AWS::AmazonMQ::Broker LdapServerMetadata - Amazon CloudFormation
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

AWS::AmazonMQ::Broker LdapServerMetadata

Optional. The metadata of the LDAP server used to authenticate and authorize connections to the broker.

Important

Does not apply to RabbitMQ brokers.

Syntax

To declare this entity in your Amazon CloudFormation template, use the following syntax:

JSON

{ "Hosts" : [ String, ... ], "RoleBase" : String, "RoleName" : String, "RoleSearchMatching" : String, "RoleSearchSubtree" : Boolean, "ServiceAccountPassword" : String, "ServiceAccountUsername" : String, "UserBase" : String, "UserRoleName" : String, "UserSearchMatching" : String, "UserSearchSubtree" : Boolean }

YAML

Hosts: - String RoleBase: String RoleName: String RoleSearchMatching: String RoleSearchSubtree: Boolean ServiceAccountPassword: String ServiceAccountUsername: String UserBase: String UserRoleName: String UserSearchMatching: String UserSearchSubtree: Boolean

Properties

Hosts

Specifies the location of the LDAP server such as Amazon Directory Service for Microsoft Active Directory. Optional failover server.

Required: Yes

Type: Array of String

Update requires: No interruption

RoleBase

The distinguished name of the node in the directory information tree (DIT) to search for roles or groups. For example, ou=group, ou=corp, dc=corp, dc=example, dc=com.

Required: Yes

Type: String

Update requires: No interruption

RoleName

The group name attribute in a role entry whose value is the name of that role. For example, you can specify cn for a group entry's common name. If authentication succeeds, then the user is assigned the the value of the cn attribute for each role entry that they are a member of.

Required: No

Type: String

Update requires: No interruption

RoleSearchMatching

The LDAP search filter used to find roles within the roleBase. The distinguished name of the user matched by userSearchMatching is substituted into the {0} placeholder in the search filter. The client's username is substituted into the {1} placeholder. For example, if you set this option to (member=uid={1}) for the user janedoe, the search filter becomes (member=uid=janedoe) after string substitution. It matches all role entries that have a member attribute equal to uid=janedoe under the subtree selected by the RoleBases.

Required: Yes

Type: String

Update requires: No interruption

RoleSearchSubtree

The directory search scope for the role. If set to true, scope is to search the entire subtree.

Required: No

Type: Boolean

Update requires: No interruption

ServiceAccountPassword

Service account password. A service account is an account in your LDAP server that has access to initiate a connection. For example, cn=admin,dc=corp, dc=example, dc=com.

Required: Yes

Type: String

Update requires: No interruption

ServiceAccountUsername

Service account username. A service account is an account in your LDAP server that has access to initiate a connection. For example, cn=admin, ou=corp, dc=corp, dc=example, dc=com.

Required: Yes

Type: String

Update requires: No interruption

UserBase

Select a particular subtree of the directory information tree (DIT) to search for user entries. The subtree is specified by a DN, which specifies the base node of the subtree. For example, by setting this option to ou=Users,ou=corp, dc=corp, dc=example, dc=com, the search for user entries is restricted to the subtree beneath ou=Users,ou=corp, dc=corp, dc=example, dc=com.

Required: Yes

Type: String

Update requires: No interruption

UserRoleName

The name of the LDAP attribute in the user's directory entry for the user's group membership. In some cases, user roles may be identified by the value of an attribute in the user's directory entry. The UserRoleName option allows you to provide the name of this attribute.

Required: No

Type: String

Update requires: No interruption

UserSearchMatching

The LDAP search filter used to find users within the userBase. The client's username is substituted into the {0} placeholder in the search filter. For example, if this option is set to (uid={0}) and the received username is janedoe, the search filter becomes (uid=janedoe) after string substitution. It will result in matching an entry like uid=janedoe, ou=Users, ou=corp, dc=corp, dc=example, dc=com.

Required: Yes

Type: String

Update requires: No interruption

UserSearchSubtree

The directory search scope for the user. If set to true, scope is to search the entire subtree.

Required: No

Type: Boolean

Update requires: No interruption