Pricing  Get Quote
 
 

Password Synchronization with OpenLDAP Server

Solution

In this post, we’ll go over how to configure an OpenLDAP server with ADSelfService Plus for password synchronization. OpenLDAP is meant for frequent queries and infrequent updates. The authentication for the OpenLDAP server must be secured, as these servers can be used for a plethora of purposes. An OpenLDAP server can be used as storage for DNS, a centralized authentication account (POSIX account), a shared calendar, a shared address book, and more.

The following section will take you through the steps to configure an OpenLDAP server with ADSelfService Plus for password synchronization.

Steps to configure an OpenLDAP server with ADSelfService Plus

  1. Go to Configuration → Self-Service → Password Sync/Single Sign On → Add Application..
  2. Click the OpenLDAP app. You will be presented with the OpenLDAP configuration page.
  3. Enter the Application Name and select the policies from the drop-down.
    Note: ADSelfService Plus allows you to create OU- and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Enter the System Name or IP Address of the OpenLDAP server.
  5. Enter the Domain Name of the OpenLDAP server in distinguished name format. For example, dc=example,dc=com.
  6. Enter the Username of the OpenLDAP server in distinguished name format. For example: CN=Andrew Biege,CN=admin,DC=example,DC=com.
  7. Enter the Password of the OpenLDAP server.
    Note: The username and password must belong to the administrator account of the OpenLDAP server.
  8. Enter the LDAP (default port is 389) and LDAP SSL (default port is 636) port numbers of the OpenLDAP server.
  9. Click Add Application.
    Note: By default, the AD account will be automatically linked to the Office 365 account based on the sAMAccountName attribute. In other words, a user’s sAMAccountName in AD will be mapped to their username in Office 365. ADSelfService Plus also lets you link the accounts manually based on any attribute of your choice. For more details on manual account linking, click here.

Password Synchronization with OpenLDAP Server

Read more about the password synchronization feature of ADSelfService Plus, here.

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust