12.07.2015 Views

Sugar Community Edition Installation and ... - SugarForge

Sugar Community Edition Installation and ... - SugarForge

Sugar Community Edition Installation and ... - SugarForge

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 2Administering <strong>Sugar</strong>2. To save the settings, click Save.3. To restore the previous settings, click Restore; to exit the System Settings pagewithout saving your changes, click Cancel.LDAP <strong>and</strong> Active Directory Authentication SupportIf your organization has implemented LDAP or Active Directory authentication, youcan also enable authentication in <strong>Sugar</strong>. When your users attempt to log into <strong>Sugar</strong>, theapplication authenticates them against your LDAP directory or Active Directory. Ifauthentication is successful, the user is allowed to log into <strong>Sugar</strong>. If you are usingLDAP with SOAP, you will need to specify the encryption key for the system <strong>and</strong>forward the key to your users.If your users are using the <strong>Sugar</strong> Plug-in for Microsoft Outlook, they will need to enterthis key number in Outlook. The <strong>Sugar</strong> Plug-in for Microsoft Outlook uses this key toencrypt user passwords before forwarding them to <strong>Sugar</strong> for authentication. <strong>Sugar</strong>decrypts the password with the same key <strong>and</strong> forwards the user names <strong>and</strong> passwordsto the LDAP server for authentication. If authentication is successful, the users areallowed to access <strong>Sugar</strong> through the <strong>Sugar</strong> Plug-in for Microsoft Outlook.To enable authentication1. In the LDAP Authentication Support sub-panel, select the Enable LDAP box <strong>and</strong>enter the following information:Server. Enter the LDAP server name.Port Number. Enter the server’s port number.Base DN. Enter the base DN name.Bind Attribute. Enter the attribute name that is used to bind the user’s namein LDAP.Login Attribute. Enter the attribute name that is used to search for the user inLDAP.Authenticated User. Enter the user name.Authenticated Password. Enter the user’s password.Auto Create Users. Select this option check the <strong>Sugar</strong> database for the username <strong>and</strong> add it if it does not exist in the database.Encryption Key. If you are using LDAP with SOAP, enter the encryption keyto encrypt user passwords in the <strong>Sugar</strong> Plug-in for Microsoft Outlook.2. To save the settings, click Save.3. To restore the previous settings, click Restore.4. To exit the System Settings page without saving your changes, click Cancel.Proxy SettingsIf you are using a proxy server to connect to the Internet, you will need to enter theinformation here to allow the system to check for <strong>Sugar</strong> updates.1. Configure the following fields:26 <strong>Sugar</strong> <strong>Community</strong> <strong>Edition</strong> <strong>Installation</strong> <strong>and</strong> Administration Guide

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!