Skip to content

Latest commit

 

History

History
2389 lines (1507 loc) · 100 KB

ldapAuthBackend.typescript.md

File metadata and controls

2389 lines (1507 loc) · 100 KB

ldapAuthBackend Submodule

Constructs

LdapAuthBackend

Represents a {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend vault_ldap_auth_backend}.

Initializers

import { ldapAuthBackend } from '@cdktf/provider-vault'

new ldapAuthBackend.LdapAuthBackend(scope: Construct, id: string, config: LdapAuthBackendConfig)
Name Type Description
scope constructs.Construct The scope in which to define this construct.
id string The scoped construct ID.
config LdapAuthBackendConfig No description.

scopeRequired
  • Type: constructs.Construct

The scope in which to define this construct.


idRequired
  • Type: string

The scoped construct ID.

Must be unique amongst siblings in the same scope


configRequired

Methods

Name Description
toString Returns a string representation of this construct.
addOverride No description.
overrideLogicalId Overrides the auto-generated logical ID with a specific ID.
resetOverrideLogicalId Resets a previously passed logical Id to use the auto-generated logical id again.
toHclTerraform No description.
toMetadata No description.
toTerraform Adds this resource to the terraform JSON output.
addMoveTarget Adds a user defined moveTarget string to this resource to be later used in .moveTo(moveTarget) to resolve the location of the move.
getAnyMapAttribute No description.
getBooleanAttribute No description.
getBooleanMapAttribute No description.
getListAttribute No description.
getNumberAttribute No description.
getNumberListAttribute No description.
getNumberMapAttribute No description.
getStringAttribute No description.
getStringMapAttribute No description.
hasResourceMove No description.
importFrom No description.
interpolationForAttribute No description.
moveFromId Move the resource corresponding to "id" to this resource.
moveTo Moves this resource to the target resource given by moveTarget.
moveToId Moves this resource to the resource corresponding to "id".
resetBinddn No description.
resetBindpass No description.
resetCaseSensitiveNames No description.
resetCertificate No description.
resetClientTlsCert No description.
resetClientTlsKey No description.
resetDenyNullBind No description.
resetDescription No description.
resetDisableRemount No description.
resetDiscoverdn No description.
resetGroupattr No description.
resetGroupdn No description.
resetGroupfilter No description.
resetId No description.
resetInsecureTls No description.
resetLocal No description.
resetMaxPageSize No description.
resetNamespace No description.
resetPath No description.
resetStarttls No description.
resetTlsMaxVersion No description.
resetTlsMinVersion No description.
resetTokenBoundCidrs No description.
resetTokenExplicitMaxTtl No description.
resetTokenMaxTtl No description.
resetTokenNoDefaultPolicy No description.
resetTokenNumUses No description.
resetTokenPeriod No description.
resetTokenPolicies No description.
resetTokenTtl No description.
resetTokenType No description.
resetUpndomain No description.
resetUserattr No description.
resetUserdn No description.
resetUserfilter No description.
resetUsernameAsAlias No description.
resetUseTokenGroups No description.

toString
public toString(): string

Returns a string representation of this construct.

addOverride
public addOverride(path: string, value: any): void
pathRequired
  • Type: string

valueRequired
  • Type: any

overrideLogicalId
public overrideLogicalId(newLogicalId: string): void

Overrides the auto-generated logical ID with a specific ID.

newLogicalIdRequired
  • Type: string

The new logical ID to use for this stack element.


resetOverrideLogicalId
public resetOverrideLogicalId(): void

Resets a previously passed logical Id to use the auto-generated logical id again.

toHclTerraform
public toHclTerraform(): any
toMetadata
public toMetadata(): any
toTerraform
public toTerraform(): any

Adds this resource to the terraform JSON output.

addMoveTarget
public addMoveTarget(moveTarget: string): void

Adds a user defined moveTarget string to this resource to be later used in .moveTo(moveTarget) to resolve the location of the move.

moveTargetRequired
  • Type: string

The string move target that will correspond to this resource.


