Skip to Content

Using JumpCloud’s LDAP-as-a-Service

Estimated Reading Time: 1 Minutes

Create an LDAP Binding user

 

Configuration Details and Supported Standards
 

Hostname ldap.jumpcloud.com
URI/Port ldap://ldap.jumpcloud.com:389 (clear text or STARTTLS)
  ldaps://ldap.jumpcloud.com:636
SSL Certificate JumpCloud LDAPS SSL Certificate
LDAP Distinguished Name uid=LDAP_BINDING_USER,ou=Users,o=YOUR_ORG_ID,dc=jumpcloud,dc=com
BaseDN ou=Users,o=YOUR_ORG_ID,dc=jumpcloud,dc=com
Schema Compliance RFC 2307
Samba Configuration See Enabling Samba with JumpCloud LDAP
Other Support for inetOrgPerson, groupOfNames, and posixGroup objects.  Support for memberOfoverlay and support for group member search

 

Notes
  • The LDAP DN value is found in the user details (See above screenshot)
  • Your application may not have a field called LDAP Distinguished Name, it may be referred to as the BindDN or may only have a 'username' field paired with a password. This is the correct value for that field
  • The BaseDN may also be referred to as SearchDN, Search Base or other similar terminology

 

Using JumpCloud’s LDAP-as-a-Service
  • COMMENT