Click or drag to resize

Options Constructor (GroupCmdFlags)

Group command options.

Namespace:  Perforce.P4
Assembly:  p4api.net (in p4api.net.dll) Version: 2023.2.258.5793
Syntax
public Options(
	GroupCmdFlags flags
)

Parameters

flags
Type: Perforce.P4GroupCmdFlags

Return Value

Type: 
Remarks

p4 help group

group -- Change members of user group

p4 group [-a|-A] name
p4 group -d [-a] name
p4 group -o name
p4 group -i [-a|-A]

Create a group or modify the membership of an existing group.
A group can contain users and other groups. The group specification
is put into a temporary file and the editor (configured by the
environment variable $P4EDITOR) is invoked.

A group exists when it has any users or other groups in it, and
ceases to exist if all users and groups in it are removed.

Each group has MaxResults, MaxScanRows, and MaxLockTime fields,
which limit the resources committed to operations performed by
members of the group. For these fields, 'unlimited' or 'unset'
means no limit for that group. An individual user's limit is the
highest of any group with a limit to which he belongs, unlimited if
any of his groups has 'unlimited' for that field, or unlimited
if he belongs to no group with a limit. See 'p4 help maxresults'
for more information on MaxResults, MaxScanRows and MaxLockTime.

Each group also has a Timeout field, which specifies how long (in
seconds) a 'p4 login' ticket remains valid. A value of 'unset' or
'unlimited' is equivalent to no timeout. An individual's timeout is
the highest of any group with a limit to which he belongs, unlimited
if any of his groups has 'unlimited' for the timeout value, or
unlimited if he belongs to no group with a limit. See 'p4 help login'
for more information.

Each group has a PasswordTimeout field, which determines how long a
password remains valid for members of the group.

A group may be synchronized with an LDAP group by setting the three
fields: LdapConfig, LdapSearchQuery and LdapUserAttribute. This takes
the LDAP configuration (see 'p4 ldap') specified by LdapConfig and uses
it to execute the query stored by LdapSearchQuery. The LDAP attribute
specified by LdapUserAttribute is taken to be user's username and is
added to the group's user list. At least one group owner must be set if
these LDAP fields are used. If the LDAP server requires login for
read-only queries, then the LDAP configuration must contain valid bind
credentials in the LDAP spec's SearchBindDN and SearchPasswd fields

The -d flag deletes a group.

The -o flag writes the group specification to standard output. The
user's editor is not invoked.

The -i flag reads a group specification from standard input. The
user's editor is not invoked. The new group specification replaces
the previous one.

The -a flag enables a user without 'super' access to modify the group
if that user is an 'owner' of that group. Group owners are specified
in the 'Owners' field of the group spec.

The -A flag enables a user with 'admin' access to add a new group.
Existing groups may not be modified when this flag is used.

All commands that require access granted by 'p4 protect' consider a
user's groups when calculating access levels.

'p4 group' requires 'super' access granted by 'p4 protect' unless
invoked with the '-a' or '-A' flag by a qualified user.

See Also