getAnyMapAttribute
public getAnyMapAttribute(terraformAttribute: string): {[ key: string ]: any}
terraformAttributeRequired
  • Type: string

getBooleanAttribute
public getBooleanAttribute(terraformAttribute: string): IResolvable
terraformAttributeRequired
  • Type: string

getBooleanMapAttribute
public getBooleanMapAttribute(terraformAttribute: string): {[ key: string ]: boolean}
terraformAttributeRequired
  • Type: string

getListAttribute
public getListAttribute(terraformAttribute: string): string[]
terraformAttributeRequired
  • Type: string

getNumberAttribute
public getNumberAttribute(terraformAttribute: string): number
terraformAttributeRequired
  • Type: string

getNumberListAttribute
public getNumberListAttribute(terraformAttribute: string): number[]
terraformAttributeRequired
  • Type: string

getNumberMapAttribute
public getNumberMapAttribute(terraformAttribute: string): {[ key: string ]: number}
terraformAttributeRequired
  • Type: string

getStringAttribute
public getStringAttribute(terraformAttribute: string): string
terraformAttributeRequired
  • Type: string

getStringMapAttribute
public getStringMapAttribute(terraformAttribute: string): {[ key: string ]: string}
terraformAttributeRequired
  • Type: string

hasResourceMove
public hasResourceMove(): TerraformResourceMoveByTarget | TerraformResourceMoveById
importFrom
public importFrom(id: string, provider?: TerraformProvider): void
idRequired
  • Type: string

providerOptional
  • Type: cdktf.TerraformProvider

interpolationForAttribute
public interpolationForAttribute(terraformAttribute: string): IResolvable
terraformAttributeRequired
  • Type: string

moveFromId
public moveFromId(id: string): void

Move the resource corresponding to "id" to this resource.

Note that the resource being moved from must be marked as moved using it's instance function.

idRequired
  • Type: string

Full id of resource being moved from, e.g. "aws_s3_bucket.example".


moveTo
public moveTo(moveTarget: string, index?: string | number): void

Moves this resource to the target resource given by moveTarget.

moveTargetRequired
  • Type: string

The previously set user defined string set by .addMoveTarget() corresponding to the resource to move to.


indexOptional
  • Type: string | number

Optional The index corresponding to the key the resource is to appear in the foreach of a resource to move to.


moveToId
public moveToId(id: string): void

Moves this resource to the resource corresponding to "id".

idRequired
  • Type: string

Full id of resource to move to, e.g. "aws_s3_bucket.example".


resetBinddn
public resetBinddn(): void
resetBindpass
public resetBindpass(): void
resetCaseSensitiveNames
public resetCaseSensitiveNames(): void
resetCertificate
public resetCertificate(): void
resetClientTlsCert
public resetClientTlsCert(): void
resetClientTlsKey
public resetClientTlsKey(): void
resetDenyNullBind
public resetDenyNullBind(): void
resetDescription
public resetDescription(): void
resetDisableRemount
public resetDisableRemount(): void
resetDiscoverdn
public resetDiscoverdn(): void
resetGroupattr
public resetGroupattr(): void
resetGroupdn
public resetGroupdn(): void
resetGroupfilter
public resetGroupfilter(): void
resetId
public resetId(): void
resetInsecureTls
public resetInsecureTls(): void
resetLocal
public resetLocal(): void
resetMaxPageSize
public resetMaxPageSize(): void
resetNamespace
public resetNamespace(): void
resetPath
public resetPath(): void
resetStarttls
public resetStarttls(): void
resetTlsMaxVersion
public resetTlsMaxVersion(): void
resetTlsMinVersion
public resetTlsMinVersion(): void
resetTokenBoundCidrs
public resetTokenBoundCidrs(): void
resetTokenExplicitMaxTtl
public resetTokenExplicitMaxTtl(): void
resetTokenMaxTtl
public resetTokenMaxTtl(): void
resetTokenNoDefaultPolicy
public resetTokenNoDefaultPolicy(): void
resetTokenNumUses
public resetTokenNumUses(): void
resetTokenPeriod
public resetTokenPeriod(): void
resetTokenPolicies
public resetTokenPolicies(): void
resetTokenTtl
public resetTokenTtl(): void
resetTokenType
public resetTokenType(): void
resetUpndomain
public resetUpndomain(): void
resetUserattr
public resetUserattr(): void
resetUserdn
public resetUserdn(): void
resetUserfilter
public resetUserfilter(): void
resetUsernameAsAlias
public resetUsernameAsAlias(): void
resetUseTokenGroups
public resetUseTokenGroups(): void

Static Functions

Name Description
isConstruct Checks if x is a construct.
isTerraformElement No description.
isTerraformResource No description.
generateConfigForImport Generates CDKTF code for importing a LdapAuthBackend resource upon running "cdktf plan ".

isConstruct
import { ldapAuthBackend } from '@cdktf/provider-vault'

ldapAuthBackend.LdapAuthBackend.isConstruct(x: any)

Checks if x is a construct.

Use this method instead of instanceof to properly detect Construct instances, even when the construct library is symlinked.

Explanation: in JavaScript, multiple copies of the constructs library on disk are seen as independent, completely different libraries. As a consequence, the class Construct in each copy of the constructs library is seen as a different class, and an instance of one class will not test as instanceof the other class. npm install will not create installations like this, but users may manually symlink construct libraries together or use a monorepo tool: in those cases, multiple copies of the constructs library can be accidentally installed, and instanceof will behave unpredictably. It is safest to avoid using instanceof, and using this type-testing method instead.

xRequired
  • Type: any

Any object.


isTerraformElement
import { ldapAuthBackend } from '@cdktf/provider-vault'

ldapAuthBackend.LdapAuthBackend.isTerraformElement(x: any)
xRequired
  • Type: any

isTerraformResource
import { ldapAuthBackend } from '@cdktf/provider-vault'

ldapAuthBackend.LdapAuthBackend.isTerraformResource(x: any)
xRequired
  • Type: any

generateConfigForImport
import { ldapAuthBackend } from '@cdktf/provider-vault'

ldapAuthBackend.LdapAuthBackend.generateConfigForImport(scope: Construct, importToId: string, importFromId: string, provider?: TerraformProvider)

Generates CDKTF code for importing a LdapAuthBackend resource upon running "cdktf plan ".

scopeRequired
  • Type: constructs.Construct

The scope in which to define this construct.


importToIdRequired
  • Type: string

The construct id used in the generated config for the LdapAuthBackend to import.


importFromIdRequired
  • Type: string

The id of the existing LdapAuthBackend that should be imported.

Refer to the {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#import import section} in the documentation of this resource for the id to use


providerOptional
  • Type: cdktf.TerraformProvider

? Optional instance of the provider where the LdapAuthBackend to import is found.


