1. Packages
  2. Artifactory
  3. API Docs
  4. LdapGroupSettingV2
artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi

artifactory.LdapGroupSettingV2

Explore with Pulumi AI

artifactory logo
artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi

    Provides an Artifactory LDAP Setting resource.

    This resource can be used to manage Artifactory’s LDAP Group settings for user authentication.

    LDAP Groups Add-on allows you to synchronize your LDAP groups with the system and leverage your existing organizational structure for managing group-based permissions.

    API documentation, general documentation.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as artifactory from "@pulumi/artifactory";
    
    const ldapGroupName = new artifactory.LdapGroupSettingV2("ldap_group_name", {
        name: "ldap_group_name",
        enabledLdap: "ldap_name",
        groupBaseDn: "CN=Users,DC=MyDomain,DC=com",
        groupNameAttribute: "cn",
        groupMemberAttribute: "uniqueMember",
        subTree: true,
        forceAttributeSearch: false,
        filter: "(objectClass=groupOfNames)",
        descriptionAttribute: "description",
        strategy: "STATIC",
    });
    
    import pulumi
    import pulumi_artifactory as artifactory
    
    ldap_group_name = artifactory.LdapGroupSettingV2("ldap_group_name",
        name="ldap_group_name",
        enabled_ldap="ldap_name",
        group_base_dn="CN=Users,DC=MyDomain,DC=com",
        group_name_attribute="cn",
        group_member_attribute="uniqueMember",
        sub_tree=True,
        force_attribute_search=False,
        filter="(objectClass=groupOfNames)",
        description_attribute="description",
        strategy="STATIC")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-artifactory/sdk/v6/go/artifactory"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := artifactory.NewLdapGroupSettingV2(ctx, "ldap_group_name", &artifactory.LdapGroupSettingV2Args{
    			Name:                 pulumi.String("ldap_group_name"),
    			EnabledLdap:          pulumi.String("ldap_name"),
    			GroupBaseDn:          pulumi.String("CN=Users,DC=MyDomain,DC=com"),
    			GroupNameAttribute:   pulumi.String("cn"),
    			GroupMemberAttribute: pulumi.String("uniqueMember"),
    			SubTree:              pulumi.Bool(true),
    			ForceAttributeSearch: pulumi.Bool(false),
    			Filter:               pulumi.String("(objectClass=groupOfNames)"),
    			DescriptionAttribute: pulumi.String("description"),
    			Strategy:             pulumi.String("STATIC"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Artifactory = Pulumi.Artifactory;
    
    return await Deployment.RunAsync(() => 
    {
        var ldapGroupName = new Artifactory.LdapGroupSettingV2("ldap_group_name", new()
        {
            Name = "ldap_group_name",
            EnabledLdap = "ldap_name",
            GroupBaseDn = "CN=Users,DC=MyDomain,DC=com",
            GroupNameAttribute = "cn",
            GroupMemberAttribute = "uniqueMember",
            SubTree = true,
            ForceAttributeSearch = false,
            Filter = "(objectClass=groupOfNames)",
            DescriptionAttribute = "description",
            Strategy = "STATIC",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.artifactory.LdapGroupSettingV2;
    import com.pulumi.artifactory.LdapGroupSettingV2Args;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var ldapGroupName = new LdapGroupSettingV2("ldapGroupName", LdapGroupSettingV2Args.builder()        
                .name("ldap_group_name")
                .enabledLdap("ldap_name")
                .groupBaseDn("CN=Users,DC=MyDomain,DC=com")
                .groupNameAttribute("cn")
                .groupMemberAttribute("uniqueMember")
                .subTree(true)
                .forceAttributeSearch(false)
                .filter("(objectClass=groupOfNames)")
                .descriptionAttribute("description")
                .strategy("STATIC")
                .build());
    
        }
    }
    
    resources:
      ldapGroupName:
        type: artifactory:LdapGroupSettingV2
        name: ldap_group_name
        properties:
          name: ldap_group_name
          enabledLdap: ldap_name
          groupBaseDn: CN=Users,DC=MyDomain,DC=com
          groupNameAttribute: cn
          groupMemberAttribute: uniqueMember
          subTree: true
          forceAttributeSearch: false
          filter: (objectClass=groupOfNames)
          descriptionAttribute: description
          strategy: STATIC
    

    Create LdapGroupSettingV2 Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new LdapGroupSettingV2(name: string, args: LdapGroupSettingV2Args, opts?: CustomResourceOptions);
    @overload
    def LdapGroupSettingV2(resource_name: str,
                           args: LdapGroupSettingV2Args,
                           opts: Optional[ResourceOptions] = None)
    
