Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Last revisionBoth sides next revision
72:ldap_url_attribute [2018/07/16 12:42] – [URL Attribute] bkkr72:ldap_url_attribute [2018/07/16 12:45] – [URL Attribute] bkkr
Line 8: Line 8:
  
 The following table describes how to fill this schema with concrete values: The following table describes how to fill this schema with concrete values:
 +
 +^Schema Values^Description|
 +|ldap|The LDAP URL starts with a protocol prefix which is normally set to “ldap“. If you want to encrypt the synchronization process via SSL, use "ldaps“ instead.|
 +|ldap-server|The fully qualified domain name of the LDAP server|
 +|port|The TCP port the LDAP server is listening on. The standard TCP port for unencrypted LDAP communication is 389, whereas 636 is used for secure communication.|
 +|ldap_directory_to_be_queried|The distinguished name of the directory to be queried, including the server’s base dn.|
 +
 +A sample url attribute setting is given as follows:
 +
 +''<font inherit/Courier New,Courier,monospace;;inherit;;inherit>url=”ldap://ldapsrv.methodpark.de:389/OU=User,DC=pkit,DC=methodpark,DC=de“</font>''
 +
 +As mentioned above, configuring LDAP is a very customer specific task. Therefore the value of the url attribute can differ quite strongly from the example given above.
 +
 +\\