Properties

Name Type Description
node constructs.Node The tree node.
cdktfStack cdktf.TerraformStack No description.
fqn string No description.
friendlyUniqueId string No description.
terraformMetaArguments {[ key: string ]: any} No description.
terraformResourceType string No description.
terraformGeneratorMetadata cdktf.TerraformProviderGeneratorMetadata No description.
connection cdktf.SSHProvisionerConnection | cdktf.WinrmProvisionerConnection No description.
count number | cdktf.TerraformCount No description.
dependsOn string[] No description.
forEach cdktf.ITerraformIterator No description.
lifecycle cdktf.TerraformResourceLifecycle No description.
provider cdktf.TerraformProvider No description.
provisioners cdktf.FileProvisioner | cdktf.LocalExecProvisioner | cdktf.RemoteExecProvisioner[] No description.
accessor string No description.
binddnInput string No description.
bindpassInput string No description.
caseSensitiveNamesInput boolean | cdktf.IResolvable No description.
certificateInput string No description.
clientTlsCertInput string No description.
clientTlsKeyInput string No description.
denyNullBindInput boolean | cdktf.IResolvable No description.
descriptionInput string No description.
disableRemountInput boolean | cdktf.IResolvable No description.
discoverdnInput boolean | cdktf.IResolvable No description.
groupattrInput string No description.
groupdnInput string No description.
groupfilterInput string No description.
idInput string No description.
insecureTlsInput boolean | cdktf.IResolvable No description.
localInput boolean | cdktf.IResolvable No description.
maxPageSizeInput number No description.
namespaceInput string No description.
pathInput string No description.
starttlsInput boolean | cdktf.IResolvable No description.
tlsMaxVersionInput string No description.
tlsMinVersionInput string No description.
tokenBoundCidrsInput string[] No description.
tokenExplicitMaxTtlInput number No description.
tokenMaxTtlInput number No description.
tokenNoDefaultPolicyInput boolean | cdktf.IResolvable No description.
tokenNumUsesInput number No description.
tokenPeriodInput number No description.
tokenPoliciesInput string[] No description.
tokenTtlInput number No description.
tokenTypeInput string No description.
upndomainInput string No description.
urlInput string No description.
userattrInput string No description.
userdnInput string No description.
userfilterInput string No description.
usernameAsAliasInput boolean | cdktf.IResolvable No description.
useTokenGroupsInput boolean | cdktf.IResolvable No description.
binddn string No description.
bindpass string No description.
caseSensitiveNames boolean | cdktf.IResolvable No description.
certificate string No description.
clientTlsCert string No description.
clientTlsKey string No description.
denyNullBind boolean | cdktf.IResolvable No description.
description string No description.
disableRemount boolean | cdktf.IResolvable No description.
discoverdn boolean | cdktf.IResolvable No description.
groupattr string No description.
groupdn string No description.
groupfilter string No description.
id string No description.
insecureTls boolean | cdktf.IResolvable No description.
local boolean | cdktf.IResolvable No description.
maxPageSize number No description.
namespace string No description.
path string No description.
starttls boolean | cdktf.IResolvable No description.
tlsMaxVersion string No description.
tlsMinVersion string No description.
tokenBoundCidrs string[] No description.
tokenExplicitMaxTtl number No description.
tokenMaxTtl number No description.
tokenNoDefaultPolicy boolean | cdktf.IResolvable No description.
tokenNumUses number No description.
tokenPeriod number No description.
tokenPolicies string[] No description.
tokenTtl number No description.
tokenType string No description.
upndomain string No description.
url string No description.
userattr string No description.
userdn string No description.
userfilter string No description.
usernameAsAlias boolean | cdktf.IResolvable No description.
useTokenGroups boolean | cdktf.IResolvable No description.

nodeRequired
public readonly node: Node;
  • Type: constructs.Node

The tree node.


cdktfStackRequired
public readonly cdktfStack: TerraformStack;
  • Type: cdktf.TerraformStack

fqnRequired
public readonly fqn: string;
  • Type: string

friendlyUniqueIdRequired
public readonly friendlyUniqueId: string;
  • Type: string

terraformMetaArgumentsRequired
public readonly terraformMetaArguments: {[ key: string ]: any};
  • Type: {[ key: string ]: any}

terraformResourceTypeRequired
public readonly terraformResourceType: string;
  • Type: string

terraformGeneratorMetadataOptional
public readonly terraformGeneratorMetadata: TerraformProviderGeneratorMetadata;
  • Type: cdktf.TerraformProviderGeneratorMetadata

connectionOptional
public readonly connection: SSHProvisionerConnection | WinrmProvisionerConnection;
  • Type: cdktf.SSHProvisionerConnection | cdktf.WinrmProvisionerConnection

countOptional
public readonly count: number | TerraformCount;
  • Type: number | cdktf.TerraformCount

dependsOnOptional
public readonly dependsOn: string[];
  • Type: string[]

forEachOptional
public readonly forEach: ITerraformIterator;
  • Type: cdktf.ITerraformIterator

lifecycleOptional
public readonly lifecycle: TerraformResourceLifecycle;
  • Type: cdktf.TerraformResourceLifecycle

providerOptional
public readonly provider: TerraformProvider;
  • Type: cdktf.TerraformProvider

provisionersOptional
public readonly provisioners: FileProvisioner | LocalExecProvisioner | RemoteExecProvisioner[];
  • Type: cdktf.FileProvisioner | cdktf.LocalExecProvisioner | cdktf.RemoteExecProvisioner[]

