API Documentation
Toggle TOC panel
<access-service>/api/v1/ldapconnections/availability

URL structure

1 https://access-service.xy-company.com/api/v1/ldap/verifyconnection

Supported methods and overview

Detailed description

This API endpoint verifies the connection to an LDAP user directory.

With this request, a core subset of LDAP connection parameters must be submitted, which includes the:

  • address of the server running LDAP (along with the connection timeout duration),
  • LDAP user directory's manager credentials (to perform LDAP authentication and synchronization),
  • root node in LDAP from which the Cocoon Data Platform finds users and groups and
  • LDAP field against which the Cocoon Data Platform matches the email address of a Cocoon Data user when they authenticate.

Supported roles

This API endpoint supports the following Cocoon Data user roles (as described in the SafeShare Administrator's Guide):

The Cocoon Data Platform's resources available to a Cocoon Data user meeting the criteria above is determined by the access token submitted in the header of requests to this endpoint.

Required headers

The appropriate access token as the Bearer token:

  • Authorization: Bearer eyJhbGciOiJSUzI1NiJ9.eyJleHAiOjE0NjcwMTY2NjYsInVzZXJfbmFtZSI6ImFsZXgub...

The following header is required if the body of the request has a JSON object:

  • Content-Type: application/json

Required parameters

The following required parameters must be sent in the body of the POST request, each as individual members of a JSON object:

  • serverUrl - .
  • serverTimeout - .
  • managerDN - .
  • managerPassword - .
  • baseDN - .
  • authFilter - .
    Example (request):

Returns

If the request succeeded, then an HTTP response status 200 OK is returned.