Did you know - How to configure password synchronization for AD LDS server?

Did you know - How to configure password synchronization for AD LDS server?


AD LDS is a Lightweight Directory Access Protocol (LDAP) directory service, providing both data storage and retrieval support for directory-enabled applications. Aside from AD DS, AD LDS is the only other identity provider supported by Active Directory Federation Services (AD FS) for authentication purposes and to supply claims to federation-aware web applications. 
 
How to configure AD LDS with ADSelfService Plus?
 
Follow the steps below to configure password synchronization for AD LDS server using ADSelfService Plus.

Configure AD LDS server with ADSelfService Plus 
  • Go to Configuration --> Self-Service --> Password Synchronizer
  • Click on the AD LDS app. You will be presented with the AD LDS configuration page. 
  • Enter the System Name or IP Address of the AD LDS server. 
  • Enter the Domain Name of the AD LDS server in distinguished name format. For example, dc=example or dc=com. 
  • Enter the Username of the AD LDS server in distinguished name format. For example, cn=directory_manager. 
  • Enter the Password of the AD LDS server.
Note: The username and password must belong to the administrator account of the server AD LDS is installed on.
  • Enter the AD LDS server's LDAP (default port for LDAP is 389) and LDAP SSL (default port for LDAP SSL is 636) port numbers. 
  • Enter a brief Description of the system. 
  • Select the Self-Service Policies by clicking the plus icon. Password synchronization will only be available for users who fall under the selected self-service policies. 
  • Click Save.
Read more about the password synchronization feature of ADSelfService Plus,  here.



 

                New to ADSelfService Plus?