Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Certificate-Based Authentication
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
    • OIDC M2M Authentication & Token Service
  • Control | Password Reset
    • Password Reset - OLD
    • Active Directory
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
      • mTLS in Apache HTTPD using a Self-Signed CA and Client Certificates
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
    • Add roles based on memberOf
    • ScriptEval Examples
Powered by GitBook
On this page
  • Overview
  • Prerequisites
  • Scenario
  • Configuration
  • Download configuration
  • Add or merge data to your configuration
  • Restart Password Reset service and verify configuration
  1. Control | Password Reset

Active Directory

Reset your forgotten password using Fortified ID Password Reset.

PreviousPassword Reset - OLDNextPassword Reset for Entra ID

Last updated 2 days ago

Overview

To get an overview of Fortified ID Password Reset, please check out .

The use case will only cover the configuration of password reset when resetting a password against Microsoft Active Directory. The configuration also includes scenarios where a delegated administrator can reset a password for someone else, for example a teacher can reset their students' forgotten passwords.

Prerequisites

  • You have already configured Fortified ID Password Reset as an SAML SP against your SAML IdP, for example Fortified ID Access. Method being used to prove yourself, for example username/OTP or BankID, will not be covered in this use case.

  • Fortified Password Reset installed with latest version

Scenario

This use case will provide example configuration when you have successfully authenticated your self and will reset your Active Directory password. The use case will only cover Password Reset configuration ant NOT IdP configuration.

Configuration

Download configuration

Note that this use case does not cover installation of the product.

  1. Download ZIP containing example configuration of Password Reset configured using Active Directory.

Add or merge data to your configuration

The ZIP file contains data and files to be added or merged into your existing configuration.

  1. Add data from use case globals.json to your globals.json.

  2. Update example values in globals.json with your data

  3. Add adresetclient.json, ldapclient.json and passwordreset.json to \\..\config\modules

  4. Add Find_Selected_User_and_Do_Password_Reset_Authenticated_On_Behalf_of_User.json, Find_User_and_Do_Password_Reset_of_Authenticated_User.json and Reset_Active_Directory_Password.json to \\..\config\modules\pipes

Restart Password Reset service and verify configuration

Click to download example configuration.

USE_CASE_LINK
https://www.fortifiedid.se/products/password-reset