accessorRequired
public readonly accessor: string;
  • Type: string

binddnInputOptional
public readonly binddnInput: string;
  • Type: string

bindpassInputOptional
public readonly bindpassInput: string;
  • Type: string

caseSensitiveNamesInputOptional
public readonly caseSensitiveNamesInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

certificateInputOptional
public readonly certificateInput: string;
  • Type: string

clientTlsCertInputOptional
public readonly clientTlsCertInput: string;
  • Type: string

clientTlsKeyInputOptional
public readonly clientTlsKeyInput: string;
  • Type: string

denyNullBindInputOptional
public readonly denyNullBindInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

descriptionInputOptional
public readonly descriptionInput: string;
  • Type: string

disableRemountInputOptional
public readonly disableRemountInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

discoverdnInputOptional
public readonly discoverdnInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

groupattrInputOptional
public readonly groupattrInput: string;
  • Type: string

groupdnInputOptional
public readonly groupdnInput: string;
  • Type: string

groupfilterInputOptional
public readonly groupfilterInput: string;
  • Type: string

idInputOptional
public readonly idInput: string;
  • Type: string

insecureTlsInputOptional
public readonly insecureTlsInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

localInputOptional
public readonly localInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

maxPageSizeInputOptional
public readonly maxPageSizeInput: number;
  • Type: number

namespaceInputOptional
public readonly namespaceInput: string;
  • Type: string

pathInputOptional
public readonly pathInput: string;
  • Type: string

starttlsInputOptional
public readonly starttlsInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

tlsMaxVersionInputOptional
public readonly tlsMaxVersionInput: string;
  • Type: string

tlsMinVersionInputOptional
public readonly tlsMinVersionInput: string;
  • Type: string

tokenBoundCidrsInputOptional
public readonly tokenBoundCidrsInput: string[];
  • Type: string[]

tokenExplicitMaxTtlInputOptional
public readonly tokenExplicitMaxTtlInput: number;
  • Type: number

tokenMaxTtlInputOptional
public readonly tokenMaxTtlInput: number;
  • Type: number

tokenNoDefaultPolicyInputOptional
public readonly tokenNoDefaultPolicyInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

tokenNumUsesInputOptional
public readonly tokenNumUsesInput: number;
  • Type: number

tokenPeriodInputOptional
public readonly tokenPeriodInput: number;
  • Type: number

tokenPoliciesInputOptional
public readonly tokenPoliciesInput: string[];
  • Type: string[]

tokenTtlInputOptional
public readonly tokenTtlInput: number;
  • Type: number

tokenTypeInputOptional
public readonly tokenTypeInput: string;
  • Type: string

upndomainInputOptional
public readonly upndomainInput: string;
  • Type: string

urlInputOptional
public readonly urlInput: string;
  • Type: string

userattrInputOptional
public readonly userattrInput: string;
  • Type: string

userdnInputOptional
public readonly userdnInput: string;
  • Type: string

userfilterInputOptional
public readonly userfilterInput: string;
  • Type: string

usernameAsAliasInputOptional
public readonly usernameAsAliasInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

useTokenGroupsInputOptional
public readonly useTokenGroupsInput: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

binddnRequired
public readonly binddn: string;
  • Type: string

bindpassRequired
public readonly bindpass: string;
  • Type: string

caseSensitiveNamesRequired
public readonly caseSensitiveNames: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

certificateRequired
public readonly certificate: string;
  • Type: string

clientTlsCertRequired
public readonly clientTlsCert: string;
  • Type: string

clientTlsKeyRequired
public readonly clientTlsKey: string;
  • Type: string

denyNullBindRequired
public readonly denyNullBind: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

descriptionRequired
public readonly description: string;
  • Type: string

disableRemountRequired
public readonly disableRemount: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

discoverdnRequired
public readonly discoverdn: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

