Active Directory Authentication

Let's add an additional authentication profile to fetch user information from Active Directory (AD). This video explains the Domain and LDAP settings, and using SSO (Single Sign On) and enabling it in each project. Active Directory Groups are used as Ignition's roles and user-role mappings.

Active Directory User Source

The active directory User Source will communicate with a Microsoft Active Directory server through the LDAP protocol. Administration of the users and roles must be done through Active Directory's management tools. This User Source is a good choice when integration with a corporate authentication scheme is a requirement.

To set up an active directory User Source, you must specify the host that is acting as your primary domain controller. You can also use a secondary domain controller in case the primary is unavailable. You'll also need to specify the name of the domain and credentials for the Gateway itself to use for authentication for when it queries the list of roles.

This style of User Source is not manageable within Ignition. You'll need to administer the users through Active Directory itself.