Create LDAP Binding User in JumpCloud

Create LDAP Binding User in JumpCloud

The LDAP Binding User is created to allow the application to gain access the LDAP directory in order to facilitate authentication requests when a regular LDAP user is attempting to login. JumpCloud does not support anonymous binds. When a user is designated as the Bind DN, they are automatically bound to the JumpCloud LDAP directory.

Note

Having this user be a service account is not required. Any JumpCloud user can be set as a binding user, although it’s generally recommended to treat this account as privileged for use only to facilitate the applications ability to bind/search the LDAP directory.

The LDAP Binding User can be excluded from the password expiration policy by selecting PASSWORD NEVER EXPIRES. All other password policies are global and will apply.

For more information, refer to: https://support.jumpcloud.com/support/s/article/using-jumpclouds-ldap-as-a-service1.

To create an LDAP binding user:

  1. Log in to the JumpCloud Portal as an administrator.
  2. Create a new user that will serve as the Netskope Directory Importer service account
  3. Select Enable as LDAP Bind DN under User Security Settings and Permissions, which will automatically bind that user to the Jumpcloud LDAP Directory.
    image1.png
  4. Set a password and ensure it never expires.
Share this Doc

Create LDAP Binding User in JumpCloud

Or copy link

In this topic ...