1. Packages
  2. Aiven
  3. API Docs
  4. AccountAuthentication
Aiven v6.13.0 published on Monday, Mar 25, 2024 by Pulumi

aiven.AccountAuthentication

Explore with Pulumi AI

aiven logo
Aiven v6.13.0 published on Monday, Mar 25, 2024 by Pulumi

    This resource is deprecated.

    Creates and manages an authentication method.

    Create AccountAuthentication Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AccountAuthentication(name: string, args: AccountAuthenticationArgs, opts?: CustomResourceOptions);
    @overload
    def AccountAuthentication(resource_name: str,
                              args: AccountAuthenticationArgs,
                              opts: Optional[ResourceOptions] = None)
    
    @overload
    def AccountAuthentication(resource_name: str,
                              opts: Optional[ResourceOptions] = None,
                              account_id: Optional[str] = None,
                              type: Optional[str] = None,
                              saml_entity_id: Optional[str] = None,
                              name: Optional[str] = None,
                              saml_certificate: Optional[str] = None,
                              saml_digest_algorithm: Optional[str] = None,
                              enabled: Optional[bool] = None,
                              saml_field_mapping: Optional[AccountAuthenticationSamlFieldMappingArgs] = None,
                              saml_idp_login_allowed: Optional[bool] = None,
                              saml_idp_url: Optional[str] = None,
                              saml_signature_algorithm: Optional[str] = None,
                              saml_variant: Optional[str] = None,
                              auto_join_team_id: Optional[str] = None)
    func NewAccountAuthentication(ctx *Context, name string, args AccountAuthenticationArgs, opts ...ResourceOption) (*AccountAuthentication, error)
    public AccountAuthentication(string name, AccountAuthenticationArgs args, CustomResourceOptions? opts = null)
    public AccountAuthentication(String name, AccountAuthenticationArgs args)
    public AccountAuthentication(String name, AccountAuthenticationArgs args, CustomResourceOptions options)
    
    type: aiven:AccountAuthentication
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AccountAuthenticationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AccountAuthenticationArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AccountAuthenticationArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AccountAuthenticationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AccountAuthenticationArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var accountAuthenticationResource = new Aiven.AccountAuthentication("accountAuthenticationResource", new()
    {
        AccountId = "string",
        Type = "string",
        SamlEntityId = "string",
        Name = "string",
        SamlCertificate = "string",
        SamlDigestAlgorithm = "string",
        Enabled = false,
        SamlFieldMapping = new Aiven.Inputs.AccountAuthenticationSamlFieldMappingArgs
        {
            Email = "string",
            FirstName = "string",
            Identity = "string",
            LastName = "string",
            RealName = "string",
        },
        SamlIdpLoginAllowed = false,
        SamlIdpUrl = "string",
        SamlSignatureAlgorithm = "string",
        SamlVariant = "string",
        AutoJoinTeamId = "string",
    });
    
    example, err := aiven.NewAccountAuthentication(ctx, "accountAuthenticationResource", &aiven.AccountAuthenticationArgs{
    	AccountId:           pulumi.String("string"),
    	Type:                pulumi.String("string"),
    	SamlEntityId:        pulumi.String("string"),
    	Name:                pulumi.String("string"),
    	SamlCertificate:     pulumi.String("string"),
    	SamlDigestAlgorithm: pulumi.String("string"),
    	Enabled:             pulumi.Bool(false),
    	SamlFieldMapping: &aiven.AccountAuthenticationSamlFieldMappingArgs{
    		Email:     pulumi.String("string"),
    		FirstName: pulumi.String("string"),
    		Identity:  pulumi.String("string"),
    		LastName:  pulumi.String("string"),
    		RealName:  pulumi.String("string"),
    	},
    	SamlIdpLoginAllowed:    pulumi.Bool(false),
    	SamlIdpUrl:             pulumi.String("string"),
    	SamlSignatureAlgorithm: pulumi.String("string"),
    	SamlVariant:            pulumi.String("string"),
    	AutoJoinTeamId:         pulumi.String("string"),
    })
    
