This page explains how to configure LDAP/Active Directory connection settings.

LDAP connections can be used in many places, such as defining an authentication service, accessing the Apinizer API Manager.

The picture below shows the connection settings:


The fields used for LDAP connection configuration are shown in the table below.

Field

Description

Name

The name of the created connection.

Description

A description can be written to facilitate the management of the created configuration.

Server Address

It is the link address of the LDAP Server. Sample: ldap://localhost:389

Certificate Status

The certificate requirement for the LDAP connection and, if necessary, where the user information is to be obtained from the certificate are specified.

  • Not Required
  • Trust All Certificates
  • Certificate Required

Certificate

If "Certificate Status" is selected as "Certificate Required", the certificate required for the LDAP connection is selected from here.

For the certificate, see.

Username

It is the username of the created client user.

It is necessary to enter a DN for the username.

Password

It is the password information of the created client user.

Custom Filter

This field can be used to add additional restrictions/filters on the search.

Search Scope

This field specifies at what level on the base dn the search will be performed.
Base DN


Enter the root from which LDAP searches will be initiated.