1. Packages
  2. Artifactory
  3. API Docs
  4. LdapGroupSetting
artifactory v6.7.0 published on Friday, Apr 19, 2024 by Pulumi

artifactory.LdapGroupSetting

Explore with Pulumi AI

artifactory logo
artifactory v6.7.0 published on Friday, Apr 19, 2024 by Pulumi

    This resource can be used to manage Artifactory’s LDAP Group settings for user authentication.

    LDAP Groups Add-on allows you to synchronize your LDAP groups with the system and leverage your existing organizational structure for managing group-based permissions.

    ~>The artifactory.LdapGroupSetting resource utilizes endpoints which are blocked/removed in SaaS environments (i.e. in Artifactory online), rendering this resource incompatible with Artifactory SaaS environments.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as artifactory from "@pulumi/artifactory";
    
    // Configure Artifactory LDAP setting
    const ldapGroupName = new artifactory.LdapGroupSetting("ldapGroupName", {
        descriptionAttribute: "description",
        filter: "(objectClass=groupOfNames)",
        groupBaseDn: "",
        groupMemberAttribute: "uniqueMember",
        groupNameAttribute: "cn",
        ldapSettingKey: "ldap_name",
        strategy: "STATIC",
        subTree: true,
    });
    
    import pulumi
    import pulumi_artifactory as artifactory
    
    # Configure Artifactory LDAP setting
    ldap_group_name = artifactory.LdapGroupSetting("ldapGroupName",
        description_attribute="description",
        filter="(objectClass=groupOfNames)",
        group_base_dn="",
        group_member_attribute="uniqueMember",
        group_name_attribute="cn",
        ldap_setting_key="ldap_name",
        strategy="STATIC",
        sub_tree=True)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-artifactory/sdk/v6/go/artifactory"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		// Configure Artifactory LDAP setting
    		_, err := artifactory.NewLdapGroupSetting(ctx, "ldapGroupName", &artifactory.LdapGroupSettingArgs{
    			DescriptionAttribute: pulumi.String("description"),
    			Filter:               pulumi.String("(objectClass=groupOfNames)"),
    			GroupBaseDn:          pulumi.String(""),
    			GroupMemberAttribute: pulumi.String("uniqueMember"),
    			GroupNameAttribute:   pulumi.String("cn"),
    			LdapSettingKey:       pulumi.String("ldap_name"),
    			Strategy:             pulumi.String("STATIC"),
    			SubTree:              pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Artifactory = Pulumi.Artifactory;
    
    return await Deployment.RunAsync(() => 
    {
        // Configure Artifactory LDAP setting
        var ldapGroupName = new Artifactory.LdapGroupSetting("ldapGroupName", new()
        {
            DescriptionAttribute = "description",
            Filter = "(objectClass=groupOfNames)",
            GroupBaseDn = "",
            GroupMemberAttribute = "uniqueMember",
            GroupNameAttribute = "cn",
            LdapSettingKey = "ldap_name",
            Strategy = "STATIC",
            SubTree = true,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.artifactory.LdapGroupSetting;
    import com.pulumi.artifactory.LdapGroupSettingArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            // Configure Artifactory LDAP setting
            var ldapGroupName = new LdapGroupSetting("ldapGroupName", LdapGroupSettingArgs.builder()        
                .descriptionAttribute("description")
                .filter("(objectClass=groupOfNames)")
                .groupBaseDn("")
                .groupMemberAttribute("uniqueMember")
                .groupNameAttribute("cn")
                .ldapSettingKey("ldap_name")
                .strategy("STATIC")
                .subTree(true)
                .build());
    
        }
    }
    
    resources:
      # Configure Artifactory LDAP setting
      ldapGroupName:
        type: artifactory:LdapGroupSetting
        properties:
          descriptionAttribute: description
          filter: (objectClass=groupOfNames)
          groupBaseDn:
          groupMemberAttribute: uniqueMember
          groupNameAttribute: cn
          ldapSettingKey: ldap_name
          strategy: STATIC
          subTree: true
    

    Note: Name argument has to match to the resource name.
    Reference Link: JFrog LDAP

    Create LdapGroupSetting Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new LdapGroupSetting(name: string, args: LdapGroupSettingArgs, opts?: CustomResourceOptions);
    @overload
    def LdapGroupSetting(resource_name: str,
                         args: LdapGroupSettingArgs,
                         opts: Optional[ResourceOptions] = None)
    
    @overload
    def LdapGroupSetting(resource_name: str,
                         opts: Optional[ResourceOptions] = None,
                         description_attribute: Optional[str] = None,
                         filter: Optional[str] = None,
                         group_member_attribute: Optional[str] = None,
                         group_name_attribute: Optional[str] = None,
                         ldap_setting_key: Optional[str] = None,
                         strategy: Optional[str] = None,
                         group_base_dn: Optional[str] = None,
                         name: Optional[str] = None,
                         sub_tree: Optional[bool] = None)
    func NewLdapGroupSetting(ctx *Context, name string, args LdapGroupSettingArgs, opts ...ResourceOption) (*LdapGroupSetting, error)
    public LdapGroupSetting(string name, LdapGroupSettingArgs args, CustomResourceOptions? opts = null)
    public LdapGroupSetting(String name, LdapGroupSettingArgs args)
    public LdapGroupSetting(String name, LdapGroupSettingArgs args, CustomResourceOptions options)
    
