Skip to main content
Version: 3.22

Active Directory

For Active Directory integration, the following integration scenarios are possible:

  • Synchronization of users and synchronization groups: as users and groups are added or removed from service providers, authentication, the modifications will be reflected on senhasegura . The users and user groups in the authentication providers will be synchronized with access groups;

  • User Provisioning: When a user is added to an authentication provider, users on senhasegura can be automatically provisioned. When user access is removed from Active Directory, senhasegura user can be automatically disabled;

  • Single Sign-On (SSO): Users can use their network access credentials for secure senhasegura access without having to enter additional credential data. Thus, the purpose of this section is to assist users with administrator privileges to configure user authentication through authentication providers. By default, authentication providers are registered on senhasegura , but inactive. To use them, you need to activate them;

To set up the authentication in senhasegura via Active Directory, follow these steps:

  1. Access the menu: Settings ➔ Authentication ➔ Servers;

  2. Click on the New Server report button;

  3. Fill in the following fields:

    • Host: Hostname of the AD or IP server. Example: 192.168.20.20;

    • Port: Communication port number. The field is filled in with the default protocol port number. Example: 3389 (RDP port number);

    • Enabled: Indicates whether the server is enabled or not;

    • Credential for authentication: Credential that will be used to perform the authentication on the server;

    • DN Base: Distinguished name base of your server. You can find this information in the advanced settings menu of your AD server;

    • Account form: Items for LDAP support. Example: "Main" for Microsoft;

    • Account filter format: Account filter format parameters;

    • Username attribute: The attribute of the username to be searched. Example: "cn";

    • Account domain: Account domain name;

    • Account domain (short name): Name of the domain to which the account belongs;

    • Group: Group name;

    • Group DN: Distinguished name of the group;

    • Group attribute (GroupAttr): The attribute of the group to be searched. Example: "cn";

    • Group scope: Description of group scope, objective;

    • Group filter: String that will be added to the search filter when searching for a group. Example: ( OR=name_of_or,dc=domain,dc=local);

    • Member attribute (MemberAttr): Distinguished name of objects in the group that you can find ;

    • Order: Number according to the LDAP server priority;

    • Use SSL?: Indicates whether the SSL connection will be used or not;

    • Member is DN: Indicates whether the member is DN or not;

    • Bind requires DN?: Indicates whether bind requires DN;

    • DN Bind (leave blank to use DN Base): DN Bind Parameters;

  4. Click on the Save button to complete the registration;