1. Packages
  2. Artifactory
  3. API Docs
  4. LdapSettingV2
artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi

artifactory.LdapSettingV2

Explore with Pulumi AI

artifactory logo
artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi

    Provides an Artifactory LDAP Setting resource.

    This resource can be used to manage Artifactory’s LDAP settings for user authentication.

    When specified LDAP setting is active, Artifactory first attempts to authenticate the user against the LDAP server. If LDAP authentication fails, it then tries to authenticate via its internal database.

    API documentation, general documentation.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as artifactory from "@pulumi/artifactory";
    
    const ldapName = new artifactory.LdapSettingV2("ldap_name", {
        key: "ldap_name",
        enabled: true,
        ldapUrl: "ldap://ldap_server_url",
        userDnPattern: "uid={0},ou=People",
        emailAttribute: "mail",
        autoCreateUser: true,
        ldapPoisoningProtection: true,
        allowUserToAccessProfile: false,
        pagingSupportEnabled: false,
        searchFilter: "(uid={0})",
        searchBase: "ou=users",
        searchSubTree: true,
        managerDn: "mgr_dn",
        managerPassword: "mgr_passwd_random",
    });
    
    import pulumi
    import pulumi_artifactory as artifactory
    
    ldap_name = artifactory.LdapSettingV2("ldap_name",
        key="ldap_name",
        enabled=True,
        ldap_url="ldap://ldap_server_url",
        user_dn_pattern="uid={0},ou=People",
        email_attribute="mail",
        auto_create_user=True,
        ldap_poisoning_protection=True,
        allow_user_to_access_profile=False,
        paging_support_enabled=False,
        search_filter="(uid={0})",
        search_base="ou=users",
        search_sub_tree=True,
        manager_dn="mgr_dn",
        manager_password="mgr_passwd_random")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-artifactory/sdk/v6/go/artifactory"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := artifactory.NewLdapSettingV2(ctx, "ldap_name", &artifactory.LdapSettingV2Args{
    			Key:                      pulumi.String("ldap_name"),
    			Enabled:                  pulumi.Bool(true),
    			LdapUrl:                  pulumi.String("ldap://ldap_server_url"),
    			UserDnPattern:            pulumi.String("uid={0},ou=People"),
    			EmailAttribute:           pulumi.String("mail"),
    			AutoCreateUser:           pulumi.Bool(true),
    			LdapPoisoningProtection:  pulumi.Bool(true),
    			AllowUserToAccessProfile: pulumi.Bool(false),
    			PagingSupportEnabled:     pulumi.Bool(false),
    			SearchFilter:             pulumi.String("(uid={0})"),
    			SearchBase:               pulumi.String("ou=users"),
    			SearchSubTree:            pulumi.Bool(true),
    			ManagerDn:                pulumi.String("mgr_dn"),
    			ManagerPassword:          pulumi.String("mgr_passwd_random"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Artifactory = Pulumi.Artifactory;
    
    return await Deployment.RunAsync(() => 
    {
        var ldapName = new Artifactory.LdapSettingV2("ldap_name", new()
        {
            Key = "ldap_name",
            Enabled = true,
            LdapUrl = "ldap://ldap_server_url",
            UserDnPattern = "uid={0},ou=People",
            EmailAttribute = "mail",
            AutoCreateUser = true,
            LdapPoisoningProtection = true,
            AllowUserToAccessProfile = false,
            PagingSupportEnabled = false,
            SearchFilter = "(uid={0})",
            SearchBase = "ou=users",
            SearchSubTree = true,
            ManagerDn = "mgr_dn",
            ManagerPassword = "mgr_passwd_random",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.artifactory.LdapSettingV2;
    import com.pulumi.artifactory.LdapSettingV2Args;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var ldapName = new LdapSettingV2("ldapName", LdapSettingV2Args.builder()        
                .key("ldap_name")
                .enabled(true)
                .ldapUrl("ldap://ldap_server_url")
                .userDnPattern("uid={0},ou=People")
                .emailAttribute("mail")
                .autoCreateUser(true)
                .ldapPoisoningProtection(true)
                .allowUserToAccessProfile(false)
                .pagingSupportEnabled(false)
                .searchFilter("(uid={0})")
                .searchBase("ou=users")
                .searchSubTree(true)
                .managerDn("mgr_dn")
                .managerPassword("mgr_passwd_random")
                .build());
    
