Cloud Edge Secure Access Getting Started Guide

On-Premises Active Directory

This article describes integration with Active Directory/LDAP through the Active Directory/LDAP Connector that you install on your network.

  • The LDAP connector
  • Enabling an AD/LDAP Connection
  • Installing the connector on your network
  • Access Error troubleshooting

The LDAP connector

The AD/LDAP Connector (1), is a bridge between your Active Directory (2) and the Service (3). This bridge is necessary because AD is typically restricted to your internal network, and it is a cloud service running in a completely different context.

httpsfilesreadmeiob3f3f8a-ForAmit.png

For high availability and load balancing, you can install multiple instances of the connector. All connections are outbound from the connector to the network, so changes to your firewall are generally unnecessary

Enabling an AD/LDAP Connection

  1. Log in to your Management Platform, and navigate to Settings and then Identity Providers.

  2. Select + Add Provider.
  3. Choose Active Directory / LDAP and select Continue.

  4. In the List of domain names field, list the user email domains that will be allowed to log in to this AD/LDAP connection. For example sonicwall.com.

    If you are not sure what is your domain name, you can find it under Active Directory Users and Computers.

    360008222860mceclip0.png

  5. Select Done.

    360008223940ScreenShot2020-01-21at153328.png

  6. Download the Install Windows Agent on the next page to your machine.

    Make sure to keep the TICKET URL on hand as you will need it later.

Installing the connector on your network

The Connector is packaged as a standard Microsoft Installer file (MSI).

Run the installer

  1. You will need to install the connector on the same machine that the Active Directory is running.

    Run the installer and follow the instructions:

    httpsfilesreadmeioe8cac20-adldap-connector-setup.png

    The AD/LDAP Connector in Windows is installed as a Windows Service:

    httpsfilesreadmeiof4f68ba-adldap-connector-services.png

    Link to SonicWall

    Once the installation is complete, you will see the following screen in a browser pointing to localhost:

    httpsfilesreadmeioe2e4ac9-adldap-connector-admin-ticket.png

  2. Enter the TICKET URL provided when you provisioned the connection in the initial step above.

    The TICKET URL uniquely identifies this connector. The Connector will use this to communicate with our service and automatically complete the configuration

    If you receive an "unable to get local issuer certificate" error, you need to set an environment variable NODE_TLS_REJECT_UNAUTHORIZED with value 0 in your Windows/Linux system, and then restart the two Auth0 services (further instructions here).

Link to LDAP

  1. Once you have entered the TICKET URL, you need to enter the LDAP settings:

    httpsfilesreadmeio0e711ac-adldap-connector-admin-settings.png

    • LDAP Connection String (e.g., ldap://ldap.internal.acme.com): This is the protocol + the domain name or IP address of your LDAP server. Your LDAP server is the local domain controller where Active Directory is installed. The protocol can be either LDAP or LDAPS. If you need to use LDAPS make sure that the certificate is valid in the current server (auto-populate).
    • Base DN (eg: dc=acme,dc=com): This is the base container for all the queries performed by the connector (auto-populate).
    • Username (eg: cn=svcauth0,dc=services,dc=acme,dc=com): The full name of a user with administrator rights to perform queries.
    • Password: The password of that user.
    • No need to fill in any of the other fields.

    Once you submit the above information, the connector will perform a series of tests:

    httpsfilesreadmeio1dbed76-adldap-connector-admin-settings-ok.png

    Make sure that all tests are in green.

  2. Apply custom configuration to the connector config file.

    The config.json file is the AD/LDAP Connector's main configuration file. The file is located in the install directory for the AD/LDAP Connector, which (for Windows) is usually found at C:\Program Files (x86)\Auth0\AD LDAP Connector.

  3. Add the following row into the json file (can be opened in any text editor) right after the second row:

    Shell'"LDAP_USER_BY_NAME": "(mail={0})",`

    360008228339ScreenShot2020-01-21at145845.png

  4. Save the config.json file.
  5. Note: The integration will not be successful unless all users have their email addresses filled in.

    360008228519ScreenShot2020-01-21at145829.png

  6. Restart the AD/LDAP Connector service (the Auth0 ADLDAP and Auth0 ADLDAP Admin services in Windows).

    360008229359mceclip2.png

    Congratulations, your AD/LDAP is installed, connected and ready to use within SonicWall.

Access Error troubleshooting

If your users are getting access error after the configuration, please check these steps.

Was This Article Helpful?

Help us to improve our support portal

Techdocs Article Helpful form

  • Hidden
  • Hidden

Techdocs Article NOT Helpful form

  • Still can't find what you're looking for? Try our knowledge base or ask our community for more help.
  • Hidden
  • Hidden