Microsoft Active Directory

Overview

Microsoft Active Directory is a directory service for Windows domains to enable network authentication and authorization.

Available Integrations

ServiceSupported Asset Type(s))Integration Type
Active Directory – DevicesDevicesSource
Active Directory – UsersUsersSource

⚠️

Please review the configuration instructions in the section below before setting up permissions for apps.

Configuration

  1. Install a runner: Follow our instructions to install a runner.

    • Requirements:
      • TCP/IP 389 from Runner to the configured domain controller
      • TCP 636 from Runner to the configured domain controller if using secure LDAP

        Note: An on-premises Runner should be selected for this configuration.

  2. Choose an Access Schema: A schema is a configuration template that defines a specific way to connect, authenticate, and interact with a source. The following are the available schemas

    • Single Domain: Will retrieve AD computers from a single domain and Domain Controller
    • Auto-Discovery: Will retrieve AD computers from all domains identified via referrals
  3. Configure the Access Schema:

Single Domain

FieldDescriptionExample
LDAP URL*URL containing the IP or FQDN of a domain controller. (Utilize LDAPS for secure LDAP)ldap://dc.acme.local
Skip TLS Certification ValidationSkip certificates validation when using a certificate that is self-signed or unable to be validated through a proper certificate authority.
Username*Username of the configured user in UPN formatting (user@domain)[email protected]
Password*Password configured for the defined user.*****************
Domain*Domain name to include the appropriate suffixes (.com or .local)acme.local

Auto-Discovery

FieldDescriptionExample
LDAP URL*URL containing the IP or FQDN of a domain controller. (Utilize LDAPS for secure LDAP)LDAP://dc.acme.local
Skip TLS Certification ValidationSkip certificates validation when using a certificate that is self-signed or unable to be validated through a proper certificate authority.
Username*Username of the configured user in UPN formatting (user@domain)[email protected]
Password*Password configured for the defined user.*****************
root_domain*The active directory root domain that you wish toacme.local
excluded_domainscomma separated list of domains to exclude from pullingdevelopment.acme.local, contractor.acme.local
  1. Add an Integration: Select the integration(s) you'd like to add. See links for details on additional configuration required.

  2. Configure General Information: OPTIONAL: You can use the following fields to provide additional information about your configuration.

FieldDescriptionTitle
Name (optional)Uniquely identifiable attribute of the configuration to delineate other similar configurations with the existing organizationDMZ network
Contact Person (optional)A placeholder to input a name or email address of a contact associated with the integration.Jane Doe
Link to Console (optional)A placeholder to input a link to the console of the product sevco is integrating with for quick reference and access when configuring or editing the integration.www.product.com/devices
  1. Activate Config: Select "Activate" to enable this configuration and begin pulling data.

API Documentation

https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx

Contact Us

If you're having problems integrating a source, or if you've found something wrong in this document, please email us at [email protected] or suggest edits directly by selecting the Suggest Edits located in the upper right hand corner of the documentation.