    var accountAuthenticationResource = new AccountAuthentication("accountAuthenticationResource", AccountAuthenticationArgs.builder()        
        .accountId("string")
        .type("string")
        .samlEntityId("string")
        .name("string")
        .samlCertificate("string")
        .samlDigestAlgorithm("string")
        .enabled(false)
        .samlFieldMapping(AccountAuthenticationSamlFieldMappingArgs.builder()
            .email("string")
            .firstName("string")
            .identity("string")
            .lastName("string")
            .realName("string")
            .build())
        .samlIdpLoginAllowed(false)
        .samlIdpUrl("string")
        .samlSignatureAlgorithm("string")
        .samlVariant("string")
        .autoJoinTeamId("string")
        .build());
    
    account_authentication_resource = aiven.AccountAuthentication("accountAuthenticationResource",
        account_id="string",
        type="string",
        saml_entity_id="string",
        name="string",
        saml_certificate="string",
        saml_digest_algorithm="string",
        enabled=False,
        saml_field_mapping=aiven.AccountAuthenticationSamlFieldMappingArgs(
            email="string",
            first_name="string",
            identity="string",
            last_name="string",
            real_name="string",
        ),
        saml_idp_login_allowed=False,
        saml_idp_url="string",
        saml_signature_algorithm="string",
        saml_variant="string",
        auto_join_team_id="string")
    
    const accountAuthenticationResource = new aiven.AccountAuthentication("accountAuthenticationResource", {
        accountId: "string",
        type: "string",
        samlEntityId: "string",
        name: "string",
        samlCertificate: "string",
        samlDigestAlgorithm: "string",
        enabled: false,
        samlFieldMapping: {
            email: "string",
            firstName: "string",
            identity: "string",
            lastName: "string",
            realName: "string",
        },
        samlIdpLoginAllowed: false,
        samlIdpUrl: "string",
        samlSignatureAlgorithm: "string",
        samlVariant: "string",
        autoJoinTeamId: "string",
    });
    
    type: aiven:AccountAuthentication
    properties:
        accountId: string
        autoJoinTeamId: string
        enabled: false
        name: string
        samlCertificate: string
        samlDigestAlgorithm: string
        samlEntityId: string
        samlFieldMapping:
            email: string
            firstName: string
            identity: string
            lastName: string
            realName: string
        samlIdpLoginAllowed: false
        samlIdpUrl: string
        samlSignatureAlgorithm: string
        samlVariant: string
        type: string
    

    AccountAuthentication Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AccountAuthentication resource accepts the following input properties:

