A newer release of this product is available.
GetLdapConfiguration
Suggest changes
You can use the GetLdapConfiguration
method to get the currently active LDAP configuration on the cluster.
Parameters
This method has no input parameters.
Return value
This method has the following return value.
Name | Description | Type |
---|---|---|
ldapConfiguration |
List of the current LDAP configuration settings. This API call does not return the plain text of the search account password. Note: If LDAP authentication is currently disabled, all the returned settings are empty with the exception of "authType", and "groupSearchType" which are set to "SearchAndBind" and "ActiveDirectory" respectively. |
Request example
Requests for this method are similar to the following example:
{ "method": "GetLdapConfiguration", "params": {}, "id": 1 }
Response example
This method returns a response similar to the following example:
{ "id": 1, "result": { "ldapConfiguration": { "authType": "SearchAndBind", "enabled": true, "groupSearchBaseDN": "dc=prodtest,dc=solidfire,dc=net", "groupSearchCustomFilter": "", "groupSearchType": "ActiveDirectory", "searchBindDN": "SFReadOnly@prodtest.solidfire.net", "serverURIs": [ "ldaps://111.22.333.444", "ldap://555.66.777.888" ], "userDNTemplate": "", "userSearchBaseDN": "dc=prodtest,dc=solidfire,dc=net", "userSearchFilter": "(&(objectClass=person)(sAMAccountName=%USERNAME%))" } } }
New since version
9.6