Polycom DMA 7000 System Microscope & Magnifier User Manual


 
DMA Operations Guide Microsoft Exchange Server Integration
164 Polycom, Inc.
Base:
<empty>
The base variable depends on the Base DN setting on the Microsoft
Active Directory page. If it’s set to the default, All Domains, the base
variable is empty, as shown. Otherwise, the base variable is the same as
Base DN. See “Understanding Base DN” on page 157.
Filter:
(&(objectCategory=person)(UserAccountControl:
1.2.840.113556.1.4.803:=512)(sAMAccountName=*)
(&(!(userAccountControl:1.2.840.113556.1.4.803:=2))
(sAMAccountName=<userID>)))
The first filter variable depends on the User LDAP filter setting. See
“Microsoft Active Directory Integration” on page 147. The second variable
depends on the value entered in the Service account ID field on the
Microsoft Active Directory page. See “Microsoft Active Directory
Integration” on page 147.
Index used:
idx_objectCategory:32561:N
The search used this index in our testing environment, using a standard
AD configuration (no indexes added). Results may be different for a
different configuration, especially a different User LDAP filter setting.
Attributes returned:
sAMAccountName, userAccountControl,
givenName, sn
See also:
“Microsoft Active Directory Integration” on page 147
“Microsoft Active Directory Page” on page 149
“Active Directory Integration Procedure” on page 153
“Understanding Base DN” on page 157
Microsoft Exchange Server Integration
On the Microsoft Exchange Server page, you can integrate the Polycom DMA
system with your Microsoft Exchange Server, enabling users who install the
Polycom Conferencing Add-in for Microsoft Outlook to set up Polycom
Conferencing meetings in Outlook.