Configuring Identity Server for Active Directory

You need to configure Identity Server to use Active Directory as a user store or verify your existing configuration for your Active Directory user store.

  1. On the Home page, click Identity Servers > [cluster name] > User Stores.

  2. View configured user stores.

    If you have already configured Identity Server to use the Active Directory server, click its name.

    If you have not configured a user store for the Active Directory server, click the Plus icon.

  3. For a new user store, specify the following details. For an existing Active Directory user store, verify the values.

    Field

    Description

    Name

    Specify the name of the user store.

    Administrator Name

    Specify the name of the administrator of the Active Directory server.

    Administrator Password and Confirm Password

    Specify the password for the administrator of the Active Directory server and confirm the password.

    Directory Type

    Select Active Directory.

    Search Contexts

    For a new user store, specify the context of the administrator of the Active Directory server. For an existing user store, ensure that you have an entry for the context of the administrator.

  4. (Conditional) For a new Active Directory user store, add a replica.

    1. Under Server Replicas, click Add.

    2. Specify the following details:

      Field

      Description

      Name

      Specify a name of the replica for reference. This can be the name of your Active Directory server.

      IP Address/DNS name

      Specify the IP address of the Active Directory server and the port you want Identity Server to use when communicating with the Active Directory server.

    3. Configure other fields to fit your security model.

    4. Click Done.

  5. (Optional) Specify values for other configuration options.

  6. Click Save.

  7. Continue with Creating the Authentication Class, Method, and Contract.