The following procedure configures a one-way Sync Pipe with the Active Directory topology as the Sync Source and a PingDirectory Server topology as the Sync Destination.
  1. From the server-root directory, start PingDataSync Server.
    $ <server-root>/bin/start-server
  2. Run the create-sync-pipe-config tool to set up the initial synchronization topology.
    $ bin/create-sync-pipe-config
  3. On the Initial Synchronization Configuration Tool menu, press Enter to continue the configuration.
  4. On the Synchronization Mode menu, press Enter to select Standard mode.
  5. On the Synchronization Directory menu, select the option for one-way (1) or bidirectional (2) for the synchronization topology.
  6. On the Source Endpoint Type menu, enter the option for Microsoft Active Directory.
  7. On the Source Endpoint Name menu, type a name for the source server, or accept the default.
  8. On the Server Security menu, select the security connection type for the source server.
  9. On the Servers menu, enter the host name and listener port for the Source Server, or press Enter to accept the default (port 636). The server will attempt a connection to the server. After adding the first server, add additional servers for the source endpoints, which will be prioritized below the first server.
  10. On the Synchronization User Account DN menu, enter the User Account DN for the source servers. The account will be used exclusively by PingDataSync Server to communicate with the source external servers. Enter a User Account DN and password. The User Account DN password must meet the minimum password requirements for Active Directory domains.
  11. Set up the Destination Endpoint servers.