Connectors

Active Directory Version 1 Connector Details

This has been superseded by the V2 Connector which has lots of built in functionality to remove the complexity. Please see our documentation on this here.

The Active Directory provider in Data Sync is a read-write connector for Active Directory User and Contact objects.

You can find the general connection details below and further details are available in the links to the left of this page.

Connect to Active Directory

Credentials

These are your Windows Credentials to connect to your Active Directory, if blank then the current process/user credentials are used instead. To add them click on the ellipsis (...) to open the credentials window.

LDAPPath

This is the LDAP Path to your Active Directory. It can be a full LDAP path or server name.

If you want to use just the server name your connection would look similar to: LDAP://dc01

Otherwise examples of full LDAP Paths are:

  • You can connect to your global OU by omitting any OU's from the path: LDAP://dc=demo,dc=simego,dc=com

  • You can connect to a specific OU by adding the OU to the path: OU=Test,DC=demo,DC=simego,DC=com

Locate LDAP Path

If you are struggling to find your LDAP Path you can use ADSI Edit to help you. Locate your OU within ADSI Edit, right click onto your OU and select properties.

ADSI Edit

Then find the distinguished name attribute in the list and this will give you the LDAP Path to that OU.

LDAP Path

UseSecureSocketsLayer

If your AD has SSL enabled you can connect using SSL by changing this to True by selecting the value from the drop down list.

Enable SSL

LDAPFilter

You can apply an LDAP filter to your connection to limit the results on the server side.

The default filter is set as (&(objectClass=User)(givenname=*)(sn=*)) this returns Active Directory Objects that are of type user have a givenname value and a sn value.

You can find the Microsoft LDAP Filter Syntax here.

You can also find more details on using the LDAP Filter here.

Group Filter

You can use an LDAP Filter to limit the results returned from Active Directory.

The LDAP filter below is an example filter that returns users that are members of the CRM Team Users Active Directory group

(&(objectClass=User)(memberOf=CN=CRM Team Users,CN=Users,DC=corp,DC=litware,DC=inc))

Connection Properties

Connection Properties

PageSize

The number of Active Directory objects to return in each query request default 1000.

SchemaClassName

This is used when creating Active Directory objects. It specifies the type of object to create either User or Contact.

SchemaItemFormat

This is used when creating Active Directory objects. It specifies how the Object Name is created, uses replacement tokens so that the name is created from values in the schema map for example $First Name$ $Surname$