Skip to main content
Skip table of contents

LDAP Integration

You can integrate the QueryPie service with an LDAP server for user authentication and user and group management.

Set Up LDAP Integration and Synchronization in QueryPie

  1. In QueryPie, navigate to General Settings > User Management > Authentications menu.

  2. In the Authentication Type field, select LDAP.

  3. Enter the authentication and attribute information required for LDAP integration. Refer to the detailed description below for each property.

  4. If you wish to set up synchronization, check the box for “Use Synchronization with the Authentication System.”

  5. If you wish to enable automatic synchronization, choose “Scheduling” and specify the desired schedule in the Replication Frequency field.

  6. Save Changes.

  7. You can now use Synchronize button to synchronize users from LDAP.

To synchronize the default user status as “Inactive”:

  • By default, when setting up LDAP synchronization, the user's default status is set to "Active."

  • If you prefer to initially import users as "Inactive" during synchronization, especially when dealing with a large number of users or when you want to individually manage their access to QueryPie via LDAP login, you can enable the "Make New Users Inactive" as a default option.

  • This option is available under Additional Settings, located at the bottom of the sync settings. Enabling this option ensures that the default status for users during initial synchronization or when new users are synced is set to "Inactive."

LDAP User Attribute Mappings

Attribute

Description

Example

Server URL

Enter the URL value of the LDAP server you want to set up.

ex. ldaps://ldap.example.com

Bind DN

Enter a Bind DN for LDAP server authentication.

Password

Enter the password for LDAP server authentication.

User Base DN

Specify the user Base DN value from the LDAP server.

ex. dc=example, dc=com

User Search Filter

Define the filter values for retrieving users.

ex. objectclass=inetOrgPerson

User ID

Specify the attribute to use as the user's identifier.

ex. uid, cn

User Email

Specify the attribute to use as the user's email.

ex. mail, email

Anonymous

Set whether anonymous users can authenticate.

LDAP Group Attribute Mappings

To synchronize user groups, enable the “Use Group” option and enter the following information:

LDAP Group Integration Properties

Attribute

Description

Example

Group Base DN

Enter the group Base DN value for the LDAP server.

ex. dc=example, dc=com

Group Search Filter

Define the filter values for retrieving groups.

ex. objectclass=posixGroup

Membership Type

If the group contains user information

  • Include user information in group entries

ex. member, uniqueMember, memberUid,

If the user contains group information

  • Include group information in user entries

ex. gIdNumber

Group ID

Define the property value to use as the group's identifier

ex. gidnumber

Sign In With LDAP Authentication in QueryPie

  1. You can view synchronized users and groups in the General Settings > Users or Groups menu.

  2. On the Sign-in page, you can enter your LDAP credentials to log in.

Please note that users and groups support one-way synchronization from LDAP to QueryPie. Synchronized users and groups cannot be modified or deleted within QueryPie.

Related Topics

 

Back to SSO Integration

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.