The domain for the login is just a visual thing, doesnt actually matter or relate to your AD, so its the same for local users as the AD user. To create a free MySonicWall account click "Register". Azure AD. This can be anything and is set on the swall sslvpn/server settings page and has no relationship with the AD LDAP domain. Furthermore, from the syslog file on the Linux server it is clear that bind etc. The same domain name regardless of LDAP or Local on netextender/web login. If I read the answer correctly then I should have name uniqueness between local accounts on the SW and domain accounts and end users would input the same domain name regardless? We’re sorry. Now we have an exception to that rule where some of them need to be able to vpn to the on-prem. By converse the on prem AD servers, respond to all tests just fine and autoconfigure as well. it responds to a connect test but not an auth test. I get a green light when i set that IP as an LDAP server using port 636. what i cannot get it to do is pass the test for logging someone in or configuring groups/schema i just get LDAP communication error. In that case Azure/o365 doesnt come into this, you are still just pointing the sonicwall to your normal AD DC(s). My AD is sync'd and healthy according to Azure and sync'd with the latest Azure Sync tool so I cannot figure out why it would answer connect just fine but not auth someone when the on-prem servers do. Furthermore Azure AD and should be synced with my companies AD. Sync Azure AD with Windows AD/Linux OpenLDAP, https://docs.microsoft.com/en-us/azure/active-directory/active-directory-playbook-building-blocks#generic-ldap-connector-configuration, http://www.tutorialspoint.com/unix_commands/uuidgen.htm).

Here is the part that is different.

Password Server provides integration directly with Azure Active Directory Services. Select Users under the User + Group Management menu group on the left-hand side of the page. Yes you can do through Azure Active Directory services. Use the web based portal to check your logins are working. Furthermore Azure AD and should be synced with my companies AD. The Type is set to LDAP rather than Local. My first thought was that the selection rules might be just too strict so that everything I would like to Sync Authenticated Users of Office 365 or Azure AD, are authorized through this Trusted Identity Provider to access Pleasant Password Server. So again no idea where else to look to get a better understanding what's going wrong. You don't need to have a separate LDAP services on Azure.

as a short outline: I am trying to achieve a synchronization between an Azure AD and an openldap server as the LDAP server using the generic ldap connector module for Azure AD Connect.

@SonicAdmin80 Thanks for adding that, have no use cases myself for it yet but nice to know that it can work and how, cheers! I'm using AADDS this way over VPN and it works great.