groupattrRequired
public readonly groupattr: string;
  • Type: string

groupdnRequired
public readonly groupdn: string;
  • Type: string

groupfilterRequired
public readonly groupfilter: string;
  • Type: string

idRequired
public readonly id: string;
  • Type: string

insecureTlsRequired
public readonly insecureTls: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

localRequired
public readonly local: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

maxPageSizeRequired
public readonly maxPageSize: number;
  • Type: number

namespaceRequired
public readonly namespace: string;
  • Type: string

pathRequired
public readonly path: string;
  • Type: string

starttlsRequired
public readonly starttls: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

tlsMaxVersionRequired
public readonly tlsMaxVersion: string;
  • Type: string

tlsMinVersionRequired
public readonly tlsMinVersion: string;
  • Type: string

tokenBoundCidrsRequired
public readonly tokenBoundCidrs: string[];
  • Type: string[]

tokenExplicitMaxTtlRequired
public readonly tokenExplicitMaxTtl: number;
  • Type: number

tokenMaxTtlRequired
public readonly tokenMaxTtl: number;
  • Type: number

tokenNoDefaultPolicyRequired
public readonly tokenNoDefaultPolicy: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

tokenNumUsesRequired
public readonly tokenNumUses: number;
  • Type: number

tokenPeriodRequired
public readonly tokenPeriod: number;
  • Type: number

tokenPoliciesRequired
public readonly tokenPolicies: string[];
  • Type: string[]

tokenTtlRequired
public readonly tokenTtl: number;
  • Type: number

tokenTypeRequired
public readonly tokenType: string;
  • Type: string

upndomainRequired
public readonly upndomain: string;
  • Type: string

urlRequired
public readonly url: string;
  • Type: string

userattrRequired
public readonly userattr: string;
  • Type: string

userdnRequired
public readonly userdn: string;
  • Type: string

userfilterRequired
public readonly userfilter: string;
  • Type: string

usernameAsAliasRequired
public readonly usernameAsAlias: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

useTokenGroupsRequired
public readonly useTokenGroups: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Constants

Name Type Description
tfResourceType string No description.

tfResourceTypeRequired
public readonly tfResourceType: string;
  • Type: string

Structs

LdapAuthBackendConfig

Initializer

import { ldapAuthBackend } from '@cdktf/provider-vault'

const ldapAuthBackendConfig: ldapAuthBackend.LdapAuthBackendConfig = { ... }

Properties

Name Type Description
connection cdktf.SSHProvisionerConnection | cdktf.WinrmProvisionerConnection No description.
count number | cdktf.TerraformCount No description.
dependsOn cdktf.ITerraformDependable[] No description.
forEach cdktf.ITerraformIterator No description.
lifecycle cdktf.TerraformResourceLifecycle No description.
provider cdktf.TerraformProvider No description.
provisioners cdktf.FileProvisioner | cdktf.LocalExecProvisioner | cdktf.RemoteExecProvisioner[] No description.
url string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#url LdapAuthBackend#url}.
binddn string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#binddn LdapAuthBackend#binddn}.
bindpass string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#bindpass LdapAuthBackend#bindpass}.
caseSensitiveNames boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#case_sensitive_names LdapAuthBackend#case_sensitive_names}.
certificate string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#certificate LdapAuthBackend#certificate}.
clientTlsCert string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#client_tls_cert LdapAuthBackend#client_tls_cert}.
clientTlsKey string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#client_tls_key LdapAuthBackend#client_tls_key}.
denyNullBind boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#deny_null_bind LdapAuthBackend#deny_null_bind}.
description string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#description LdapAuthBackend#description}.
disableRemount boolean | cdktf.IResolvable If set, opts out of mount migration on path updates.
discoverdn boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#discoverdn LdapAuthBackend#discoverdn}.
groupattr string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupattr LdapAuthBackend#groupattr}.
groupdn string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupdn LdapAuthBackend#groupdn}.
groupfilter string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupfilter LdapAuthBackend#groupfilter}.
id string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#id LdapAuthBackend#id}.
insecureTls boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#insecure_tls LdapAuthBackend#insecure_tls}.
local boolean | cdktf.IResolvable Specifies if the auth method is local only.
maxPageSize number Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#max_page_size LdapAuthBackend#max_page_size}.
namespace string Target namespace. (requires Enterprise).
path string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#path LdapAuthBackend#path}.
starttls boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#starttls LdapAuthBackend#starttls}.
tlsMaxVersion string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#tls_max_version LdapAuthBackend#tls_max_version}.
tlsMinVersion string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#tls_min_version LdapAuthBackend#tls_min_version}.
tokenBoundCidrs string[] Specifies the blocks of IP addresses which are allowed to use the generated token.
tokenExplicitMaxTtl number Generated Token's Explicit Maximum TTL in seconds.
tokenMaxTtl number The maximum lifetime of the generated token.
tokenNoDefaultPolicy boolean | cdktf.IResolvable If true, the 'default' policy will not automatically be added to generated tokens.
tokenNumUses number The maximum number of times a token may be used, a value of zero means unlimited.
tokenPeriod number Generated Token's Period.
tokenPolicies string[] Generated Token's Policies.
tokenTtl number The initial ttl of the token to generate in seconds.
tokenType string The type of token to generate, service or batch.
upndomain string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#upndomain LdapAuthBackend#upndomain}.
userattr string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userattr LdapAuthBackend#userattr}.
userdn string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userdn LdapAuthBackend#userdn}.
userfilter string Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userfilter LdapAuthBackend#userfilter}.
usernameAsAlias boolean | cdktf.IResolvable Force the auth method to use the username passed by the user as the alias name.
useTokenGroups boolean | cdktf.IResolvable Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#use_token_groups LdapAuthBackend#use_token_groups}.

