Skip to main content

How can we help you?

Druva Documentation

Create an AD/LDAP mapping

License editions: To understand the applicable license editions, see Plans & Pricing.

Overview

The inSync AD/LDAP mapping wizard allows you to create users in inSync by importing their details from your Active Directory (AD) or LDAP. In an AD/LDAP mapping, you define filter parameters to extract user details from your AD/LDAP. You also define the profile, storage, and quota that inSync must assign to users who match the filter parameters.

AD/LDAP Mapping is only used for -

  • Initial onboarding - Import users and their details in inSync using the filters from registered AD/LDAP and create users in inSync.
  • Automatically import new users that are added to AD/LDAP periodically.

Prerequisites

Ensure that you have completed the following configurations:

  1. Installed the AD/LDAP Connector. For more information, see Install or upgrade AD/LDAP Connector.
  2. Configured the AD/LDAP Connector. For more information, see Configure AD/LDAP Connector.
  3. Registered your AD/LDAP with inSync. For more information, see Register your AD/LDAP.
  4. Created the inSync Profile. For more information, see Create a Profile.

About AD/LDAP filters

The following table lists the methods that you can use to define AD/LDAP filter parameters.

Filter Method Description
Regular filters

For most AD/LDAP mappings, it is recommended to use this filter method.

This method assists you by providing suggested options, through making queries to your AD/LDAP. Based on the values you input in the fields, inSync populates the subsequent fields with the suggested values after querying your AD/LDAP.

Note: You must select the values in sequential order because selecting the previous field populates the list in the next field.  

Manual filters

It is recommended to use this method only if you are well-informed about your organization's AD/LDAP structure.

This method allows you to enter the values for each field manually.
To use this method, at the bottom of the AD/LDAP Configuration page, click Switch to manual AD/LDAP filters.

Procedure

To create an AD/LDAP mapping

  1. On the inSync Management Console menu bar, click Users > User Provisioning. The User Provisioning page appears.
  2. Under the Mappings tab, click New Mapping. The New Mapping wizard appears.

    clipboard_eae98875dfb1e194acca47038aff46121.png
  3. Under Mapping Configuration, provide the appropriate information for each field. 
    • AD/LDAP mapping name - Type a name for this AD/LDAP mapping.
    • AD/LDAP server - Select the AD/LDAP server from the drop-down list, with which you want to associate this AD/LDAP mapping.
    • Base DN - Select the Base DN for which you want to view the organization units and groups. 
    • Name to be used for creation - Select one of the following: 
      • If you want to create inSync user names in the first name and last name format, click Common Name(cn).
      • If you want to use the Universal Principal Name(UPN) as the inSync user name, click Universal Principal Name(UPN)
    • Filter Users - 
    • Organizational unit - Select the organization unit from which you want to query for users.
    • AD group - Select the AD/LDAP group from which you want to query for users. Do one of the following to select users:
      • Select a group that directly contains users.
      • If you want to import users from groups that are outside the local domain, the group must be a universal security group.
        Based on the Organizational Unit (OU) you have selected, groups are populated in the Select Group box. Select the appropriate group from the list to query the users. Users are mapped to the Organizational Unit based on the combination of the selected criteria.
      • Note: Nested primary groups are not supported.
    • Department - Type the department from which you want to query for users.Select a department only if it has been defined in your AD/LDAP. Otherwise, leave this field blank.
      Note: If you select a department that does not exist in the AD/LDAP, inSync does not import any user.
    • Country - Select the country from which you want to query for users.Select a country only if it has been defined in the AD/LDAP. Otherwise, leave this field empty.
      Note: If you select a country that does not exist in the AD/LDAP, inSync does not import any user.
Note: If you choose to manually provide the AD/LDAP Configuration details, ensure that you type the LDAP distinguished name of the Base DN, Organizational unit, and AD/LDAP group.
For example:
OU=Marketing
DC=AD-cloud
DC=druva,DC=com
To find the distinguished name, open the AD/LDAP object property window on your AD/LDAP server, and under the Attribute Editor tab, find the distinguishedName field. 
  1. Under Backup Configuration, provide the appropriate information for each field and click Finish
    AD/LDAP Mapping is created. inSync imports users based on the criteria defined and creates inSync accounts for them as per the defined configuration.

    clipboard_e0db6af034e9c0e28520021a6c657b38a.png
Filter Description
Storage Click the storage where inSync must store the backup data from user devices.
Profile

Click the profile to which you want to assign the users that you import from your AD/LDAP.

In the drop-down list, the lock icon is displayed for the data lock enabled profile. After selecting this profile you cannot:

  • Delete the snapshots, users, and SaaS Apps associated with the profile. Change profile of users.
  • Remove the license of the user. For more details, see Data Lock.

Note: Ensure the following if you plan to use the AD/LDAP password method for user login:

  • Do not select a profile to which you have added users individually by using a CSV file.
  • Ensure that the login method for the selected profile is set to AD/LDAP Account

For more information, see Configure the user login mechanism.

Default Quota

Type the quota for the users. 

Note: Quota defined here in AD Mapping takes precedence over the quota assigned to user in the profile.

Auto import new users If you want to automatically import user details from your AD/LDAP at regular intervals, select this checkbox.
Send activation email to newly added users

If you want inSync to send activation emails to new users, select this checkbox.

Note: This checkbox appears only if you select Auto import new users checkbox in the previous step.

Next Step

You can update the priority of the newly created AD/LDAP Mapping over other existing AD/LDAP Mappings based on your preference. To know more about assigning priority to an AD/LDAP Mapping, see Set Priority for an AD/LDAP Mapping.