Configuring Enterprise Server to use the MLDAP ESM

After you have successfully configured your LDAP server, you can configure Enterprise Server to use LDAP for security.

  1. Create a Security Manager object in MFDS. The security manager that you create must use the following options:
    • Module: mldap_esm.
    • Connection Path: the hostname and port of your LDAP server, just as you supplied it on the es-ldap-setup command line. You can leave it blank if you're using a local AD LDS (or AD) server.
  2. Once the security manager has been created, enable it for a specific ES server, for example ESDEMO.
    CAUTION:
    Do not configure this ESM for MFDS until you have tested it with an ES server.
  3. Start the Enterprise Server, using the SYSAD user ID (password SYSAD). This ID is created in the AD LDS LDAP by the setup script.

    The enterprise server starts, using the AD LDS LDAP to authenticate the SYSAD user.