        }
    }
    
    resources:
      ldapName:
        type: artifactory:LdapSettingV2
        name: ldap_name
        properties:
          key: ldap_name
          enabled: true
          ldapUrl: ldap://ldap_server_url
          userDnPattern: uid={0},ou=People
          emailAttribute: mail
          autoCreateUser: true
          ldapPoisoningProtection: true
          allowUserToAccessProfile: false
          pagingSupportEnabled: false
          searchFilter: (uid={0})
          searchBase: ou=users
          searchSubTree: true
          managerDn: mgr_dn
          managerPassword: mgr_passwd_random
    

    Create LdapSettingV2 Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new LdapSettingV2(name: string, args: LdapSettingV2Args, opts?: CustomResourceOptions);
    @overload
    def LdapSettingV2(resource_name: str,
                      args: LdapSettingV2Args,
                      opts: Optional[ResourceOptions] = None)
    
    @overload
    def LdapSettingV2(resource_name: str,
                      opts: Optional[ResourceOptions] = None,
                      key: Optional[str] = None,
                      ldap_url: Optional[str] = None,
                      enabled: Optional[bool] = None,
                      allow_user_to_access_profile: Optional[bool] = None,
                      email_attribute: Optional[str] = None,
                      ldap_poisoning_protection: Optional[bool] = None,
                      auto_create_user: Optional[bool] = None,
                      manager_dn: Optional[str] = None,
                      manager_password: Optional[str] = None,
                      paging_support_enabled: Optional[bool] = None,
                      search_base: Optional[str] = None,
                      search_filter: Optional[str] = None,
                      search_sub_tree: Optional[bool] = None,
                      user_dn_pattern: Optional[str] = None)
    func NewLdapSettingV2(ctx *Context, name string, args LdapSettingV2Args, opts ...ResourceOption) (*LdapSettingV2, error)
    public LdapSettingV2(string name, LdapSettingV2Args args, CustomResourceOptions? opts = null)
    public LdapSettingV2(String name, LdapSettingV2Args args)
    public LdapSettingV2(String name, LdapSettingV2Args args, CustomResourceOptions options)
    
    type: artifactory:LdapSettingV2
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args LdapSettingV2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args LdapSettingV2Args
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args LdapSettingV2Args
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args LdapSettingV2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args LdapSettingV2Args
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var ldapSettingV2Resource = new Artifactory.LdapSettingV2("ldapSettingV2Resource", new()
    {
        Key = "string",
        LdapUrl = "string",
        Enabled = false,
        AllowUserToAccessProfile = false,
        EmailAttribute = "string",
        LdapPoisoningProtection = false,
        AutoCreateUser = false,
        ManagerDn = "string",
        ManagerPassword = "string",
        PagingSupportEnabled = false,
        SearchBase = "string",
        SearchFilter = "string",
        SearchSubTree = false,
        UserDnPattern = "string",
    });
    
    example, err := artifactory.NewLdapSettingV2(ctx, "ldapSettingV2Resource", &artifactory.LdapSettingV2Args{
    	Key:                      pulumi.String("string"),
    	LdapUrl:                  pulumi.String("string"),
    	Enabled:                  pulumi.Bool(false),
    	AllowUserToAccessProfile: pulumi.Bool(false),
    	EmailAttribute:           pulumi.String("string"),
    	LdapPoisoningProtection:  pulumi.Bool(false),
    	AutoCreateUser:           pulumi.Bool(false),
    	ManagerDn:                pulumi.String("string"),
    	ManagerPassword:          pulumi.String("string"),
    	PagingSupportEnabled:     pulumi.Bool(false),
    	SearchBase:               pulumi.String("string"),
    	SearchFilter:             pulumi.String("string"),
    	SearchSubTree:            pulumi.Bool(false),
    	UserDnPattern:            pulumi.String("string"),
    })
    
    var ldapSettingV2Resource = new LdapSettingV2("ldapSettingV2Resource", LdapSettingV2Args.builder()        
        .key("string")
        .ldapUrl("string")
        .enabled(false)
        .allowUserToAccessProfile(false)
        .emailAttribute("string")
        .ldapPoisoningProtection(false)
        .autoCreateUser(false)
        .managerDn("string")
        .managerPassword("string")
        .pagingSupportEnabled(false)
        .searchBase("string")
        .searchFilter("string")
        .searchSubTree(false)
        .userDnPattern("string")
        .build());
    
