Skip to main content
PATCH
/
api
/
v1
/
ldap
/
config
cURL
curl --request PATCH \
  --url https://us.infisical.com/api/v1/ldap/config \
  --header 'Authorization: Bearer <token>' \
  --header 'Content-Type: application/json' \
  --data '{
  "isActive": true,
  "url": "<string>",
  "bindDN": "<string>",
  "bindPass": "<string>",
  "uniqueUserAttribute": "<string>",
  "searchBase": "<string>",
  "searchFilter": "<string>",
  "groupSearchBase": "<string>",
  "groupSearchFilter": "<string>",
  "caCert": "<string>",
  "organizationId": "<string>"
}'
{
  "updatedAt": "2023-11-07T05:31:56Z",
  "createdAt": "2023-11-07T05:31:56Z",
  "isActive": true,
  "orgId": "3c90c3cc-0d44-4b50-8888-8dd25736052a",
  "id": "3c90c3cc-0d44-4b50-8888-8dd25736052a",
  "url": "<string>",
  "searchBase": "<string>",
  "searchFilter": "",
  "groupSearchBase": "",
  "uniqueUserAttribute": "",
  "groupSearchFilter": ""
}

Authorizations

Authorization
string
header
required

An access token in Infisical

Body

application/json
organizationId
string
required

The ID of the organization to update the LDAP config for.

isActive
boolean

Whether to enable or disable this LDAP configuration.

url
string

The LDAP server to connect to such as ldap://ldap.your-org.com, ldaps://ldap.myorg.com:636 (for connection over SSL/TLS), etc.

bindDN
string

The distinguished name of object to bind when performing the user search such as cn=infisical,ou=Users,dc=acme,dc=com

bindPass
string

The password to use along with Bind DN when performing the user search.

uniqueUserAttribute
string

The attribute to use as the unique identifier of LDAP users such as sAMAccountName, cn, uid, objectGUID. If left blank, defaults to uidNumber

searchBase
string

The base DN to use for the user search such as ou=Users,dc=acme,dc=com

searchFilter
string

The template used to construct the LDAP user search filter such as (uid={{username}}) uses literal {{username}} to have the given username used in the search. The default is (uid={{username}}) which is compatible with several common directory schemas.

groupSearchBase
string

LDAP search base to use for group membership search such as ou=Groups,dc=acme,dc=com

groupSearchFilter
string

The template used when constructing the group membership query such as (&(objectClass=posixGroup)(memberUid={{.Username}})). The template can access the following context variables: [UserDN, UserName]. The default is (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) which is compatible with several common directory schemas.

caCert
string

The CA certificate to use when verifying the LDAP server certificate.

Response

Default Response

updatedAt
string<date-time>
required
createdAt
string<date-time>
required
isActive
boolean
required
orgId
string<uuid>
required
id
string<uuid>
required
url
string
required
searchBase
string
required
searchFilter
string
default:""
groupSearchBase
string
default:""
uniqueUserAttribute
string
default:""
groupSearchFilter
string
default:""