Skip to main content
Skip table of contents

Example Macro

As an alternative to typing out all the commands to configure LDAP/Active Directory, you can create a macro file and then run the macro in SuperADMIN.

The following is an example of a complete macro for setting up an authentication service for an Active Directory server.

CODE
auth strad active false
auth strad remove
auth add ActiveDirectory strad
auth strad url "ldaps://adservice.onmicrosoft.com"
auth strad basedn "dc=adservice,dc=onmicrosoft,dc=com"
auth strad user basedn "OU=AADDC Users,DC=adservice,DC=onmicrosoft,DC=com"
auth strad user userClass user
auth strad user idAttr sAMAccountName
auth strad group basedn "OU=AADDC Users,DC=adservice,DC=onmicrosoft,DC=com"
auth strad group groupclass group
auth strad adminGroup "SuperSTAR Administration"
auth strad contextLogin true
auth strad contextLogin userdn "cn=superadmin,ou=AADDC Users,dc=onmicrosoft,dc=com"
auth strad contextLogin password "superadmin_pwd" 
auth strad useKerberos false
auth strad priority 200 
auth strad active true

To use the macro:

  1. Replace the details with the appropriate settings for your LDAP/Active Directory server.
  2. Save the macro file as adauth.sam
  3. Copy it to the C:\ProgramData\STR\SuperADMIN\console\macros directory (if you chose the default installation location for SuperSTAR).
  4. Start SuperADMIN and type:
CODE
macro play adauth
JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.