Configuration of LDAP Directories to be Synchronized

URL Attribute

The url attribute is used to set the LDAP URL of the server to be queried. The attribute is structured in the following way:

<ldap>:<ldap-server>:<port>/<ldap_directory_to_be_queried>

The following table describes how to fill this schema with concrete values:

Schema ValuesDescription
ldapThe LDAP URL starts with a protocol prefix which is normally set to “ldap“. If you want to encrypt the synchronization process via SSL, use “ldaps“ instead.
ldap-serverThe fully qualified domain name of the LDAP server
portThe TCP port the LDAP server is listening on. The standard TCP port for unencrypted LDAP communication is 389, whereas 636 is used for secure communication.
ldap_directory_to_be_queriedThe distinguished name of the directory to be queried, including the server’s base dn.

A sample url attribute setting is given as follows:

url=”ldap://ldapsrv.methodpark.de:389/OU=User,DC=pkit,DC=methodpark,DC=de

As mentioned above, configuring LDAP is a very customer specific task. Therefore the value of the url attribute can differ quite strongly from the example given above.