    AccountId string
    The unique id of the account.
    Type string
    The account authentication type. The possible values are internal and saml.
    AutoJoinTeamId string
    Team ID
    Enabled bool
    Status of account authentication method. The default value is false.
    Name string
    The name of the account authentication.
    SamlCertificate string
    SAML Certificate
    SamlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    SamlEntityId string
    SAML Entity id
    SamlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    SamlIdpLoginAllowed bool
    Set to 'true' to enable IdP initiated login
    SamlIdpUrl string
    SAML Idp URL
    SamlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    SamlVariant string
    SAML server variant
    AccountId string
    The unique id of the account.
    Type string
    The account authentication type. The possible values are internal and saml.
    AutoJoinTeamId string
    Team ID
    Enabled bool
    Status of account authentication method. The default value is false.
    Name string
    The name of the account authentication.
    SamlCertificate string
    SAML Certificate
    SamlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    SamlEntityId string
    SAML Entity id
    SamlFieldMapping AccountAuthenticationSamlFieldMappingArgs
    Map IdP fields
    SamlIdpLoginAllowed bool
    Set to 'true' to enable IdP initiated login
    SamlIdpUrl string
    SAML Idp URL
    SamlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    SamlVariant string
    SAML server variant
    accountId String
    The unique id of the account.
    type String
    The account authentication type. The possible values are internal and saml.
    autoJoinTeamId String
    Team ID
    enabled Boolean
    Status of account authentication method. The default value is false.
    name String
    The name of the account authentication.
    samlCertificate String
    SAML Certificate
    samlDigestAlgorithm String
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId String
    SAML Entity id
    samlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    samlIdpLoginAllowed Boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl String
    SAML Idp URL
    samlSignatureAlgorithm String
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant String
    SAML server variant
    accountId string
    The unique id of the account.
    type string
    The account authentication type. The possible values are internal and saml.
    autoJoinTeamId string
    Team ID
    enabled boolean
    Status of account authentication method. The default value is false.
    name string
    The name of the account authentication.
    samlCertificate string
    SAML Certificate
    samlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId string
    SAML Entity id
    samlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    samlIdpLoginAllowed boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl string
    SAML Idp URL
    samlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant string
    SAML server variant
    account_id str
    The unique id of the account.
    type str
    The account authentication type. The possible values are internal and saml.
    auto_join_team_id str
    Team ID
    enabled bool
    Status of account authentication method. The default value is false.
    name str
    The name of the account authentication.
    saml_certificate str
    SAML Certificate
    saml_digest_algorithm str
    Digest algorithm. This is an advanced option that typically does not need to be set.
    saml_entity_id str
    SAML Entity id
    saml_field_mapping AccountAuthenticationSamlFieldMappingArgs
    Map IdP fields
    saml_idp_login_allowed bool
    Set to 'true' to enable IdP initiated login
    saml_idp_url str
    SAML Idp URL
    saml_signature_algorithm str
    Signature algorithm. This is an advanced option that typically does not need to be set.
    saml_variant str
    SAML server variant
    accountId String
    The unique id of the account.
    type String
    The account authentication type. The possible values are internal and saml.
    autoJoinTeamId String
    Team ID
    enabled Boolean
    Status of account authentication method. The default value is false.
    name String
    The name of the account authentication.
    samlCertificate String
    SAML Certificate
    samlDigestAlgorithm String
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId String
    SAML Entity id
    samlFieldMapping Property Map
    Map IdP fields
    samlIdpLoginAllowed Boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl String
    SAML Idp URL
    samlSignatureAlgorithm String
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant String
    SAML server variant

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AccountAuthentication resource produces the following output properties:

    AuthenticationId string
    Account authentication id
    CreateTime string
    Time of creation
    Id string
    The provider-assigned unique ID for this managed resource.
    SamlAcsUrl string
    SAML Assertion Consumer Service URL
    SamlMetadataUrl string
    SAML Metadata URL
    UpdateTime string
    Time of last update
    AuthenticationId string
    Account authentication id
    CreateTime string
    Time of creation
    Id string
    The provider-assigned unique ID for this managed resource.
    SamlAcsUrl string
    SAML Assertion Consumer Service URL
    SamlMetadataUrl string
    SAML Metadata URL
    UpdateTime string
    Time of last update
    authenticationId String
    Account authentication id
    createTime String
    Time of creation
    id String
    The provider-assigned unique ID for this managed resource.
    samlAcsUrl String
    SAML Assertion Consumer Service URL
    samlMetadataUrl String
    SAML Metadata URL
    updateTime String
    Time of last update
    authenticationId string
    Account authentication id
    createTime string
    Time of creation
    id string
    The provider-assigned unique ID for this managed resource.
    samlAcsUrl string
    SAML Assertion Consumer Service URL
    samlMetadataUrl string
    SAML Metadata URL
    updateTime string
    Time of last update
    authentication_id str
    Account authentication id
    create_time str
    Time of creation
    id str
    The provider-assigned unique ID for this managed resource.
    saml_acs_url str
    SAML Assertion Consumer Service URL
    saml_metadata_url str
    SAML Metadata URL
    update_time str
    Time of last update
    authenticationId String
    Account authentication id
    createTime String
    Time of creation
    id String
    The provider-assigned unique ID for this managed resource.
    samlAcsUrl String
    SAML Assertion Consumer Service URL
    samlMetadataUrl String
    SAML Metadata URL
    updateTime String
    Time of last update

