{"id":2529,"date":"2014-12-31T01:41:53","date_gmt":"2014-12-31T01:41:53","guid":{"rendered":"https:\/\/ephesoft.com\/docs\/?p=2529"},"modified":"2020-12-03T14:39:46","modified_gmt":"2020-12-03T21:39:46","slug":"how-to-configuring-ad-using-the-standard-ldap-service-port","status":"publish","type":"docs","link":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/","title":{"rendered":"How to Configure Active Directory Using the Standard LDAP Service Port"},"content":{"rendered":"

By default, MS Active Directory supports all LDAP connections using the Standard 389 port.<\/p>\n

You can configure Ephesoft to do the same\u00a0by following the instructions below.<\/p>\n

Applicable Ephesoft versions:<\/strong><\/p>\n

Ephesoft v4.x and up<\/p>\n

1. First you have to configure the Active Directory to pull the groups so you can set the role(s) for the batch classes. To do this you will modify the user-connectivity.properties file located in:<\/p>\n

Epehesoft Install Directory\\Application\\WEB-INF\\classes\\META-INF\\dcma-user-connectivity<\/strong><\/em><\/p>\n

Set up the following properties for Active Directory:<\/p>\n

user.connectivity_url=ldap:\/\/<Servername\/IP>:389<\/em>
\nuser.connectivity_config=com.sun.jndi.ldap.LdapCtxFactory<\/em>
\nuser.connectivity_domain_component_name=test,dc=ephesoft<\/em>
\nuser.connectivity_domain_component_organization=com<\/em>
\nuser.connectivity_username=cn=User,dc=test,dc=ephesoft,dc=com<\/em>
\nuser.connectivity_password=P@ssw0rd<\/em>
\n# This Property defines which type of connectivity is used<\/em>
\n# 0 = LDAP<\/em>
\n# 1 = MS Active Directory<\/em>
\n# 2 = Tomcat<\/em>
\nuser.connection=1<\/em>
\n#This Attribute is added so as to make search of groups in LDAP\/AD configurable,by default its cn(commonName) is returned<\/em>
\nuser.connectivity_groupSearchAttributeFilter=cn<\/em>
\n#This Attribute is added to make search of Users (Organisational Unit) in LDAP\/AD configurable,by default its cn<\/em>
\nuser.connectivity_userSearchAttributeFilter=cn<\/em>
\n#Set this for MS Active Directory<\/em>
\nuser.msactivedirectory_context_path=cn=Users;;ou=securitygroup1;;ou=domainusers;;ou=securitygroup2<\/em>
\n# filter can have |(OR), &(AND) and !(NOT)<\/em>
\n# | (|(cn=a*))<\/em>
\n# & (&(cn=a*))<\/em>
\n# ! (!(cn=a*))<\/em>
\n# complex example ((!(cn=a*))(|(cn=ephesoft*)(&(cn=b*)))<\/em>
\nuser.msactivedirectory_group_search_filter=<\/em><\/p>\n

Configuration\u00a0that need to be modified:<\/strong><\/span><\/p>\n

user.connectivity_url<\/strong>\u00a0\u2013 This is the url to the AD\/LDAP server<\/p>\n

user.msactivedirectory_context_path\u00a0<\/strong>\u2013 path to root OU where groups reside. Multiple locations can be specified with a \u201c;;\u201d delimiter (eg. OU=Internal Groups;;OU=Contractors)<\/p>\n

user.connectivity_domain_component_name<\/strong>\u00a0\u2013 component value for AD is DC below the root DC. There can only one value here such as \u2018ephesoft\u2019. \u2018cn=na,cn=ephesoft\u2019 or \u2018cn=ephsesft\u2019 is not allowed.<\/p>\n

user.connectivity_domain_component_organization<\/strong>\u00a0\u2013 root DC of the AD store (typically \u201ccom\u201d)<\/p>\n

user.connectivity_username<\/strong>\u00a0\u2013 User name to connect to the AD server.<\/p>\n

user.connectivity_password<\/strong>\u00a0\u2013 User password to connect to the AD server.<\/p>\n

user.msactivedirectory_group_search_filter<\/strong>\u00a0\u2013 Display only the groups that meets the filter value<\/p>\n

user.connection<\/strong>\u00a0\u2013 value should be set between\u00a00-2 in order to enable\u00a0the AD, LDAP or Tomcat configuration in order to authenticate users.<\/p>\n

