...
In the LDAP catalogs group, click Create....
In the Base DN field, enter the Distinguished Name of the branch from which to start search (4).
Note | ||
---|---|---|
| ||
If LDAP users are located in multiple directories with a tree-like structure, you cannot establish instant synchronization across all users. To synchronize each user group within a DN branch, you have to specify the path to the corresponding directory. For example, LDAP contains a directory Employees including subdirectories Managers, Cashiers and Salesmen. DN branches for synchronizing users within Managers directory: ou=Managers,ou=Employees,dc=example,dc=com. DN branches for synchronizing users within Cashiers directory: ou=Cashiers,ou=Employees,dc=example,dc=com. DN branches for synchronizing users within Salesmen directory: ou=Salesmen,ou=Employees,dc=example,dc=com. |
In the Search filter field, enter a string for filtering catalog entries (7).
Note | ||
---|---|---|
| ||
To upload users by groups, not by directories, you should use the Member Of filter attribute. For example: (&(objectClass=user)(memberof=CN=YourGroup,OU=Users,DC=YourDomain,DC=com). |
In the Username attribute field, enter the field from which the user's login is obtained (8).
Info | ||
---|---|---|
| ||
To search users by attribute sAMAccountName, enter their names in small letters – samaccountname. |
In the DN attribute field, enter the field from which the user's DN is obtained (9).
Info | ||
---|---|---|
| ||
To set a login and DN attribute, you can use Microsoft Active Directory and OpenLDAP LDAP templates. To use a template, click the relevant link (10). |
Specify a default user role for users created via LDAP (11). If no role is specified, no automatic user creation will be possible for this catalog.
...