Use objectGUID as the object identifier

You can use objectGUID as the object identifier when tracking changes in Active Directory.

When tracking changes in Active Directory the LDAP distinguished name should not be used for object identifier. This is so because the distinguished name is lost when an object is deleted or moved in Active Directory. The objectGUID attribute is always preserved, it never changes and can be used to identify an object.

When the ADCD Connector reports that an entry is changed, a search by objectGUID value should be performed in the other repository to locate the object that has to be modified or deleted. This means that the objectGUID attribute should be synchronized and stored into the other repository.