Configure on-prem Active Directory integration
  • 09 Sep 2022
  • 1 Minute to read
  • Dark
    Light

Configure on-prem Active Directory integration

  • Dark
    Light

Article Summary


This article demonstrates how to configure the on-prem active directory integration for Anchor. 

Download latest version of Auth0 LDAP connector from here and install on your Windows Server

  • Follow instructions in the above article to setup the connector
  • In one of the setup steps in the article, you will be asked to enter a TICKET URL (shown in the screenshot below). Please ask the DAtAnchor team to share the URL to continue

  • Once you paste the TICKET URL and click Continue, you will be presented with a screen as shown below.


Fill in the following details:

1. LDAP Connection String: It will be autocompleted once you paste the TICKET URL in the previous step. If it does not, then enter a string with this format ldap://<server-name>.<domain name>

2. Base DN: It will be autocompleted once you paste the TICKET URL in the previous step. If it does not then,

a. On server's Command Prompt, run **dsquery ***

C:\\Users\\Administrator>dsquery *

b. The first output displayed is your Base DN:

"DC=example-domain,DC=com"

3. Username: The distinguishedName(DN) of the admin/service account. To get the DN of the account,

a. On server's Command Prompt, run dsquery user -name <known username> to get the DN of the user account.

"CN=username,CN=Users,DC=example-domain,DC=com"

4. Password: The admin/service account password.


  • Click Save
  • If all the details you entered are correct then you will see the following message "Configuration updated and the server restarted"


  • Now give the connector couple of minutes to finish all the required configurations.
  • Navigate to Search tab.



  • In the Search users option, type a known username from in your company. The connector should return a valid response as shown below.


Troubleshooting

If the Search Users tab returns an error then after step was successful:

  • It can mean the Auth0 LDAP connector is still configuring things. Please give it a few minutes and try again
  • If it not working after more than 5 minutes then consider restarting the LDAP connector from the Task Manager. Restart the services shown in the below screenshot. Try to search for a user after this.

  • If it still not working after the above step, then restart the Windows Server.

References

https://auth0.com/docs/extensions/ad-ldap-connector/ad-ldap-connector-test-environment?_ga=2.180448615.116791307.1603714547-1285547316.1602677672

https://auth0.com/docs/extensions/ad-ldap-connector/ad-ldap-connector-to-auth0


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.