Connecting over LDAP

LDAP connections are created and managed under SettingsLDAP server connections in the KUMA web interface. The LDAP server connections table shows the tenants for which LDAP connections were created. When a tenant is selected, the connections with LDAP servers created for it are displayed.

To add a tenant to the LDAP server connections section:

  1. In the KUMA web interface, under SettingsLDAP server connections, click Add.
  2. In the LDAP connections window, in the Tenant drop-down list, select the relevant tenant and click Save.

The tenant will be added and displayed in the LDAP server connections table.

If you select a tenant, the LDAP connections window opens to show a table containing existing LDAP connections. Connections can be created or selected for editing.

After integration is enabled, information about Active Directory accounts becomes available in the alert window, the correlation events detailed view window, and the incidents window. If you click an account name in the Related users section of the window, the Account details window opens with the data imported from Active Directory.

Data from LDAP can also be used when enriching events in collectors and in analytics.

Imported Active Directory attributes

In the Data storage time field, you can specify how many days KUMA will store information received from LDAP after such information stops being received from the Active Directory server.

In this section

Enabling and disabling LDAP integration

Creating a connection

Creating a copy of a connection

Removing a connection

Page top