Group Details

2 minute read

This page displays external group information retrieved from a repository such as LDAP or ActiveDirectory.

  • To edit external group information, you must connect directly to the repository to modify an external group. However, you can associate properties with an external group and then use those properties in CloudBees CD.

  • Click the Access Control link (at the top of the table) to see the privileges assigned to this group, inherited privileges, add a user or group, and so on.

  • You can associate also custom properties with a group. Select the Create Property, Create Nested Sheet, or the Access Control links to set up the properties you need.

Definitions for summary information at the top of page:

  • Name : The name of this group.

  • Repository : Usually LDAP or Active Directory.

  • Users : This field displays all users that are members of this group.

  • Personas : List of personas that apply to this group.

  • Nested Groups : This field is displayed only for remote or external groups if the repository (directory provider) to which the user belongs is configured to Recursively Traverse Group Hierarchy (the Recursively Traverse Group Hierarchy option is selected when directory provider is defined). This field displays all the nested groups that are members of this group’s hierarchy in the LDAP or Active Directory server.

    If the "SFO" a group is a member of the "California" group and the "California" group is a member of the "US" group, the Nested Groups field for the "US" group will display "California, SFO".

To configure your existing LDAP and Active Directory account repositories to communicate with CloudBees CD, click the Administration > Directory Providers tabs.