2. Next you have to modify the path for authentication of the users. The file you have to modify is called server.xml and it is located in:<\/p>\n

Epehesoft Install Directory\\JavaAppServer\/conf<\/strong><\/em><\/p>\n

Modify the realm element to have the url, name, password, pattern and role base for the Active Directory instance.<\/p>\n

<Realm\u00a0<\/em><\/p>\n

className=”org.apache.catalina.realm.JNDIRealm”<\/em>
\n connectionURL=”ldap:\/\/YourDomain.com:389″<\/em>
\n connectionName=”CN=Ephesoft Service,OU=Users,DC=YourDomain,DC=com”<\/em>
\n connectionPassword=”UserPassword “<\/em>
\n userPattern=”cn={0},OU=Users,DC=YourDomain,DC=com”<\/em>
\n roleBase=”OU=Security Groups,DC=YourDomain,DC=com”<\/em>
\n roleSubtree=\u201dtrue\u201d<\/em>
\n roleName=”cn”<\/em>
\n roleSearch=”member={0}”<\/em>
\n\/><\/em><\/p>\n

Attributes in Realm element that need to be modified:<\/strong><\/span><\/p>\n

connectionURL<\/strong>\u00a0\u2013 This is the url to the LDAP server<\/p>\n

connectionName<\/strong>\u00a0\u2013 User name to connect to the AD server.<\/p>\n

connectionPassword<\/strong>\u00a0\u2013 User password to connect to the AD server.<\/p>\n

userPattern<\/strong>\u00a0\u2013 path and pattern to the users<\/p>\n

roleBase<\/strong>\u00a0\u2013 path to root where groups reside. Groups must have a common OU to be included in the role base but can be is sub directories under this specified root<\/p>\n

roleSubtree<\/strong>\u00a0\u2013 attribute to enable searches in sub groups<\/p>\n

roleName<\/strong>\u00a0\u2013 attribute in AD of the Groups that should be included<\/p>\n

roleSearch<\/strong>\u00a0\u2013 attribute in the groups specifying the user. The {0} is used as a wild card to indicate all users in those groups<\/p>\n

 <\/p>\n

3. You will also want to modify the application.properties<\/strong> file located in your\u00a0\\Ephesoft\\Application\\WEB-INF\\classes\\META-INF<\/strong> directory<\/p>\n

Update the following settings in this file:<\/p>\n

update_super_admin_group=true<\/strong><\/p>\n

Then, we need to clarify that the value here is the AD group name.\u00a0<\/span><\/div>\n
\u00a0<\/span><\/div>\n
user.super_admin=Administrators<\/span><\/strong><\/div>\n
\u00a0<\/span><\/div>\n
The group name you provide for user.super_admin= will have super admin privileges i.e. access to all the functionality of Ephesoft. The users in the group will be called super admin users and they can assign the user roles from the Ephesoft UI -> System Configuration -> Access Manager screen to the other users who belong to different groups and are not part of the\u00a0super admin group.<\/span><\/div>\n
Make sure your user (super admin user) is present in the correct group that you have defined in the application.properties file in user.super_admin group. If this is not the case then the user will give you authorization issues such as the screenshot below:<\/span><\/div>\n
<\/div>\n
\"image.png\"<\/div>\n

4. Once the configuration is set restart the server and log in as the AD user with the value that is placed in as the cn value (the cn may be the full name) and the AD password.<\/p>\n","protected":false},"featured_media":0,"parent":47679,"menu_order":9,"comment_status":"closed","ping_status":"open","template":"","doc_tag":[],"yoast_head":"\nHow to Configure Active Directory Using the Standard LDAP Service Port | Ephesoft Docs<\/title>\n<meta name=\"robots\" content=\"noindex, follow\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"How to Configure Active Directory Using the Standard LDAP Service Port\" \/>\n<meta property=\"og:description\" content=\"By default, MS Active Directory supports all LDAP connections using the Standard 389 port. You can configure Ephesoft to do […]\" \/>\n<meta property=\"og:url\" content=\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/\" \/>\n<meta property=\"og:site_name\" content=\"Ephesoft Docs\" \/>\n<meta property=\"article:modified_time\" content=\"2020-12-03T21:39:46+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/ephesoft.axosoft.com\/api\/v5\/attachments\/59068\/data?oauth_token=3ea644a3-ee2d-4dfb-bcc4-844c46c0301e&token=hFObB7K3zCGdGeyPudCO0+SRGVORssuVPRW3P3KhPko=\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"4 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/\",\"url\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/\",\"name\":\"How to Configure Active Directory Using the Standard LDAP Service Port | Ephesoft Docs\",\"isPartOf\":{\"@id\":\"https:\/\/ephesoft.com\/docs\/#website\"},\"datePublished\":\"2014-12-31T01:41:53+00:00\",\"dateModified\":\"2020-12-03T21:39:46+00:00\",\"breadcrumb\":{\"@id\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/ephesoft.com\/docs\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Transact\",\"item\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/\"},{\"@type\":\"ListItem\",\"position\":3,\"name\":\"System Configuration\",\"item\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/\"},{\"@type\":\"ListItem\",\"position\":4,\"name\":\"User Connectivity\",\"item\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/\"},{\"@type\":\"ListItem\",\"position\":5,\"name\":\"Active Directory Resources\",\"item\":\"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/\"},{\"@type\":\"ListItem\",\"position\":6,\"name\":\"How to Configure Active Directory Using the Standard LDAP Service Port\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/ephesoft.com\/docs\/#website\",\"url\":\"https:\/\/ephesoft.com\/docs\/\",\"name\":\"Ephesoft Docs\",\"description\":\"Intelligent Document Processing Made Easy\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/ephesoft.com\/docs\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO Premium plugin. -->","yoast_head_json":{"title":"How to Configure Active Directory Using the Standard LDAP Service Port | Ephesoft Docs","robots":{"index":"noindex","follow":"follow"},"og_locale":"en_US","og_type":"article","og_title":"How to Configure Active Directory Using the Standard LDAP Service Port","og_description":"By default, MS Active Directory supports all LDAP connections using the Standard 389 port. You can configure Ephesoft to do […]","og_url":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/","og_site_name":"Ephesoft Docs","article_modified_time":"2020-12-03T21:39:46+00:00","og_image":[{"url":"https:\/\/ephesoft.axosoft.com\/api\/v5\/attachments\/59068\/data?oauth_token=3ea644a3-ee2d-4dfb-bcc4-844c46c0301e&token=hFObB7K3zCGdGeyPudCO0+SRGVORssuVPRW3P3KhPko="}],"twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"4 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/","url":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/","name":"How to Configure Active Directory Using the Standard LDAP Service Port | Ephesoft Docs","isPartOf":{"@id":"https:\/\/ephesoft.com\/docs\/#website"},"datePublished":"2014-12-31T01:41:53+00:00","dateModified":"2020-12-03T21:39:46+00:00","breadcrumb":{"@id":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-configuring-ad-using-the-standard-ldap-service-port\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/ephesoft.com\/docs\/"},{"@type":"ListItem","position":2,"name":"Transact","item":"https:\/\/ephesoft.com\/docs\/products\/transact\/"},{"@type":"ListItem","position":3,"name":"System Configuration","item":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/"},{"@type":"ListItem","position":4,"name":"User Connectivity","item":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/"},{"@type":"ListItem","position":5,"name":"Active Directory Resources","item":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/"},{"@type":"ListItem","position":6,"name":"How to Configure Active Directory Using the Standard LDAP Service Port"}]},{"@type":"WebSite","@id":"https:\/\/ephesoft.com\/docs\/#website","url":"https:\/\/ephesoft.com\/docs\/","name":"Ephesoft Docs","description":"Intelligent Document Processing Made Easy","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/ephesoft.com\/docs\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"comment_count":0,"_links":{"self":[{"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs\/2529"}],"collection":[{"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs"}],"about":[{"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/types\/docs"}],"replies":[{"embeddable":true,"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/comments?post=2529"}],"version-history":[{"count":0,"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs\/2529\/revisions"}],"up":[{"embeddable":true,"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs\/47679"}],"next":[{"title":"How to Setup and Configure SSO with Azure ADFS","link":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-setup-and-configure-sso-with-azure-adfs\/","href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs\/47648"}],"prev":[{"title":"How to Configure Active Directory Using the Global Catalog Service Port","link":"https:\/\/ephesoft.com\/docs\/products\/transact\/configurations\/user-connectivity\/active-directory-resources\/how-to-use-ad-global-catalog-service-port\/","href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/docs\/2518"}],"wp:attachment":[{"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/media?parent=2529"}],"wp:term":[{"taxonomy":"doc_tag","embeddable":true,"href":"https:\/\/ephesoft.com\/docs\/wp-json\/wp\/v2\/doc_tag?post=2529"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}