connectionOptional
public readonly connection: SSHProvisionerConnection | WinrmProvisionerConnection;
  • Type: cdktf.SSHProvisionerConnection | cdktf.WinrmProvisionerConnection

countOptional
public readonly count: number | TerraformCount;
  • Type: number | cdktf.TerraformCount

dependsOnOptional
public readonly dependsOn: ITerraformDependable[];
  • Type: cdktf.ITerraformDependable[]

forEachOptional
public readonly forEach: ITerraformIterator;
  • Type: cdktf.ITerraformIterator

lifecycleOptional
public readonly lifecycle: TerraformResourceLifecycle;
  • Type: cdktf.TerraformResourceLifecycle

providerOptional
public readonly provider: TerraformProvider;
  • Type: cdktf.TerraformProvider

provisionersOptional
public readonly provisioners: FileProvisioner | LocalExecProvisioner | RemoteExecProvisioner[];
  • Type: cdktf.FileProvisioner | cdktf.LocalExecProvisioner | cdktf.RemoteExecProvisioner[]

urlRequired
public readonly url: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#url LdapAuthBackend#url}.


binddnOptional
public readonly binddn: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#binddn LdapAuthBackend#binddn}.


bindpassOptional
public readonly bindpass: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#bindpass LdapAuthBackend#bindpass}.


caseSensitiveNamesOptional
public readonly caseSensitiveNames: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#case_sensitive_names LdapAuthBackend#case_sensitive_names}.


certificateOptional
public readonly certificate: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#certificate LdapAuthBackend#certificate}.


clientTlsCertOptional
public readonly clientTlsCert: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#client_tls_cert LdapAuthBackend#client_tls_cert}.


clientTlsKeyOptional
public readonly clientTlsKey: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#client_tls_key LdapAuthBackend#client_tls_key}.


denyNullBindOptional
public readonly denyNullBind: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#deny_null_bind LdapAuthBackend#deny_null_bind}.


descriptionOptional
public readonly description: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#description LdapAuthBackend#description}.


disableRemountOptional
public readonly disableRemount: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

If set, opts out of mount migration on path updates.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#disable_remount LdapAuthBackend#disable_remount}


discoverdnOptional
public readonly discoverdn: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#discoverdn LdapAuthBackend#discoverdn}.


groupattrOptional
public readonly groupattr: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupattr LdapAuthBackend#groupattr}.


groupdnOptional
public readonly groupdn: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupdn LdapAuthBackend#groupdn}.


groupfilterOptional
public readonly groupfilter: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#groupfilter LdapAuthBackend#groupfilter}.


idOptional
public readonly id: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#id LdapAuthBackend#id}.

