Support
 
Phone Live Chat
 
Support
 
US: +1 888 720 9500
US: +1 800 443 6694
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9393

 
 
 
 
 
Knowledge Base

How to configure custom LDAP attributes in ADManager Plus

Objective: To configure custom LDAP attributes in ADManager Plus

Solution:

ADManager Plus allows you to set the values of custom LDAP attributes in AD in just a few clicks, without using any PowerShell or VB script.

Prerequisite for configuring LDAP attributes in ADManager Plus:

Custom LDAP attributes must already be configured in AD by extending the AD schema.

Steps to configure custom LDAP attributes in ADManager Plus:

  1. Logon to ADManager Plus and navigate to the Admin tab.
  2. Under Custom Settings, click on the LDAP Attributes option.
  3. Click on Add Attribute.
  4. Enter the Display Name and LDAP Name of the attribute as configured in AD.
  5. Select the appropriate Data Type.
  6. In the Associated Reports section, select the report categories for which you wish to include that attribute.
  7. Select the Associated Management tasks in which you wish to include that attribute.
  8. Click on Add.

You can now set and modify the custom LDAP attribute value while creating or modifying the associated objects. You can also generate reports associated with this custom LDAP attribute.

 

Select a language to translate the contents of this web page:

Need further assistance?

Fill this form, and we'll contact you rightaway.

Request Support

  •  
  • *
     
  • *
     
  • *
     
  • By submitting you agree to processing of personal data according to the Privacy Policy.

"Thank you for submitting your request.

Our technical support team will get in touch with you at the earliest."

ADManager Plus Trusted By

The one-stop solution to Active Directory Management and Reporting
Email Download Link email-download-top