This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
authentik/website/docs/integrations/sources/active-directory/index.md

63 lines
2.2 KiB
Markdown
Raw Normal View History

---
title: Active Directory
---
2020-10-18 21:03:46 +00:00
## Preparation
The following placeholders will be used:
2021-03-02 21:10:54 +00:00
- `ad.company` is the Name of the Active Directory domain.
- `authentik.company` is the FQDN of the authentik install.
2020-10-18 21:03:46 +00:00
## Active Directory Setup
1. Open Active Directory Users and Computers
2. Create a user in Active Directory, matching your naming scheme
![](./01_user_create.png)
3. Give the User a password, generated using for example `pwgen 64 1`.
4. Open the Delegation of Control Wizard by right-clicking the domain.
2020-12-05 21:08:42 +00:00
5. Select the authentik service user you've just created.
2020-10-18 21:03:46 +00:00
6. Ensure the "Reset user password and force password change at next logon" Option is checked.
![](./02_delegate.png)
2020-12-05 21:08:42 +00:00
## authentik Setup
2020-10-18 21:03:46 +00:00
2020-12-05 21:08:42 +00:00
In authentik, create a new LDAP Source in Administration -> Sources.
2020-10-18 21:03:46 +00:00
Use these settings:
2021-03-02 21:10:54 +00:00
- Server URI: `ldap://ad.company`
2020-10-18 21:03:46 +00:00
2020-12-05 21:08:42 +00:00
For authentik to be able to write passwords back to Active Directory, make sure to use `ldaps://`
2020-10-18 21:03:46 +00:00
2021-03-02 21:10:54 +00:00
- Bind CN: `<name of your service user>@ad.company`
- Bind Password: The password you've given the user above
- Base DN: The base DN which you want authentik to sync
- Property mappings: Control/Command-select all Mappings which start with "authentik default LDAP" and "authentik default Active Directory"
- Group property mappings: Select "authentik default LDAP Mapping: Name"
2020-10-18 21:03:46 +00:00
The other settings might need to be adjusted based on the setup of your domain.
2021-03-02 21:10:54 +00:00
- Addition User/Group DN: Additional DN which is _prepended_ to your Base DN for user synchronization.
- Addition Group DN: Additional DN which is _prepended_ to your Base DN for group synchronization.
- User object filter: Which objects should be considered users.
- Group object filter: Which objects should be considered groups.
- Group membership field: Which user field saves the group membership
- Object uniqueness field: A user field which contains a unique Identifier
- Sync parent group: If enabled, all synchronized groups will be given this group as a parent.
2020-10-18 21:03:46 +00:00
After you save the source, a synchronization will start in the background. When its done, you cen see the summary on the System Tasks page.
2020-12-05 21:08:42 +00:00
![](./03_ak_status.png)
To finalise the Active Directory setup, you need to enable the backend "authentik LDAP" in the Password Stage.
![](./04_ak_stage.png)