LDAP/AD Authentication
Overview
Your HyperCloudTM Platform (HCP) can accept Lightweight Directory Access Protocol (LDAP) authentication if your organization had implemented remote authentication. The HCP portal can be configured to accept remote authentication providers like:
Lightweight Directory Access Protocol or LDAP
Microsoft Azure Active Directory
Whenever a user attempts to log in to your HCP portal, the portal authenticates the user against their LDAP or Microsoft Azure Active Directory. If authentication is:
Successful: the user is logged into the HCP portal.
Unsuccessful: HCP portal will verify the credentials against the database.
When to use remote authentication providers?
Info
The process for configuring Microsoft Azure Active Directory account to support LDAP is beyond the scope of this document. Refer to the Microsoft Support Documentation, to know more about the process.
You can use remote authentication providers to:
Set up specific configurations for Individual Users or User Groups within your HCP portal.
Verify the HCP user credentials against your corporate LDAP directory.
Prevent performance issues that arise out of downloading large groups-related information from your LDAP directory.
Enable LDAP
To enable LDAP on your HCP portal:
Login to your HCP portal.
Navigate to Administration>Users>Identity Provider>New>LDAP/AD.
Click on LDAP/AD. You'll be redirected to the LDAP/AD Authentication Provider Details page.
Complete the fields with information specific to your LDAP or Microsoft Azure Active Directory account. Refer to the field description table below:
Field Name | Connection Details |
---|---|
URL | Provide your organization's LDAP/AD URL. |
Name | Provide a name for your connection to help you identify the directory. |
LDAP Bind User DN | Provide an |
LDAP Bind Password | Provide the |
Base Details | |
Filter | Provide filter, if any. |
Base DN | Provide the value for the root distinguished name (DN) that needs to be used while running queries against the directory server. Examples
For Microsoft Active Directory, specify the base DN in the following format:
You will need to replace |
ADFS Details | |
ADFS Login URL | Enter the URL and Partner URL for your Identity Provider. Providing the Active Directory Federation Services (ADFS) Login URL, lets you log in to your Identity Provider using a single sign-on (SSO.) |
Relying Party ID | Enter the details of the Relying Party ID. |
5. Click on Save Changes. You can now import users from your remote authentication provider account.
6. Click on Test Connection. If the details you entered are correct, you'll get a Connection Successful and Base DN Verified status message to the right.
© 2020 CloudSphere