Please be aware that the id field is automatically added to all resources in Terraform providers using a Terraform provider SDK version below 2. If you experience problems setting this value it might not be settable. Please take a look at the provider documentation to ensure it should be settable.


insecureTlsOptional
public readonly insecureTls: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#insecure_tls LdapAuthBackend#insecure_tls}.


localOptional
public readonly local: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Specifies if the auth method is local only.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#local LdapAuthBackend#local}


maxPageSizeOptional
public readonly maxPageSize: number;
  • Type: number

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#max_page_size LdapAuthBackend#max_page_size}.


namespaceOptional
public readonly namespace: string;
  • Type: string

Target namespace. (requires Enterprise).

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#namespace LdapAuthBackend#namespace}


pathOptional
public readonly path: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#path LdapAuthBackend#path}.


starttlsOptional
public readonly starttls: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#starttls LdapAuthBackend#starttls}.


tlsMaxVersionOptional
public readonly tlsMaxVersion: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#tls_max_version LdapAuthBackend#tls_max_version}.


tlsMinVersionOptional
public readonly tlsMinVersion: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#tls_min_version LdapAuthBackend#tls_min_version}.


tokenBoundCidrsOptional
public readonly tokenBoundCidrs: string[];
  • Type: string[]

Specifies the blocks of IP addresses which are allowed to use the generated token.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_bound_cidrs LdapAuthBackend#token_bound_cidrs}


tokenExplicitMaxTtlOptional
public readonly tokenExplicitMaxTtl: number;
  • Type: number

Generated Token's Explicit Maximum TTL in seconds.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_explicit_max_ttl LdapAuthBackend#token_explicit_max_ttl}


tokenMaxTtlOptional
public readonly tokenMaxTtl: number;
  • Type: number

The maximum lifetime of the generated token.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_max_ttl LdapAuthBackend#token_max_ttl}


tokenNoDefaultPolicyOptional
public readonly tokenNoDefaultPolicy: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

If true, the 'default' policy will not automatically be added to generated tokens.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_no_default_policy LdapAuthBackend#token_no_default_policy}


tokenNumUsesOptional
public readonly tokenNumUses: number;
  • Type: number

The maximum number of times a token may be used, a value of zero means unlimited.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_num_uses LdapAuthBackend#token_num_uses}


tokenPeriodOptional
public readonly tokenPeriod: number;
  • Type: number

Generated Token's Period.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_period LdapAuthBackend#token_period}


tokenPoliciesOptional
public readonly tokenPolicies: string[];
  • Type: string[]

Generated Token's Policies.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_policies LdapAuthBackend#token_policies}


tokenTtlOptional
public readonly tokenTtl: number;
  • Type: number

The initial ttl of the token to generate in seconds.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_ttl LdapAuthBackend#token_ttl}


tokenTypeOptional
public readonly tokenType: string;
  • Type: string

The type of token to generate, service or batch.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#token_type LdapAuthBackend#token_type}


upndomainOptional
public readonly upndomain: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#upndomain LdapAuthBackend#upndomain}.


userattrOptional
public readonly userattr: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userattr LdapAuthBackend#userattr}.


userdnOptional
public readonly userdn: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userdn LdapAuthBackend#userdn}.


userfilterOptional
public readonly userfilter: string;
  • Type: string

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#userfilter LdapAuthBackend#userfilter}.


usernameAsAliasOptional
public readonly usernameAsAlias: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Force the auth method to use the username passed by the user as the alias name.

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#username_as_alias LdapAuthBackend#username_as_alias}


useTokenGroupsOptional
public readonly useTokenGroups: boolean | IResolvable;
  • Type: boolean | cdktf.IResolvable

Docs at Terraform Registry: {@link https://registry.terraform.io/providers/hashicorp/vault/4.2.0/docs/resources/ldap_auth_backend#use_token_groups LdapAuthBackend#use_token_groups}.