    type: artifactory:LdapGroupSetting
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args LdapGroupSettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args LdapGroupSettingArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args LdapGroupSettingArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args LdapGroupSettingArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args LdapGroupSettingArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var ldapGroupSettingResource = new Artifactory.LdapGroupSetting("ldapGroupSettingResource", new()
    {
        DescriptionAttribute = "string",
        Filter = "string",
        GroupMemberAttribute = "string",
        GroupNameAttribute = "string",
        LdapSettingKey = "string",
        Strategy = "string",
        GroupBaseDn = "string",
        Name = "string",
        SubTree = false,
    });
    
    example, err := artifactory.NewLdapGroupSetting(ctx, "ldapGroupSettingResource", &artifactory.LdapGroupSettingArgs{
    	DescriptionAttribute: pulumi.String("string"),
    	Filter:               pulumi.String("string"),
    	GroupMemberAttribute: pulumi.String("string"),
    	GroupNameAttribute:   pulumi.String("string"),
    	LdapSettingKey:       pulumi.String("string"),
    	Strategy:             pulumi.String("string"),
    	GroupBaseDn:          pulumi.String("string"),
    	Name:                 pulumi.String("string"),
    	SubTree:              pulumi.Bool(false),
    })
    
    var ldapGroupSettingResource = new LdapGroupSetting("ldapGroupSettingResource", LdapGroupSettingArgs.builder()        
        .descriptionAttribute("string")
        .filter("string")
        .groupMemberAttribute("string")
        .groupNameAttribute("string")
        .ldapSettingKey("string")
        .strategy("string")
        .groupBaseDn("string")
        .name("string")
        .subTree(false)
        .build());
    
    ldap_group_setting_resource = artifactory.LdapGroupSetting("ldapGroupSettingResource",
        description_attribute="string",
        filter="string",
        group_member_attribute="string",
        group_name_attribute="string",
        ldap_setting_key="string",
        strategy="string",
        group_base_dn="string",
        name="string",
        sub_tree=False)
    
    const ldapGroupSettingResource = new artifactory.LdapGroupSetting("ldapGroupSettingResource", {
        descriptionAttribute: "string",
        filter: "string",
        groupMemberAttribute: "string",
        groupNameAttribute: "string",
        ldapSettingKey: "string",
        strategy: "string",
        groupBaseDn: "string",
        name: "string",
        subTree: false,
    });
    
    type: artifactory:LdapGroupSetting
    properties:
        descriptionAttribute: string
        filter: string
        groupBaseDn: string
        groupMemberAttribute: string
        groupNameAttribute: string
        ldapSettingKey: string
        name: string
        strategy: string
        subTree: false
    

    LdapGroupSetting Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The LdapGroupSetting resource accepts the following input properties:

    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    LdapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    Name string
    Ldap group setting name.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    LdapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    Name string
    Ldap group setting name.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey String
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name String
    Ldap group setting name.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    groupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name string
    Ldap group setting name.
    subTree boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    description_attribute str
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter str
    The LDAP filter used to search for group entries. Used for importing groups.
    group_member_attribute str
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    group_name_attribute str
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldap_setting_key str
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    strategy str
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    group_base_dn str
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name str
    Ldap group setting name.
    sub_tree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey String
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name String
    Ldap group setting name.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the LdapGroupSetting resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing LdapGroupSetting Resource

    Get an existing LdapGroupSetting resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: LdapGroupSettingState, opts?: CustomResourceOptions): LdapGroupSetting
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description_attribute: Optional[str] = None,
            filter: Optional[str] = None,
            group_base_dn: Optional[str] = None,
            group_member_attribute: Optional[str] = None,
            group_name_attribute: Optional[str] = None,
            ldap_setting_key: Optional[str] = None,
            name: Optional[str] = None,
            strategy: Optional[str] = None,
            sub_tree: Optional[bool] = None) -> LdapGroupSetting
    func GetLdapGroupSetting(ctx *Context, name string, id IDInput, state *LdapGroupSettingState, opts ...ResourceOption) (*LdapGroupSetting, error)
    public static LdapGroupSetting Get(string name, Input<string> id, LdapGroupSettingState? state, CustomResourceOptions? opts = null)
    public static LdapGroupSetting get(String name, Output<String> id, LdapGroupSettingState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    LdapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    Name string
    Ldap group setting name.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    LdapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    Name string
    Ldap group setting name.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey String
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    name String
    Ldap group setting name.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    groupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey string
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    name string
    Ldap group setting name.
    strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    subTree boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    description_attribute str
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter str
    The LDAP filter used to search for group entries. Used for importing groups.
    group_base_dn str
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    group_member_attribute str
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    group_name_attribute str
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldap_setting_key str
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    name str
    Ldap group setting name.
    strategy str
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    sub_tree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember,member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    ldapSettingKey String
    The LDAP setting key you want to use for group retrieval. The value for this field corresponds to 'enabledLdap' field of the ldap group setting XML block of system configuration.
    name String
    Ldap group setting name.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas:

    • STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN.
    • DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member.
    • HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. True by default.

    Import

    LDAP Group setting can be imported using the key, e.g.

    $ pulumi import artifactory:index/ldapGroupSetting:LdapGroupSetting ldap_group_name ldap_group_name
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    artifactory pulumi/pulumi-artifactory
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the artifactory Terraform Provider.
    artifactory logo
    artifactory v6.7.0 published on Friday, Apr 19, 2024 by Pulumi