Active Directory

Overview

The Active Directory Connector supports provisioning to Windows servers 2003 / 2008 running Active Directory.

Installation

  1. Extract the Active Directory Connector zip file to the same directory where the connector server resides.
    The default path is C:\Program Files\Identity Connectors\Connector Server. You can change this path if you are running more than one connector server on the same machine.
  2. Restart the connector server.

Supported operations

  • Authenticate
  • Create
  • Delete
  • Update
  • Search
  • Schema
  • Test

Configuration

The following table describes all of the configuration properties that you can specify on the Configuration object when you are setting up an Active Directory connector.

 

Configuration PropertyTypeRequiredDefinition
Active Directory Domain Controller HostnameString Specifies a particular domain controller, enter the hostname, IP address, or domain name of the LDAP server. If it is not supplied, serverless bind is used.
ContainerStringXA container object which will be the default root of all searches. Unless a search explicitly passes in other criteria, only objects under this container will be searched. For example, if you want to retrieve users from the Users container, enter CN=Users,DC=MYDOMAIN,DC=COM.
Create Home DirectoryBoolean Specifes whether or not the home directory for the user will be created.
Directory Administrator's AccountStringXThe administrator's user name with which the system should authenticate. The setting can be either a username or a combination of domain name and user name in the form of 'domainname'\'username'.
Directory Administrator's PasswordStringXThe password that should be used when authenticating.
Domain NameStringXName of the windows domain (e.g. windowsdomain.mycompany.com).
Object Class for User ObjectsString The Active Directory object class for user objects that will be managed on the specified resource. The default is User, and for most situations, this should be fine.
Search Child DomainsBoolean Set if you want searches of Active Directory to include child domains. In addition, the Search Container and Sync Search Context (see sync settings) attributes must be set to the top of the parent domain, e.g. DC=mydomain,DC=com.
Search ContextString Reserved for future use.
Sync Domain ControllerString Domain controller to use during sync. Only used if not searching child domains.
Sync Global Catalog ServerString Name of the global catalog server. This is needed only if searching child domains.

 

Schema

The Active Directory connector supports three objectclasses:

  • ACCOUNT
  • Group
  • organizationalUnit

The following tables list all explicitly supported attributes in the schema, according to objectclass (type of object to manage).

Attributes Supported for the ACCOUNT Objectclass

Unless specifically noted otherwise, all of the attributes listed in this table are

  • Single-valued
  • Optional
  • Can be created, updated, and read.

 

Attribute NameDescription
sAMAccountNameCannot be updated
givenName 
sn 
displayName 
mail 
telephoneNumber 
employeeID 
division 
mobile 
middleName 
descriptionMulti-valued attribute
department 
manager 
title 
initials 
co 
company 
facsimileTelephoneNumber 
homePhone 
streetAddress 
l 
st 
postalCode 
TerminalServicesInitialProgramCannot be created or updated
TerminalServicesWorkDirectory 
AllowLogon 
MaxConnectionTime 
MaxDisconnectionTimeCannot be created or updated
MaxIdleTime 
ConnectClientDrivesAtLogonCannot be created or updated
ConnectClientPrintersAtLogonCannot be created or updated
DefaultToMainPrinterCannot be created or updated
BrokenConnectionActionCannot be created or updated
ReconnectionActionCannot be created or updated
EnableRemoteControlCannot be created or updated
TerminalServicesProfilePathCannot be created or updated
TerminalServicesHomeDirectoryCannot be created or updated
TerminalServicesHomeDriveCannot be created or updated
uSNChangedCannot be created or updated
ad_containerCannot be created or updated
otherHomePhoneMulti-valued attribute
distinguishedNameCannot be created or updated
objectClassCannot be created or updated
homeDirectory 
PasswordNeverExpires? 
ENABLE 
LOCK_OUT 
PASSWORD_EXPIRED 
CURRENT_PASSWORD 
PASSWORDMulti-valued attribute that is not readable and not returned by default
GROUPS 
DESCRIPTIONCannot be created or updated
SHORT_NAMECannot be created or updated
NAMENot readable

 

Attributes Supported for the Group Objectclass

Unless specifically noted otherwise, all of the attributes listed in this table are

Single-valued Optional Can be created, updated, and read.

 

Attribute NameDescription
cnCannot be created or updated
samAccountName 
description 
displayNameCannot be created or updated
managedby 
mail 
groupType 
objectClassCannot be created or updated
memberCannot be created or updated
ad_containerCannot be created or updated
DESCRIPTIONCannot be created or updated
SHORT_NAMECannot be created or updated
NAMERequired

 

Attributes Supported for the organizationalUnit Objectclass

Unless specifically noted otherwise, all of the attributes listed in this table are

Single-valued Optional Can be created, updated, and read.

 

Attribute NameDescription
ouCannot be created or updated
displayNameCannot be created or updated
DESCRIPTIONCannot be created or updated
SHORT_NAMECannot be created or updated
NAMERequired