How to setup Active Directory Authentication in Rhythmyx

In Rhythmyx Active Directory can be configured for authentication.  Following instructions will provide details on how to use Rhythmyx Server Administration tool to configure it.

 Content

  • How to Connect to LDAP Browser

  • Connecting using AD Explorer
  • Connecting using JXplorer
    • Connecting using Active Directory Studio
  • How to configure in Rhythmyx Server Administrator to Authenticate to Active Directory  
  • Configure Directory Services: Authentications
  • Configure Directory Services: Directories
  • Configure Directory Services: Directory Sets
  • Add a New Security Provider
  • Add an Active Directory user to a Role
  • Test Authentication in Rhythmyx using Active Directory Credentials.

Connect to LDAP Browser

As a first step you have to verify whether you can able to establish connection with Active Directory server using provided credentials.  Additionally, if you are not provided with Active Directory’s Users distinct Name / object name which is the node where user information can be accessed in Active Directory’s Directory Information Tree (DIT).  You have to identify Users node/object from DIT. This object name is needed for configuring Provider URL selector – Base DN attribute in Rhythmyx Server Administration. You need a LDAP browser for this purpose.   If you don’t have LDAP browser already installed you can obtain from any of following URL:

Open source LDAP browsers: 

  1. Jxplorer 
  2. AD Explorer  
  3.  Developers using Eclipse IDE can use – Active Directory Studio an eclipse plugin for LDAP and Active Directory.  Installing this plugin will add LDAP perspective using which you can establish LDAP/AD connections and explore DIT.

 http://directory.apache.org/ : http://directory.apache.org/studio/update/2.x

Connect to Active Directory using AD Explorer and Explore DIT: 

Step 1: Connect to Active Directory

  1. Enter following attributes value:
    • Host name
    • User Name / DN
    • Password
    • Click OK.

Note: You can save the connection by selecting checkbox “Save this connection”.

Connection attributes: 

Connect to: Host Name

              Example:

 ADTest / IP Address (10.10.10.19 for percussion.local)(changed to 10.10.10.21)

             User Name: Qualified Distinct Name (DN) or User domain format login 

Example: DN : CN=Users,DC=percussion,DC=local

                                       Domain format user name :  username@percussion.local

              Password:  Password provided for Active Directory access. 

Active Directory UI

Step 2: If authentication is successful, you would see an Active Directory explorer populated with Directory Information Tree (DIT) where you can able to browse the information stored in Active Directory.

Active Directory UI2

Step 3:  Identify the object/node (cn=users) in Directory Information Tree where user information is stored which we will be using for authentication. Right click the node and select copy Object Name and have the value saved using in a text editor.  You need this object name for configuring Provider URL selector – Base DN attribute in Rhythmyx Server Administrator. 

Sample object name:  For percussion.local -  CN=Users,DC=percussion,DC=local

Active Directory UI3

 

Connect to Active Directory using JXplorer - LDAP browser:

 Following is the screen-shots for connecting to Active Directory using JXplorer.

JXplorerUI1

JXplorer2

Configure Rhythmyx Server Administrator to connect to Active Directory  

 

For configuring Rhythmyx Server to authenticate from Active Directory following configurations need to be performed by logging as admin in Rhythmyx Server Administrator.

 

Step 1: Configure Directory Services: Authentications.

Step 2:  Configure Directory Services: Directories.

Step 3:  Configure Directory Services: Directory Sets.

Step 4:  Add a New Security Provider.

Step 5:  Add an Active Directory user to a Role.

Step 6:  Test authentication by Logging in to Rhythmyx.

Step 1: Configure Directory Services: Authentications

 

  1. Select Directory Services tab /Authentications tab and click Add button.
  2. Enter following attribute values:
    1. Name (any valid name)
    2. Schema : Simple
    3. User Name : DN or valid user name
    4. Password - { Enter the same password that you used for the LDAP browser}
  3. Click OK. 

RxAdminTool1

Step 2: Configure Directory Services: Directories

  1. Select Directory Services tab / Directories tab and click Add button.
  2. Enter following attribute values:
    1. Name: (any valid name)
    2. Catalog : Shallow
    3. Factory : com.sun.jndi.ldap.LdapCtxFactory
    4. Authentication:  Name of Authentication created in previous Step 1.
  3. Click ellipse button to configure provider URL.
    1. Enter following attribute values in Provider URL Selector Dialog:
      1. Host :  Host Name / IP Address (For Percussion Local IP is 10.10.10.19)
      2. Port : Active Directory Server port number (default – 389)
      3. Authentication:  Authentication Created in Step 1.
      4. Base DN:  Object/ Node of Users information value obtained from LDAP Browser or DN if one provided to you.
      5. Press the Fetch button to test the Authentication.
      6. Click Catalog button CN=Users node.
      7. Click OK.  
  4. Directory Editor’s Provider URL will be updated as shown in Directory Editor image.
  5. Click OK  

RxAdminDirectoryUI1

RxAdminDirectoryUI2

Step 3: Configure Directory Services: Directory Sets

 

  1. Select Directory Services tab / Directory Sets tab and click Add button.
  2. Enter following attribute values:
    1. Name: (any valid name)
    2. Directories: Double click new row under Name Column and choose Directory created in Step 2.
    3. Required Attributes : 
      1. objectAttributeName:  Attribute name of User Account Name in DIT.  (For percussion.local it is sAMAccountName)
      2. emailAttributeName: Attribute name of User email in DIT.  (For percussion.local it is mail
      3.   Click OK.
  3.  Click OK.

 RxAdminDirectoryUI3

RxAdminDirectoryUI4

Step 4: Add a New Security Provider

  1. Select Security tab/ 1. Security Provider tab and click New… button.
  2. From Select new security provider type to add drop down, select Directory Connection Security Provider option and click OK.
  3. In the Security Provider Details Dialog enter any valid Provider Name and click OK.

RxAdminDirectoryUI5

RxAdminDirectoryUI6

Step 5: Add an Active Directory user to a Role

  1. Select Security tab/ 2. Roles tab.
  2. Select the Editor role and click Add Member(s) button.
  3. From the Provider drop down, select Directory Provider created in Step 1, and then click on Catalog button to show the list of Active directory users.
  4. From Cataloged Members List add an Active Directory user to Editor Role.
    1. For example in the screen-shot given below you will see mythilikulamavalavan an Active Directory user added to editor role.
  5. You can associate an Active Directory user to any type of role associated with a community. To do so 
    1. Select a specific role (EI_Members) and follow steps from 2 to 4 in this section.
      1. For example you will see in below screen-shot, an Active Directory user mythilikulamavalavan added as  EI_Members role which is  associated with Enterprise Investments Community.  

RxAdminDirectoryUI6

RxAdminDirectoryUI8

RxAdminDirectoryUI8

RxAdminDirectoryUI9

 

Step 6: Test authentication by Logging in to Rhythmyx  

  1.  Log in to Rhythmyx using Active Directory credentials.

Note:  For more information on integrating Rhythmyx with LDAP please refer from page 87 to 138 of Rhythmyx Administration Manual