    ldap_setting_v2_resource = artifactory.LdapSettingV2("ldapSettingV2Resource",
        key="string",
        ldap_url="string",
        enabled=False,
        allow_user_to_access_profile=False,
        email_attribute="string",
        ldap_poisoning_protection=False,
        auto_create_user=False,
        manager_dn="string",
        manager_password="string",
        paging_support_enabled=False,
        search_base="string",
        search_filter="string",
        search_sub_tree=False,
        user_dn_pattern="string")
    
    const ldapSettingV2Resource = new artifactory.LdapSettingV2("ldapSettingV2Resource", {
        key: "string",
        ldapUrl: "string",
        enabled: false,
        allowUserToAccessProfile: false,
        emailAttribute: "string",
        ldapPoisoningProtection: false,
        autoCreateUser: false,
        managerDn: "string",
        managerPassword: "string",
        pagingSupportEnabled: false,
        searchBase: "string",
        searchFilter: "string",
        searchSubTree: false,
        userDnPattern: "string",
    });
    
    type: artifactory:LdapSettingV2
    properties:
        allowUserToAccessProfile: false
        autoCreateUser: false
        emailAttribute: string
        enabled: false
        key: string
        ldapPoisoningProtection: false
        ldapUrl: string
        managerDn: string
        managerPassword: string
        pagingSupportEnabled: false
        searchBase: string
        searchFilter: string
        searchSubTree: false
        userDnPattern: string
    

    LdapSettingV2 Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The LdapSettingV2 resource accepts the following input properties:

    Key string
    Ldap setting name.
    LdapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    AllowUserToAccessProfile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    AutoCreateUser bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    EmailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    Enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    LdapPoisoningProtection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ManagerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    ManagerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    PagingSupportEnabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    SearchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    SearchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    SearchSubTree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    UserDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    Key string
    Ldap setting name.
    LdapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    AllowUserToAccessProfile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    AutoCreateUser bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    EmailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    Enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    LdapPoisoningProtection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ManagerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    ManagerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    PagingSupportEnabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    SearchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    SearchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    SearchSubTree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    UserDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    key String
    Ldap setting name.
    ldapUrl String
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    allowUserToAccessProfile Boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser Boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute String
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled Boolean
    Flag to enable or disable the ldap setting. Default value is true.
    ldapPoisoningProtection Boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    managerDn String
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword String
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled Boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase String
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter String
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree Boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern String
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    key string
    Ldap setting name.
    ldapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    allowUserToAccessProfile boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled boolean
    Flag to enable or disable the ldap setting. Default value is true.
    ldapPoisoningProtection boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    managerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    key str
    Ldap setting name.
    ldap_url str
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    allow_user_to_access_profile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    auto_create_user bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    email_attribute str
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    ldap_poisoning_protection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    manager_dn str
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    manager_password str
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    paging_support_enabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    search_base str
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    search_filter str
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    search_sub_tree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    user_dn_pattern str
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    key String
    Ldap setting name.
    ldapUrl String
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    allowUserToAccessProfile Boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser Boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute String
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled Boolean
    Flag to enable or disable the ldap setting. Default value is true.
    ldapPoisoningProtection Boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    managerDn String
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword String
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled Boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase String
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter String
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree Boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern String
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the LdapSettingV2 resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing LdapSettingV2 Resource

