Integration with Microsoft Active Directory

For anybody who need to configure Flowable with MS AD, you can use this example config:

ldap.enabled=true
ldap.server=ldap://192.168.0.1
ldap.port=389
ldap.user=CN=admin1,OU=deps,DC=company,DC=domain,DC=kz
ldap.password=pass
ldap.basedn=OU=deps,DC=company,DC=domain,DC=kz
ldap.userbasedn=OU=deps,DC=company,DC=domain,DC=kz
ldap.groupbasedn=OU=deps,DC=company,DC=domain,DC=kz
ldap.query.userbyid=(&(objectClass=user)(sAMAccountName={0}))
ldap.query.userbyname=(&(objectClass=user)(|({0}=*{1}*)({2}=*{3}*)))
ldap.query.userall=(objectclass=user)
ldap.query.groupsforuser=(&(objectCategory=group)(member={0}))
ldap.query.groupall=(objectClass=group)
ldap.attribute.userid=sAMAccountName
ldap.attribute.firstname=givenName
ldap.attribute.lastname=sn
ldap.attribute.email=mail
ldap.attribute.groupid=cn
ldap.attribute.groupname=cn
ldap.cache.groupsize=10000
ldap.cache.groupexpiration=180000

#
# DEFAULT ADMINISTRATOR ACCOUNT
#

admin1.userid=admin1

but I not sure about correctness of this query:
ldap.query.groupsforuser=(&(objectCategory=group)(member={0}))