Skip to main content

@backstage/plugin-catalog-backend-module-ldap

Home > @backstage/plugin-catalog-backend-module-ldap

A Backstage catalog backend module that helps integrate towards LDAP

Classes

ClassDescription
LdapClient

Basic wrapper for the ldapjs library.

Helps out with promisifying calls, paging, binding etc.

LdapOrgEntityProviderReads user and group entries out of an LDAP service, and provides them as User and Group entities for the catalog.
LdapOrgReaderProcessorExtracts teams and users out of an LDAP server.

Functions

FunctionDescription
defaultGroupTransformer(vendor, config, entry)The default implementation of the transformation from an LDAP entry to a Group entity.
defaultUserTransformer(vendor, config, entry)The default implementation of the transformation from an LDAP entry to a User entity.
mapStringAttr(entry, vendor, attributeName, setter)

Maps a single-valued attribute to a consumer.

This helper can be useful when implementing a user or group transformer.

readLdapConfig(config)Parses configuration.
readLdapOrg(client, userConfig, groupConfig, options)Reads users and groups out of an LDAP provider.

Interfaces

InterfaceDescription
LdapOrgEntityProviderOptionsOptions for LdapOrgEntityProvider.

Variables

VariableDescription
LDAP_DN_ANNOTATION

The name of an entity annotation, that references the DN of the LDAP object it was ingested from.

The DN is the fully qualified name that identifies the item; for example, for an item with the DN uid=john,ou=people,ou=spotify,dc=spotify,dc=net the generated entity would have this annotation, with that full string as its value.

LDAP_RDN_ANNOTATION

The name of an entity annotation, that references the RDN of the LDAP object it was ingested from.

The RDN is the name of the leftmost attribute that identifies the item; for example, for an item with the fully qualified DN uid=john,ou=people,ou=spotify,dc=spotify,dc=net the generated entity would have this annotation, with the value "john".

LDAP_UUID_ANNOTATION

The name of an entity annotation, that references the UUID of the LDAP object it was ingested from.

The UUID is the globally unique ID that identifies the item; for example, for an item with the UUID 76ef928a-b251-1037-9840-d78227f36a7e, the generated entity would have this annotation, with that full string as its value.

Type Aliases

Type AliasDescription
BindConfigThe settings to use for the a command.
GroupConfigThe settings that govern the reading and interpretation of groups.
GroupTransformerCustomize the ingested Group entity
LdapProviderConfigThe configuration parameters for a single LDAP provider.
LdapVendorAn LDAP Vendor handles unique nuances between different vendors.
TLSConfigTLS settings
UserConfigThe settings that govern the reading and interpretation of users.
UserTransformerCustomize the ingested User entity