    Look up Existing AccountAuthentication Resource

    Get an existing AccountAuthentication resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AccountAuthenticationState, opts?: CustomResourceOptions): AccountAuthentication
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            account_id: Optional[str] = None,
            authentication_id: Optional[str] = None,
            auto_join_team_id: Optional[str] = None,
            create_time: Optional[str] = None,
            enabled: Optional[bool] = None,
            name: Optional[str] = None,
            saml_acs_url: Optional[str] = None,
            saml_certificate: Optional[str] = None,
            saml_digest_algorithm: Optional[str] = None,
            saml_entity_id: Optional[str] = None,
            saml_field_mapping: Optional[AccountAuthenticationSamlFieldMappingArgs] = None,
            saml_idp_login_allowed: Optional[bool] = None,
            saml_idp_url: Optional[str] = None,
            saml_metadata_url: Optional[str] = None,
            saml_signature_algorithm: Optional[str] = None,
            saml_variant: Optional[str] = None,
            type: Optional[str] = None,
            update_time: Optional[str] = None) -> AccountAuthentication
    func GetAccountAuthentication(ctx *Context, name string, id IDInput, state *AccountAuthenticationState, opts ...ResourceOption) (*AccountAuthentication, error)
    public static AccountAuthentication Get(string name, Input<string> id, AccountAuthenticationState? state, CustomResourceOptions? opts = null)
    public static AccountAuthentication get(String name, Output<String> id, AccountAuthenticationState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AccountId string
    The unique id of the account.
    AuthenticationId string
    Account authentication id
    AutoJoinTeamId string
    Team ID
    CreateTime string
    Time of creation
    Enabled bool
    Status of account authentication method. The default value is false.
    Name string
    The name of the account authentication.
    SamlAcsUrl string
    SAML Assertion Consumer Service URL
    SamlCertificate string
    SAML Certificate
    SamlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    SamlEntityId string
    SAML Entity id
    SamlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    SamlIdpLoginAllowed bool
    Set to 'true' to enable IdP initiated login
    SamlIdpUrl string
    SAML Idp URL
    SamlMetadataUrl string
    SAML Metadata URL
    SamlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    SamlVariant string
    SAML server variant
    Type string
    The account authentication type. The possible values are internal and saml.
    UpdateTime string
    Time of last update
    AccountId string
    The unique id of the account.
    AuthenticationId string
    Account authentication id
    AutoJoinTeamId string
    Team ID
    CreateTime string
    Time of creation
    Enabled bool
    Status of account authentication method. The default value is false.
    Name string
    The name of the account authentication.
    SamlAcsUrl string
    SAML Assertion Consumer Service URL
    SamlCertificate string
    SAML Certificate
    SamlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    SamlEntityId string
    SAML Entity id
    SamlFieldMapping AccountAuthenticationSamlFieldMappingArgs
    Map IdP fields
    SamlIdpLoginAllowed bool
    Set to 'true' to enable IdP initiated login
    SamlIdpUrl string
    SAML Idp URL
    SamlMetadataUrl string
    SAML Metadata URL
    SamlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    SamlVariant string
    SAML server variant
    Type string
    The account authentication type. The possible values are internal and saml.
    UpdateTime string
    Time of last update
    accountId String
    The unique id of the account.
    authenticationId String
    Account authentication id
    autoJoinTeamId String
    Team ID
    createTime String
    Time of creation
    enabled Boolean
    Status of account authentication method. The default value is false.
    name String
    The name of the account authentication.
    samlAcsUrl String
    SAML Assertion Consumer Service URL
    samlCertificate String
    SAML Certificate
    samlDigestAlgorithm String
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId String
    SAML Entity id
    samlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    samlIdpLoginAllowed Boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl String
    SAML Idp URL
    samlMetadataUrl String
    SAML Metadata URL
    samlSignatureAlgorithm String
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant String
    SAML server variant
    type String
    The account authentication type. The possible values are internal and saml.
    updateTime String
    Time of last update
    accountId string
    The unique id of the account.
    authenticationId string
    Account authentication id
    autoJoinTeamId string
    Team ID
    createTime string
    Time of creation
    enabled boolean
    Status of account authentication method. The default value is false.
    name string
    The name of the account authentication.
    samlAcsUrl string
    SAML Assertion Consumer Service URL
    samlCertificate string
    SAML Certificate
    samlDigestAlgorithm string
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId string
    SAML Entity id
    samlFieldMapping AccountAuthenticationSamlFieldMapping
    Map IdP fields
    samlIdpLoginAllowed boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl string
    SAML Idp URL
    samlMetadataUrl string
    SAML Metadata URL
    samlSignatureAlgorithm string
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant string
    SAML server variant
    type string
    The account authentication type. The possible values are internal and saml.
    updateTime string
    Time of last update
    account_id str
    The unique id of the account.
    authentication_id str
    Account authentication id
    auto_join_team_id str
    Team ID
    create_time str
    Time of creation
    enabled bool
    Status of account authentication method. The default value is false.
    name str
    The name of the account authentication.
    saml_acs_url str
    SAML Assertion Consumer Service URL
    saml_certificate str
    SAML Certificate
    saml_digest_algorithm str
    Digest algorithm. This is an advanced option that typically does not need to be set.
    saml_entity_id str
    SAML Entity id
    saml_field_mapping AccountAuthenticationSamlFieldMappingArgs
    Map IdP fields
    saml_idp_login_allowed bool
    Set to 'true' to enable IdP initiated login
    saml_idp_url str
    SAML Idp URL
    saml_metadata_url str
    SAML Metadata URL
    saml_signature_algorithm str
    Signature algorithm. This is an advanced option that typically does not need to be set.
    saml_variant str
    SAML server variant
    type str
    The account authentication type. The possible values are internal and saml.
    update_time str
    Time of last update
    accountId String
    The unique id of the account.
    authenticationId String
    Account authentication id
    autoJoinTeamId String
    Team ID
    createTime String
    Time of creation
    enabled Boolean
    Status of account authentication method. The default value is false.
    name String
    The name of the account authentication.
    samlAcsUrl String
    SAML Assertion Consumer Service URL
    samlCertificate String
    SAML Certificate
    samlDigestAlgorithm String
    Digest algorithm. This is an advanced option that typically does not need to be set.
    samlEntityId String
    SAML Entity id
    samlFieldMapping Property Map
    Map IdP fields
    samlIdpLoginAllowed Boolean
    Set to 'true' to enable IdP initiated login
    samlIdpUrl String
    SAML Idp URL
    samlMetadataUrl String
    SAML Metadata URL
    samlSignatureAlgorithm String
    Signature algorithm. This is an advanced option that typically does not need to be set.
    samlVariant String
    SAML server variant
    type String
    The account authentication type. The possible values are internal and saml.
    updateTime String
    Time of last update

