icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Add-on for LDAP
SHA256 checksum (add-on-for-ldap_400.tgz) 6b60b1215dfac3a83745c6fdef6279e2e2a49a58317e555d622bb0968cb4e252
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Add-on for LDAP

This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
This is a Splunk TA to enable native python LDAP within Splunk.

This is a Splunk TA to enable native python LDAP within Splunk.

You can either provide search results to this command, use options or use any stanza from ldap.conf.

All options that can be used:

  • server="STANZA"
    specify LDAP server to be used, defaults to [default]

  • port="PORT"
    specify LDAP port to be used, defaults to port in [default]

  • scope="SCOPE"
    specify LDAP scope to be used in the search, defaults to sub

  • ldap_filter="LDAP_FILTER"
    specify LDAP filter to be used in the search

  • base="BASEDN"
    specify LDAP basedn to be used in the search, defaults to basedn in [default]

  • timelimit="TIMEOUT"
    specify LDAP search timeout to be used, defaults to 30 seconds

  • sizelimit="LIMIT"
    specify LDAP size limit to be used in the search, defaults to 5000 entries

  • attrs="ATTRS"
    provide comma separated LDAP attributes to be returned, defaults to all

  • fetch="dc=example,dc=com"
    provide DN to get all attributes from

  • response="yes"
    use all default stanza settings and return LDAP search response times in milliseconds

INSTALLATION:

  • Install in UI or copy content into $SPLUNK_HOME/etc/apps
  • If you want to use anonymous bind, set password = 0 in ldap.conf
  • If the ldap command fails, enable debugging in the script $SPLUNK_HOME/etc/apps/TA-LDAP/bin/myldap.py log will be in $SPLUNK_HOME/var/log/splunk.
  • Python ldap module used in this app https://pypi.python.org/pypi/python-ldap/2.4.19 so make sure you meet all dependencies.

Release Notes

Version 4.0.0
Aug. 17, 2019

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.