Authorizations
An access token in Infisical
Body
The ID of the organization to create the LDAP config for.
Whether to enable or disable this LDAP configuration.
The LDAP server to connect to such as ldap://ldap.your-org.com
, ldaps://ldap.myorg.com:636
(for connection over SSL/TLS), etc.
The distinguished name of the object to bind when performing the user search such as cn=infisical,ou=Users,dc=acme,dc=com
The password to use along with Bind DN when performing the user search.
The base DN to use for the user search such as ou=Users,dc=acme,dc=com
LDAP search base to use for group membership search such as ou=Groups,dc=acme,dc=com
The attribute to use as the unique identifier of LDAP users such as sAMAccountName
, cn
, uid
, objectGUID
. If left blank, defaults to uidNumber
The template used to construct the LDAP user search filter such as (uid={{username}})
uses literal {{username}}
to have the given username used in the search. The default is (uid={{username}})
which is compatible with several common directory schemas.
The template used when constructing the group membership query such as (&(objectClass=posixGroup)(memberUid={{.Username}}))
. The template can access the following context variables: [UserDN, UserName]
. The default is (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}}))
which is compatible with several common directory schemas.
The CA certificate to use when verifying the LDAP server certificate.
Response
Default Response