    Get an existing LdapSettingV2 resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: LdapSettingV2State, opts?: CustomResourceOptions): LdapSettingV2
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            allow_user_to_access_profile: Optional[bool] = None,
            auto_create_user: Optional[bool] = None,
            email_attribute: Optional[str] = None,
            enabled: Optional[bool] = None,
            key: Optional[str] = None,
            ldap_poisoning_protection: Optional[bool] = None,
            ldap_url: Optional[str] = None,
            manager_dn: Optional[str] = None,
            manager_password: Optional[str] = None,
            paging_support_enabled: Optional[bool] = None,
            search_base: Optional[str] = None,
            search_filter: Optional[str] = None,
            search_sub_tree: Optional[bool] = None,
            user_dn_pattern: Optional[str] = None) -> LdapSettingV2
    func GetLdapSettingV2(ctx *Context, name string, id IDInput, state *LdapSettingV2State, opts ...ResourceOption) (*LdapSettingV2, error)
    public static LdapSettingV2 Get(string name, Input<string> id, LdapSettingV2State? state, CustomResourceOptions? opts = null)
    public static LdapSettingV2 get(String name, Output<String> id, LdapSettingV2State state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AllowUserToAccessProfile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    AutoCreateUser bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    EmailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    Enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    Key string
    Ldap setting name.
    LdapPoisoningProtection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    LdapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    ManagerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    ManagerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    PagingSupportEnabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    SearchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    SearchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    SearchSubTree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    UserDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    AllowUserToAccessProfile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    AutoCreateUser bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    EmailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    Enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    Key string
    Ldap setting name.
    LdapPoisoningProtection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    LdapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    ManagerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    ManagerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    PagingSupportEnabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    SearchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    SearchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    SearchSubTree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    UserDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    allowUserToAccessProfile Boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser Boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute String
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled Boolean
    Flag to enable or disable the ldap setting. Default value is true.
    key String
    Ldap setting name.
    ldapPoisoningProtection Boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ldapUrl String
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    managerDn String
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword String
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled Boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase String
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter String
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree Boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern String
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    allowUserToAccessProfile boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute string
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled boolean
    Flag to enable or disable the ldap setting. Default value is true.
    key string
    Ldap setting name.
    ldapPoisoningProtection boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ldapUrl string
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    managerDn string
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword string
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase string
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter string
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern string
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    allow_user_to_access_profile bool
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    auto_create_user bool
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    email_attribute str
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled bool
    Flag to enable or disable the ldap setting. Default value is true.
    key str
    Ldap setting name.
    ldap_poisoning_protection bool
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ldap_url str
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    manager_dn str
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    manager_password str
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    paging_support_enabled bool
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    search_base str
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    search_filter str
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    search_sub_tree bool
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    user_dn_pattern str
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.
    allowUserToAccessProfile Boolean
    Auto created users will have access to their profile page and will be able to perform actions such as generating an API key. Default value is false.
    autoCreateUser Boolean
    When set, users are automatically created when using LDAP. Otherwise, users are transient and associated with auto-join groups defined in Artifactory. Default value is true.
    emailAttribute String
    An attribute that can be used to map a user's email address to a user created automatically in Artifactory. Default value ismail.
    enabled Boolean
    Flag to enable or disable the ldap setting. Default value is true.
    key String
    Ldap setting name.
    ldapPoisoningProtection Boolean
    When this is set to true, an empty or missing usernames array will detach all users from the group.
    ldapUrl String
    Location of the LDAP server in the following format: ldap://myldapserver/dc=sampledomain,dc=com
    managerDn String
    The full DN of the user that binds to the LDAP server to perform user searches. Only used with search authentication.
    managerPassword String
    The password of the user that binds to the LDAP server to perform the search. Only used with search authentication.
    pagingSupportEnabled Boolean
    When set, supports paging results for the LDAP server. This feature requires that the LDAP server supports a PagedResultsControl configuration. Default value is true.
    searchBase String
    A context name to search in relative to the base DN of the LDAP URL. For example, 'ou=users' With the LDAP Group Add-on enabled, it is possible to enter multiple search base entries separated by a pipe ('|') character.
    searchFilter String
    A filter expression used to search for the user DN used in LDAP authentication. This is an LDAP search filter (as defined in 'RFC 2254') with optional arguments. In this case, the username is the only argument, and is denoted by '{0}'. Possible examples are: (uid={0}) - This searches for a username match on the attribute. Authentication to LDAP is performed from the DN found if successful.
    searchSubTree Boolean
    When set, enables deep search through the sub tree of the LDAP URL + search base. Default value is true.
    userDnPattern String
    A DN pattern that can be used to log users directly in to LDAP. This pattern is used to create a DN string for 'direct' user authentication where the pattern is relative to the base DN in the LDAP URL. The pattern argument {0} is replaced with the username. This only works if anonymous binding is allowed and a direct user DN can be used, which is not the default case for Active Directory (use User DN search filter instead). Example: uid={0},ou=People. Default value is blank/empty.

    Import

    $ pulumi import artifactory:index/ldapSettingV2:LdapSettingV2 ldap ldap1
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    artifactory pulumi/pulumi-artifactory
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the artifactory Terraform Provider.
    artifactory logo
    artifactory v6.7.1 published on Friday, Apr 26, 2024 by Pulumi