本文へジャンプします。

ニフクラ ユーザーガイド

本ページは2023/9/5をもって、新ページhttps://docs.nifcloud.com/devops/api/CreateParameterGroup.htmへ移行しました。 今後は新ページをご参照ください。

CreateParameterGroup

処理概要

パラメーターグループを作成します。

リクエストURL

POST /v1/parameterGroups

指定するパラメーター

リクエストボディ
パラメーター 説明 必須
parameterGroupName string パラメータ名
使用可能文字: 63文字以内の半角英数小文字と-ハイフンが利用可能(先頭と末尾の-は禁止)
description string メモ
使用可能文字: 255文字以内の全角半角

応答フィールド

フィールド (項目) 説明
parameterGroup object
region string パラメーターグループが稼働しているリージョン名
description string メモ
parameterGroupName string パラメーターグループ名
instanceId string パラメーターグループが適用されたDevOpsサーバー名
parameters[] object[]
allowed_values string[] パラメーター値として許容する文字列のリスト
data_type string パラメーター値のデータ型
description string メモ
is_modifiable boolean パラメーター値の変更可否
値:
  • true (変更可)
  • false (変更不可)
is_secret boolean パラメーター値の表示可否
値:
  • true (表示可)
  • false (表示不可)
name string パラメーター名
value string パラメーター値

リクエストサンプル

    curl -XPOST https://jp-east-1.devops.api.nifcloud.com/v1/parameterGroups
    -H 'X-Amz-Date: 20230401T000000Z'
    -H 'Authorization: AWS4-HMAC-SHA256 ...'
    -H 'content-type:application/json'
    -d '
{
    "parameterGroupName":"gitlab1pg",
    "description":"production_pg"
}'

  

応答サンプル

    {
    "parameterGroup":{
        "description":"production_pg",
        "instanceId":"",
        "parameterGroupName":"gitlab1pg",
        "parameters":[
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"SMTP server username (max 50 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"smtp_user_name",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"SMTP server password (max 50 characters).",
                "is_modifiable":true,
                "is_secret":true,
                "name":"smtp_password",
                "value":"********"
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"From address of mail sent from SMTP server (max 320 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"gitlab_email_from",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Reply-To address of mail sent from SMTP server (max 320 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"gitlab_email_reply_to",
                "value":""
            },
            {
                "allowed_values":[
                    "saml"
                ],
                "data_type":"string",
                "description":"List of authentication providers.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_allow_single_sign_on",
                "value":""
            },
            {
                "allowed_values":[
                    "saml"
                ],
                "data_type":"string",
                "description":"Calls the authentication provider automatically when the page is refreshed.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_auto_sign_in_with_provider",
                "value":""
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"If true, blocks users that are automatically created from signing in until they are approved by an administrator.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_block_auto_created_users",
                "value":""
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"If true, automatically link SAML users with existing GitLab users.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_auto_link_saml_user",
                "value":""
            },
            {
                "allowed_values":[
                    "saml"
                ],
                "data_type":"string",
                "description":"Set 'saml' when using the saml provider.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_name",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Label name displayed on the login button (max 20 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_label",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"HTTPS endpoint of GitLab (append users/auth/saml/callback to the HTTPS URL of your GitLab installation to generate the correct value) (max 100 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_assertion_consumer_service_url",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Fingerprint of saml certificate on IdP (max 60 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_idp_cert_fingerprint",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"URL for single sign-on provided by IdP (max 100 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_idp_sso_target_url",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Unique name which identifies the application to the IdP (max 100 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_issuer",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"SAML NameID Format ex) urn:oasis:names:tc:SAML:2.0:nameid-format:persistent (max 100 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_name_identifier_format",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Attribute name to identify the group information contained in the SAML response (max 20 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_groups_attribute",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"User must belong to one of the specified groups (max 50 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_required_groups",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"User belonging to the specified group will be registered as external user (max 30 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_external_groups",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"User belonging to the specified group will be registered as administrator (max 30 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_admin_groups",
                "value":""
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"User belonging to the specified group will be registered as readonly user (max 30 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"omniauth_providers_saml_auditor_groups",
                "value":""
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"If true, enable LDAP integration.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_enabled",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"The name of ldap server (ex: main, secondary).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_name",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Label name displayed on the ldap login button (max 20 characters).",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_label",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Ldap server's hostname or IP address.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_host",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Ldap server's port.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_port",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"The LDAP attribute that maps to the username that users use to sign in.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_uid",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Encryption method. The method key is deprecated in favor of encryption.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_encryption",
                "value":null
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"Enables SSL certificate verification if encryption method is start_tls or simple_tls. If set to false, no validation of the LDAP server’s SSL certificate is performed.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_verify_certificates",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"The full DN of the user you bind with.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_bind_dn",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"The password of the bind user.",
                "is_modifiable":true,
                "is_secret":true,
                "name":"ldap_servers_password",
                "value":"********"
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Set a timeout, in seconds, for LDAP queries.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_timeout",
                "value":null
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"This setting specifies if LDAP server is Active Directory LDAP server.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_active_directory",
                "value":null
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"If enabled, GitLab ignores everything after the first @ in the LDAP username submitted by the user on sign-in.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_allow_username_or_email_login",
                "value":null
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"To maintain tight control over the number of billable users on your GitLab installation, enable this setting to keep new users blocked until they have been cleared by an administrator.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_block_auto_created_users",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Base where we can search for users.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_base",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Filter LDAP users. (Format: RFC 4515)",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_user_filter",
                "value":null
            },
            {
                "allowed_values":[
                    "true",
                    "false"
                ],
                "data_type":"string",
                "description":"If enabled, GitLab converts the name to lower case.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_lowercase_usernames",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"Used in paths for the user’s own projects and when mentioning them in issues, merge request and comments.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_attributes_username",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"LDAP attribute for user email.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_attributes_email",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"LDAP attribute for user display name.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_attributes_name",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"LDAP attribute for user first name.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_attributes_first_name",
                "value":null
            },
            {
                "allowed_values":[],
                "data_type":"string",
                "description":"LDAP attribute for user last name.",
                "is_modifiable":true,
                "is_secret":false,
                "name":"ldap_servers_attributes_last_name",
                "value":null
            }
        ],
        "region":"jp-east-1"
    }
}
  
  • ※本ページ記載の金額は、すべて税抜表示です。
  • ※本ページ記載の他社製品名および会社名などは、各社の商標または登録商標です。
  • ※本ページの内容は、2023年9月05日時点の情報です。

推奨画面サイズ 1024×768 以上