You are here: Installation > Advanced implementation > Advanced LDAP Configuration > LDAP Server Default Configuration

LDAP server default configuration

When a particular LDAPThe Lightweight Directory Access Protocol (LDAP) is a directory service protocol that runs on a layer above the TCP/IP stack. It provides a mechanism used to connect to, search, and modify Internet directories. The LDAP directory service is based on a client-server model. server type is selected (e.g. Novell eDirectoryAlso called Netware Directory Services, Novell eDirectory is directory service software that is used to centrally managing access to resources on multiple servers and computers within a network. The eDirectory software is part of the Novell Compliance Management Platform.), PaperCut MF uses the following defaults to query the LDAP server. Use these defaults as a starting point for customizing the LDAP searches or for supporting other server types.

Standard (Unix / Open Directory)

The following defaults are used if the LDAP server is configured to support Unix based authentication.

Table 27: Unix / Open Directory LDAP default settings
Config name Default value
ldap.schema.user-name-field uid
ldap.schema.user-full-name-field cn
ldap.schema.user-email-field mail
ldap.schema.user-department-field departmentNumber
ldap.schema.user-office-field [not set]
ldap.schema.user-name-search (uid={0})
ldap.schema.group-name-field cn
ldap.schema.group-member-field memberUid
ldap.schema.group-search (memberUid={0})
ldap.schema.posix-groups Y
ldap.schema.home-directory-field [not set]

Novell eDirectory defaults

The following defaults are used if the LDAP server is a Novell eDirectory.

Table 28: Novell eDirectory LDAP default settings
Config name Default value
ldap.schema.user-name-field cn
ldap.schema.user-full-name-field fullName
ldap.schema.user-email-field mail
ldap.schema.user-department-field OU
ldap.schema.user-office-field l
ldap.schema.user-name-search (&(cn={0})(objectClass=person))
ldap.schema.group-name-field cn
ldap.schema.group-member-field member
ldap.schema.group-search (&(member={0})(objectClass=groupOfNames))
ldap.schema.posix-groups N
ldap.schema.home-directory-field [not set]

Microsoft Active Directory defaults

The following defaults are used if the LDAP server is a Microsoft Active Directory.

Table 29: Active Directory LDAP default settings
Config name Default value
ldap.schema.user-name-field sAMAccountName
ldap.schema.user-full-name-field displayName
ldap.schema.user-email-field mail
ldap.schema.user-department-field department
ldap.schema.user-office-field physicalDeliveryOfficeName
ldap.schema.user-name-search (&(sAMAccountName={0})(objectCategory=person) (objectClass=user)(sAMAccountType=805306368))
ldap.schema.group-name-field sAMAccountName
ldap.schema.group-member-field member
ldap.schema.group-search (&(member={0})(objectCategory=group))
ldap.schema.posix-groups N
ldap.schema.home-directory-field homeDirectory