Active Directory

The Active Directory connector lets you connect to Microsoft's Active Directory and perform read, write, and update operations on the Active Directory objects.

Before you begin

Before using the Active Directory connector, do the following tasks:

  • In your Google Cloud project:
    • Grant the roles/connectors.admin IAM role to the user configuring the connector.
    • Grant the following IAM roles to the service account that you want to use for the connector:
      • roles/secretmanager.viewer
      • roles/secretmanager.secretAccessor

      A service account is a special type of Google account intended to represent a non-human user that needs to authenticate and be authorized to access data in Google APIs. If you don't have a service account, you must create a service account. For more information, see Creating a service account.

    • Enable the following services:
      • secretmanager.googleapis.com (Secret Manager API)
      • connectors.googleapis.com (Connectors API)

      To understand how to enable services, see Enabling services.

    If these services or permissions have not been enabled for your project previously, you are prompted to enable them when configuring the connector.

Configure the connector

Configuring the connector requires you to create a connection to your data source (backend system). A connection is specific to a data source. It means that if you have many data sources, you must create a separate connection for each data source. To create a connection, do the following steps:

  1. In the Cloud console, go to the Integration Connectors > Connections page and then select or create a Google Cloud project.

    Go to the Connections page

  2. Click + CREATE NEW to open the Create Connection page.
  3. In the Location section, choose the location for the connection.
    1. Region: Select a location from the drop-down list.

      For the list of all the supported regions, see Locations.

    2. Click NEXT.
  4. In the Connection Details section, complete the following:
    1. Connector: Select Active Directory from the drop down list of available Connectors.
    2. Connector version: Select the Connector version from the drop down list of available versions.
    3. In the Connection Name field, enter a name for the Connection instance.

      Connection names must meet the following criteria:

      • Connection names can use letters, numbers, or hyphens.
      • Letters must be lower-case.
      • Connection names must begin with a letter and end with a letter or number.
      • Connection names cannot exceed 49 characters.
    4. Optionally, enter a Description for the connection instance.
    5. Optionally, enable Cloud logging, and then select a log level. By default, the log level is set to Error.
    6. Service Account: Select a service account that has the required roles.
    7. Optionally, configure the Connection node settings:

      • Minimum number of nodes: Enter the minimum number of connection nodes.
      • Maximum number of nodes: Enter the maximum number of connection nodes.

      A node is a unit (or replica) of a connection that processes transactions. More nodes are required to process more transactions for a connection and conversely, fewer nodes are required to process fewer transactions. To understand how the nodes affect your connector pricing, see Pricing for connection nodes. If you don't enter any values, by default the minimum nodes are set to 2 (for better availability) and the maximum nodes are set to 50.

    8. Base DN: The base portion of the distinguished name, used for limiting results to specific subtrees.
    9. Auth Mechanism: The authentication mechanism to be used when connecting to the Active Directory server.
    10. Follow Referrals: Whether or not to follow referrals returned by the Active Directory server.
    11. Friendly GUID: Whether to return GUID attribute values in a human readable format.
    12. Friendly SID: Whether to return SID attribute values in a human readable format.
    13. LDAP Version: The LDAP version used to connect to and communicate with the server.
    14. Scope: Whether to limit the scope of the search to the whole subtree (BaseDN and all of its descendants), a single level (BaseDN and its direct descendants), or the base object (BaseDN only).
    15. Optionally, click + ADD LABEL to add a label to the Connection in the form of a key/value pair.
    16. Click NEXT.
  5. In the Destinations section, enter details of the remote host (backend system) you want to connect to.
    1. Destination Type: Select a Destination Type.
      • Select Host address from the list to specify the hostname or IP address of the destination.
      • If you want to establish a private connection to your backend systems, select Endpoint attachment from the list, and then select the required endpoint attachment from the Endpoint Attachment list.

      If you want to establish a public connection to your backend systems with additional security, you can consider configuring static outbound IP addresses for your connections, and then configure your firewall rules to allowlist only the specific static IP addresses.

