LDAPProviders
Was this helpful?
Was this helpful?
Delete an existing LDAP provider. Only superusers can perform this action.
The slug of the resource.
obj_slug
No content
Retrieve details for a specific LDAP provider by slug.
The slug of the resource.
obj_slug
Authorizes the LDAP provider by slug and returns an authorization token.
The slug of the resource.
obj_slug
Username to authorize
john.doe
Password for the given username
password123
Update an existing LDAP provider. Only superusers can perform this action.
The slug of the resource.
obj_slug
LDAP Provider ID
Name of the LDAP provider.
Active Directory
Unique slug for the LDAP provider.
active_directory
Icon for the LDAP provider.
Host URL for the LDAP provider.
ldap://ldap.example.com
Port number to connect to the LDAP server.
389
Indicates whether SSL is used for the LDAP connection.
true
The distinguished name (DN) for binding to the LDAP server.
cn=admin,dc=example,dc=com
Password for the LDAP bind user.
secure_password
The base distinguished name (DN) for LDAP searches.
dc=example,dc=com
A mapping of LDAP attributes to system fields.
{"uid":"username","mail":"email"}
Indicates if the LDAP provider is active.
true
Create a new LDAP provider. Only superusers can perform this action.
LDAP Provider ID
Name of the LDAP provider.
Active Directory
Unique slug for the LDAP provider.
active_directory
Icon for the LDAP provider.
Host URL for the LDAP provider.
ldap://ldap.example.com
Port number to connect to the LDAP server.
389
Indicates whether SSL is used for the LDAP connection.
true
The distinguished name (DN) for binding to the LDAP server.
cn=admin,dc=example,dc=com
Password for the LDAP bind user.
secure_password
The base distinguished name (DN) for LDAP searches.
dc=example,dc=com
A mapping of LDAP attributes to system fields.
{"uid":"username","mail":"email"}
Indicates if the LDAP provider is active.
true