    @overload
    def LdapGroupSettingV2(resource_name: str,
                           opts: Optional[ResourceOptions] = None,
                           description_attribute: Optional[str] = None,
                           filter: Optional[str] = None,
                           group_member_attribute: Optional[str] = None,
                           group_name_attribute: Optional[str] = None,
                           strategy: Optional[str] = None,
                           enabled_ldap: Optional[str] = None,
                           force_attribute_search: Optional[bool] = None,
                           group_base_dn: Optional[str] = None,
                           name: Optional[str] = None,
                           sub_tree: Optional[bool] = None)
    func NewLdapGroupSettingV2(ctx *Context, name string, args LdapGroupSettingV2Args, opts ...ResourceOption) (*LdapGroupSettingV2, error)
    public LdapGroupSettingV2(string name, LdapGroupSettingV2Args args, CustomResourceOptions? opts = null)
    public LdapGroupSettingV2(String name, LdapGroupSettingV2Args args)
    public LdapGroupSettingV2(String name, LdapGroupSettingV2Args args, CustomResourceOptions options)
    
    type: artifactory:LdapGroupSettingV2
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args LdapGroupSettingV2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args LdapGroupSettingV2Args
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args LdapGroupSettingV2Args
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args LdapGroupSettingV2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args LdapGroupSettingV2Args
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var ldapGroupSettingV2Resource = new Artifactory.LdapGroupSettingV2("ldapGroupSettingV2Resource", new()
    {
        DescriptionAttribute = "string",
        Filter = "string",
        GroupMemberAttribute = "string",
        GroupNameAttribute = "string",
        Strategy = "string",
        EnabledLdap = "string",
        ForceAttributeSearch = false,
        GroupBaseDn = "string",
        Name = "string",
        SubTree = false,
    });
    
    example, err := artifactory.NewLdapGroupSettingV2(ctx, "ldapGroupSettingV2Resource", &artifactory.LdapGroupSettingV2Args{
    	DescriptionAttribute: pulumi.String("string"),
    	Filter:               pulumi.String("string"),
    	GroupMemberAttribute: pulumi.String("string"),
    	GroupNameAttribute:   pulumi.String("string"),
    	Strategy:             pulumi.String("string"),
    	EnabledLdap:          pulumi.String("string"),
    	ForceAttributeSearch: pulumi.Bool(false),
    	GroupBaseDn:          pulumi.String("string"),
    	Name:                 pulumi.String("string"),
    	SubTree:              pulumi.Bool(false),
    })
    
    var ldapGroupSettingV2Resource = new LdapGroupSettingV2("ldapGroupSettingV2Resource", LdapGroupSettingV2Args.builder()        
        .descriptionAttribute("string")
        .filter("string")
        .groupMemberAttribute("string")
        .groupNameAttribute("string")
        .strategy("string")
        .enabledLdap("string")
        .forceAttributeSearch(false)
        .groupBaseDn("string")
        .name("string")
        .subTree(false)
        .build());
    
    ldap_group_setting_v2_resource = artifactory.LdapGroupSettingV2("ldapGroupSettingV2Resource",
        description_attribute="string",
        filter="string",
        group_member_attribute="string",
        group_name_attribute="string",
        strategy="string",
        enabled_ldap="string",
        force_attribute_search=False,
        group_base_dn="string",
        name="string",
        sub_tree=False)
    
    const ldapGroupSettingV2Resource = new artifactory.LdapGroupSettingV2("ldapGroupSettingV2Resource", {
        descriptionAttribute: "string",
        filter: "string",
        groupMemberAttribute: "string",
        groupNameAttribute: "string",
        strategy: "string",
        enabledLdap: "string",
        forceAttributeSearch: false,
        groupBaseDn: "string",
        name: "string",
        subTree: false,
    });
    
    type: artifactory:LdapGroupSettingV2
    properties:
        descriptionAttribute: string
        enabledLdap: string
        filter: string
        forceAttributeSearch: false
        groupBaseDn: string
        groupMemberAttribute: string
        groupNameAttribute: string
        name: string
        strategy: string
        subTree: false
    

    LdapGroupSettingV2 Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The LdapGroupSettingV2 resource accepts the following input properties:

    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    EnabledLdap string
    The LDAP setting key you want to use for group retrieval.
    ForceAttributeSearch bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    Name string
    Ldap group setting name.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    EnabledLdap string
    The LDAP setting key you want to use for group retrieval.
    ForceAttributeSearch bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    Name string
    Ldap group setting name.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    enabledLdap String
    The LDAP setting key you want to use for group retrieval.
    forceAttributeSearch Boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name String
    Ldap group setting name.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    enabledLdap string
    The LDAP setting key you want to use for group retrieval.
    forceAttributeSearch boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name string
    Ldap group setting name.
    subTree boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    description_attribute str
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter str
    The LDAP filter used to search for group entries. Used for importing groups.
    group_member_attribute str
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    group_name_attribute str
    Attribute on the group entry denoting the group name. Used when importing groups.
    strategy str
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    enabled_ldap str
    The LDAP setting key you want to use for group retrieval.
    force_attribute_search bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    group_base_dn str
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name str
    Ldap group setting name.
    sub_tree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    enabledLdap String
    The LDAP setting key you want to use for group retrieval.
    forceAttributeSearch Boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    name String
    Ldap group setting name.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the LdapGroupSettingV2 resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing LdapGroupSettingV2 Resource