      To enter additional destinations, click +ADD DESTINATION.

    2. Click NEXT.
  6. In the Authentication section, enter the authentication details.
    1. Select an Authentication type and enter the relevant details.

      The following authentication types are supported by the Active Directory connection:

      • Username and password
    2. To understand how to configure these authentication types, see Configure authentication.

    3. Click NEXT.
  7. Review: Review your connection and authentication details.
  8. Click Create.

Configure authentication

Enter the details based on the authentication you want to use.

  • Username and password
    • Username: Username for connector
    • Password: Secret Manager Secret containing the password associated with the connector.

Entities, operations, and actions

All the Integration Connectors provide a layer of abstraction for the objects of the connected application. You can access an application's objects only through this abstraction. The abstraction is exposed to you as entities, operations, and actions.

  • Entity: An entity can be thought of as an object, or a collection of properties, in the connected application or service. The definition of an entity differs from a connector to a connector. For example, in a database connector, tables are the entities, in a file server connector, folders are the entities, and in a messaging system connector, queues are the entities.

    However, it is possible that a connector doesn't support or have any entities, in which case the Entities list will be empty.

  • Operation: An operation is the activity that you can perform on an entity. You can perform any of the following operations on an entity:

    Selecting an entity from the available list, generates a list of operations available for the entity. For a detailed description of the operations, see the Connectors task's entity operations. However, if a connector doesn't support any of the entity operations, such unsupported operations aren't listed in the Operations list.

  • Action: An action is a first class function that is made available to the integration through the connector interface. An action lets you make changes to an entity or entities, and vary from connector to connector. Normally, an action will have some input parameters, and an output parameter. However, it is possible that a connector doesn't support any action, in which case the Actions list will be empty.

System limitations

The Active Directory connector can process 4 transactions per second, per node, and throttles any transactions beyond this limit. By default, Integration Connectors allocates 2 nodes (for better availability) for a connection.

For information on the limits applicable to Integration Connectors, see Limits.

Actions

This section lists the actions supported by the connector. To understand how to configure the actions, see Action examples.

MoveToDN action

This action moves an object from one DN to another.

Input parameters of the MoveToDN action

Parameter name Data type Required Description
DN String Yes The current DN of the object to be moved on the server (for example, cn=Bob F,ou=Employees,dc=Domain).
NewParentDN String Yes The new parent DN of the object(for example ou=Test Org,dc=Domain).

For example on how to configure the MoveToDN action, see Action examples.

GetAttributes action

This action gets attributes of the specified object.

Input parameters of the GetAttributes action

Parameter name Data type Required Description
DN String Yes Distinguished name of the desired LDAP object. If unspecified, the BaseDN from the connection string will be used.

For example on how to configure the GetAttributes action, see Action examples.

AddMembersToGroup action

This action adds members to a group.

Input parameters of the AddMembersToGroup action

Parameter name Data type Required Description
GroupId String Yes The GroupId that you want to add the users to. Should be the Id of the Group record.
UserDNs String Yes The UserDNs aggregate or temp table that contains the DN of the users to add to the Group. Should be the DN of the User record.

For example on how to configure the AddMembersToGroup action, see Action examples.

RemoveMembersFromGroup action

This action removes members from a group.

Input parameters of the RemoveMembersFromGroup action

Parameter name Data type Required Description
GroupId String Yes The GroupId of the Group you want to remove users from. Should be the Id of the Group record.
UserDNs String Yes The UserDNs aggregate or temp table that contains the DN of the users to remove from a Group. Should be the DN of the User record.

For example on how to configure the RemoveMembersFromGroup action, see Action examples.

ResetPassword action

This action resets password.

Input parameters of the ResetPassword action

Parameter name Data type Required Description
User String Yes The DN of the account to be modified on the server (for example, Domain\\BobF or cn=BobF,ou=Employees,dc=Domain)
NewPassword String Yes The new password for the user specified by DN.
AdminUser String Yes An administrator account or DN with which to bind to the server(for example, Domain\\BobF or cn=BobF,ou=Employees,dc=Domain).
AdminPassword String Yes An administrator account password used to authenticate to the LDAP server.

For example on how to configure the ResetPassword action, see Action examples.

ChangePassword action

This action changes password.

Input parameters of the ChangePassword action

Parameter name Data type Required Description
NewPassword String Yes The new password for the user specified by DN.

For example on how to configure the ChangePassword action, see Action examples.

Action examples

This section describes how to perform some of the actions in this connector.

Example - Move an object from one DN to another

  1. In the Configure connector task dialog, click Actions.
  2. Select the MoveToDN action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "NewParentDN": "CN=Users,DC=gcpad,DC=local",
    "DN": "CN=GoogleAdmin,CN=Computers,DC=gcpad,DC=local"
    }
  4. If the action is successful, the MoveToDN task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "Success": null,
    "result": "[ok]",
    "modified": "true",
    "rss:title": "The movement was successful.",
    "resultcode": "0"
    }]
    

Example - Get attributes of a DN

  1. In the Configure connector task dialog, click Actions.
  2. Select the GetAttributes action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "DN": "CN=admin,CN=Users,DC=test-ldap,DC=com"
    } 
    
  4. If the action is successful, the GetAttributes task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "AttributeName": "_op",
    "AttributeValue": "ldapadoGetAttributes"
    },
    {
    "AttributeName": "msds-supportedencryptiontypes",
    "AttributeValue": "24"
    },
    {
    "AttributeName": "usncreated",
    "AttributeValue": "12775"
    },
    {
    "AttributeName": "objectclass",
    "AttributeValue": "organizationalPerson"
    },
    {
    "AttributeName": "objectclass",
    "AttributeValue": "user"
    },
    {
    "AttributeName": "accountexpires",
    "AttributeValue": "9223372036854775807"
    },
    {
    "AttributeName": "name",
    "AttributeValue": "admin"
    },
    {
    "AttributeName": "objectcategory",
    "AttributeValue": "CN=Person,CN=Schema,CN=Configuration,DC=test-ldap,DC=com"
    },
    {
    "AttributeName": null,
    "AttributeValue": null
    }] 
    

Example - Add members to a group

  1. In the Configure connector task dialog, click Actions.
  2. Select the AddMembersToGroup action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "GroupId": "1|CN=GoogleGRP1fa2,CN=Users,DC=gcpad,DC=local",
    "UserDNs": "[{\"DN\":\"CN=GoogleAI,CN=Users,DC=gcpad,DC=local;CN=Guest,CN=Users,DC=gcpad,DC=local\"}]"
    }
    
  4. If the action is successful, the AddMembersToGroup task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "Success": "True"
    }] 
    

Example - Remove members from a group

  1. In the Configure connector task dialog, click Actions.
  2. Select the RemoveMembersFromGroup action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "GroupId": "1|CN=GoogleGRP1fa2,CN=Users,DC=gcpad,DC=local",
    "UserDNs": "[{\"DN\":\"CN=GoogleAI,CN=Users,DC=gcpad,DC=local;CN=Guest,CN=Users,DC=gcpad,DC=local\"}]"
    }
    
  4. If the action is successful, the RemoveMembersFromGroup task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "Success": "True"
    }]
    

Example - Reset password

  1. In the Configure connector task dialog, click Actions.
  2. Select the ResetPassword action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "AdminPassword": "XXXX=",
    "User": "CN=GCP_Admin,CN=Users,DC=gcpad,DC=local",
    "NewPassword": "XXXX",
    "AdminUser": "CN=admin,CN=Users,DC=gcpad,DC=local"
    }
    
  4. If the action is successful, the ResetPassword task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "Success": "true",
    "result": "[ok]",
    "rss:title": "Password modified successfully",
    "resultcode": "0"
    }]
    

Example - Change password

  1. In the Configure connector task dialog, click Actions.
  2. Select the ChangePassword action, and then click Done.
  3. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "NewPassword": "XXXX"
    }
    
  4. If the action is successful, the ChangePassword task's connectorOutputPayload response parameter will have a value similar to the following:

    [{
    "Success": "true",
    "result": "[ok]",
    "rss:title": "Password modified successfully.",
    "resultcode": "0"
    }]
    

Entity operation examples

This section shows how to perform some of the entity operations in this connector.

Example - List all users

  1. In the Configure connector task dialog, click Entities.
  2. Select User from the Entity list.
  3. Select the List operation, and then click Done.
  4. Optionally, in Task Input section of the Connectors task, you can filter your result set by specifying a filter clause. Specify the filter clause value always within the single quotes (').

Example - Get a user record

  1. In the Configure connector task dialog, click Entities.
  2. Select User from the Entity list.
  3. Select the Get operation, and then click Done.
  4. In the Task Input section of the Connectors task, click EntityId and then enter 1|CN=Active Directory User,DC=test-ldap,DC=com in the Default Value field.

    Here, 41|CN=Active Directory User,DC=test-ldap,DC=com is a unique record ID in the User entity.

Example - Create a user record

  1. In the Configure connector task dialog, click Entities.
  2. Select User from the Entity list.
  3. Select the Create operation, and then click Done.
  4. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "RDN": "CN= Active Directory User ",
    "ObjectClass": "top;person;organizationalPerson;user"
    }

    Running this example, returns a response similar to the following in the connector task's connectorOutputPayload output variable:

    {
    "Id": "1|CN=Administrator,CN=Users,DC=test-ldap,DC=com"
    }

Example - Update a user record

  1. In the Configure connector task dialog, click Entities.
  2. Select User from the Entity list.
  3. Select the Update operation, and then click Done.
  4. In the Task Input section of the Connectors task, click connectorInputPayload and then enter a value similar to the following in the Default Value field:
    {
    "PostalCode": "560048"
    }
  5. Click entityId, and then enter 1|CN=Active Directory User,DC=test-ldap,DC=com in the Default Value field.

    Running this example, returns a response similar to the following in the connector task's connectorOutputPayload output variable:

    {
    "Id": "1|CN=Active Directory User,DC=test-ldap,DC=com"
    }

Example - Delete a user record

  1. In the Configure connector task dialog, click Entities.
  2. Select User from the Entity list.
  3. Select the Delete operation, and then click Done.
  4. In the Task Input section of the Connectors task, click entityId and then enter 1|CN=Active Directory User,DC=test-ldap,DC=com in the Default Value field.

Use terraform to create connections

You can use the Terraform resource to create a new connection.

To learn how to apply or remove a Terraform configuration, see Basic Terraform commands.

To view a sample terraform template for connection creation, see sample template.

When creating this connection by using Terraform, you must set the following variables in your Terraform configuration file:

Parameter name Data type Required Description
base_dn STRING True The base portion of the distinguished name, used for limiting results to specific subtrees.
auth_mechanism ENUM True The authentication mechanism to be used when connecting to the Active Directory server. Supported values are: SIMPLE, DIGESTMD5, NEGOTIATE
follow_referrals BOOLEAN False Whether or not to follow referrals returned by the Active Directory server.
friendly_guid BOOLEAN False Whether to return GUID attribute values in a human readable format.
friendly_sid BOOLEAN False Whether to return SID attribute values in a human readable format.
ldapversion STRING True The LDAP version used to connect to and communicate with the server.
scope ENUM True Whether to limit the scope of the search to the whole subtree (BaseDN and all of its descendants), a single level (BaseDN and its direct descendants), or the base object (BaseDN only). Supported values are: WHOLESUBTREE, SINGLELEVEL, BASEOBJECT

Use the Active Directory connection in an integration

After you create the connection, it becomes available in both Apigee Integration and Application Integration. You can use the connection in an integration through the Connectors task.

  • To understand how to create and use the Connectors task in Apigee Integration, see Connectors task.
  • To understand how to create and use the Connectors task in Application Integration, see Connectors task.

Get help from the Google Cloud community

You can post your questions and discuss this connector in the Google Cloud community at Cloud Forums.

What's next