Configuring LDAP authentication for TopTeam Application Server using Management Console

Overview

This article describes the procedure to configure TopTeam Application Server for LDAP authentication so that it can authenticate User Accounts by connecting to the specified Active Directory.

Who should read this?

  • System Administrators
  • IT Support
  • TopTeam Administrators

Prerequisites

  • TopTeam Application Server is installed as a Windows Service. If not, please install TopTeam Application Server as a Windows Service by referring to the article Installing TopTeam Application Server as a Windows Service.
  • You need to log in as a Windows Administrator, on the computer on which TopTeam Application Server is installed. Windows Administrator privileges are required to start and stop TopTeam Application Server’s Windows Service.
  • You should know the LDAP server URL of your organization.
  • Verify that you are able to connect to LDAP server (Active Directory) using ADSI tools such as ADExplorer from Microsoft, from the computer on which TopTeam Application Server is installed.

Step 1. Stop TopTeam Application Server Service

Step 2. Enable LDAP Authentication

media_1433928347133-1-1.png

 

Step 3. Specify LDAP Path or server URL

media_1433928571240-1-1.png

1. Enter LDAP Path or server URL
For example, let’s say LDAP server is running on a computer named ldapserver in domain companyname.com.
The following are the acceptable formats for LDAP server URL:

  • LDAP://DC=ldapserver,DC=companyname,DC=lan
  • LDAP://ldapserver/DC=companyname,DC=lan
  • LDAP:// ldapserver.companyname.lan

NOTE: LDAP must be in uppercase.

2. Check Use SSL, to make LDAP authentication secure.

3. Enter your LDAP server’s Domain name (optional).
Domain name is required if the computers on which TopTeam Application Server and LDAP server are running are on different domains.

4. Click Test LDAP Connectivity to verify the LDAP connection.

Step 4. Verify LDAP Settings

media_1433928998468-1-1.png

1. Choose the authentication type.
You can either choose Use current Windows credentials to login or Supply LDAP login credentials to explicitly provide LDAP login credentials.

If you choose to explicitly provide LDAP login credentials, edit boxes for Username and Password will be enabled.
Enter LDAP Username and Password.

2. Click OK to test the LDAP connectivity.

System will show a message whether the connectivity test was successful.

If the test fails, verify whether LDAP server URL and Domain name are correct. Try connecting to the LDAP server with the same URL using ADSI tools such as ADExplorer from Microsoft.

Step 5. Apply the settings and start TopTeam Application Server Service

media_1433930452255-1-1.png

 

Step 6. TopTeam Application Server has been configured for LDAP authentication

TopTeam Application Server is now ready to be used for LDAP authentication.

You have completed the first step of configuring TopTeam for LDAP authentication.

Revised: March 13th, 2020