    Get an existing LdapGroupSettingV2 resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: LdapGroupSettingV2State, opts?: CustomResourceOptions): LdapGroupSettingV2
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description_attribute: Optional[str] = None,
            enabled_ldap: Optional[str] = None,
            filter: Optional[str] = None,
            force_attribute_search: Optional[bool] = None,
            group_base_dn: Optional[str] = None,
            group_member_attribute: Optional[str] = None,
            group_name_attribute: Optional[str] = None,
            name: Optional[str] = None,
            strategy: Optional[str] = None,
            sub_tree: Optional[bool] = None) -> LdapGroupSettingV2
    func GetLdapGroupSettingV2(ctx *Context, name string, id IDInput, state *LdapGroupSettingV2State, opts ...ResourceOption) (*LdapGroupSettingV2, error)
    public static LdapGroupSettingV2 Get(string name, Input<string> id, LdapGroupSettingV2State? state, CustomResourceOptions? opts = null)
    public static LdapGroupSettingV2 get(String name, Output<String> id, LdapGroupSettingV2State state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    EnabledLdap string
    The LDAP setting key you want to use for group retrieval.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    ForceAttributeSearch bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    Name string
    Ldap group setting name.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    DescriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    EnabledLdap string
    The LDAP setting key you want to use for group retrieval.
    Filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    ForceAttributeSearch bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    GroupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    GroupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    GroupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    Name string
    Ldap group setting name.
    Strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    SubTree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    enabledLdap String
    The LDAP setting key you want to use for group retrieval.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    forceAttributeSearch Boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    name String
    Ldap group setting name.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute string
    An attribute on the group entry which denoting the group description. Used when importing groups.
    enabledLdap string
    The LDAP setting key you want to use for group retrieval.
    filter string
    The LDAP filter used to search for group entries. Used for importing groups.
    forceAttributeSearch boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn string
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute string
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute string
    Attribute on the group entry denoting the group name. Used when importing groups.
    name string
    Ldap group setting name.
    strategy string
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    subTree boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    description_attribute str
    An attribute on the group entry which denoting the group description. Used when importing groups.
    enabled_ldap str
    The LDAP setting key you want to use for group retrieval.
    filter str
    The LDAP filter used to search for group entries. Used for importing groups.
    force_attribute_search bool
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    group_base_dn str
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    group_member_attribute str
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    group_name_attribute str
    Attribute on the group entry denoting the group name. Used when importing groups.
    name str
    Ldap group setting name.
    strategy str
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    sub_tree bool
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.
    descriptionAttribute String
    An attribute on the group entry which denoting the group description. Used when importing groups.
    enabledLdap String
    The LDAP setting key you want to use for group retrieval.
    filter String
    The LDAP filter used to search for group entries. Used for importing groups.
    forceAttributeSearch Boolean
    This attribute is used in very specific cases of LDAP group settings. Don't switch it to false, unless instructed by the JFrog support team. Default value is false.
    groupBaseDn String
    A search base for group entry DNs, relative to the DN on the LDAP server’s URL (and not relative to the LDAP Setting’s “Search Base”). Used when importing groups.
    groupMemberAttribute String
    A multi-value attribute on the group entry containing user DNs or IDs of the group members (e.g., uniqueMember, member).
    groupNameAttribute String
    Attribute on the group entry denoting the group name. Used when importing groups.
    name String
    Ldap group setting name.
    strategy String
    The JFrog Platform Deployment (JPD) supports three ways of mapping groups to LDAP schemas: STATIC: Group objects are aware of their members, however, the users are not aware of the groups they belong to. Each group object such as groupOfNames or groupOfUniqueNames holds its respective member attributes, typically member or uniqueMember, which is a user DN. DYNAMIC: User objects are aware of what groups they belong to, but the group objects are not aware of their members. Each user object contains a custom attribute, such as group, that holds the group DNs or group names of which the user is a member. HIERARCHICAL: The user's DN is indicative of the groups the user belongs to by using group names as part of user DN hierarchy. Each user DN contains a list of ou's or custom attributes that make up the group association. For example, uid=user1,ou=developers,ou=uk,dc=jfrog,dc=org indicates that user1 belongs to two groups: uk and developers. Valid values are: STATIC, DYNAMIC, HIERARCHICAL, case sensitive, all caps.
    subTree Boolean
    When set, enables deep search through the sub-tree of the LDAP URL + Search Base. true by default. sub_tree can be set to true only with STATIC or DYNAMIC strategy.

    Import

    $ pulumi import artifactory:index/ldapGroupSettingV2:LdapGroupSettingV2 ldap ldapGroup1
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    artifactory pulumi/pulumi-artifactory
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the artifactory Terraform Provider.
    artifactory logo
    artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi