LDAP Authentication in Motadata

To enable LDAP Authentication in motadata first need to create a group in Active Directory: “motadata users”.

_images/35.png

Now Add users in “motadata users” group whom you want’s to authenticate from motadata.

_images/36.png

Settings in Motadata

LDAP server is a common place that contains user information of all people in the network. LDAP configuration in Motadata allows users of LDAP server to access and manage Motadata GUI portal. Motadata reads from the “motadata users” group in LDAP server. Motadata syncs with the server in every 24 hours to get an updated copy of users.

Prerequisites

  • The LDAP server should be up and running.

  • The server should have a user group called “motadata users”.

  • Motadata will fetch all the users from the defined group.

LDAP Servers in Motadata

LDAP Servers in Motadata

Configure/Update LDAP Server: The screen to create and edit the LDAP servers is exactly same. Click on the +New button to configure a new LDAP server. To edit an existing server, click on the button.

ldap server configuration

Create/Update LDAP Server

Sync Now: Click on the icon to sync the LDAP server and fetch the subscribers. By default Motadata fetches the information in every 24 hours. Motadata locks the ‘first name’, ‘last name’, ‘username’ and ‘email address’ of the users. This means you cannot change these information.

New User Created from LDAP

User Created from LDAP

Edit LDAP User

Edit LDAP User

Delete: Click on the icon to delete the LDAP server. Deleting the LDAP server will also delete all the content and settings related with the server. Motadata gives a warning message while deleting the server. When you delete the LDAP server configuration, Motadata also deletes the users of the LDAP server.

Delete LDAP Server

Delete Button and Warning