    Supporting Types

    AccountAuthenticationSamlFieldMapping, AccountAuthenticationSamlFieldMappingArgs

    Email string
    Field name for user email
    FirstName string
    Field name for user's first name
    Identity string
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    LastName string
    Field name for user's last name
    RealName string
    Field name for user's full name. If specified, firstname and lastname mappings are ignored
    Email string
    Field name for user email
    FirstName string
    Field name for user's first name
    Identity string
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    LastName string
    Field name for user's last name
    RealName string
    Field name for user's full name. If specified, firstname and lastname mappings are ignored
    email String
    Field name for user email
    firstName String
    Field name for user's first name
    identity String
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    lastName String
    Field name for user's last name
    realName String
    Field name for user's full name. If specified, firstname and lastname mappings are ignored
    email string
    Field name for user email
    firstName string
    Field name for user's first name
    identity string
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    lastName string
    Field name for user's last name
    realName string
    Field name for user's full name. If specified, firstname and lastname mappings are ignored
    email str
    Field name for user email
    first_name str
    Field name for user's first name
    identity str
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    last_name str
    Field name for user's last name
    real_name str
    Field name for user's full name. If specified, firstname and lastname mappings are ignored
    email String
    Field name for user email
    firstName String
    Field name for user's first name
    identity String
    Field name for user's identity. This field must always exist in responses, and must be immutable and unique. Contents of this field are used to identify the user. Using user ID (such as unix user id) is highly recommended, as email address may change, requiring relinking user to Aiven user.
    lastName String
    Field name for user's last name
    realName String
    Field name for user's full name. If specified, firstname and lastname mappings are ignored

    Import

    $ pulumi import aiven:index/accountAuthentication:AccountAuthentication foo account_id/authentication_id
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Aiven pulumi/pulumi-aiven
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the aiven Terraform Provider.
    aiven logo
    Aiven v6.13.0 published on Monday, Mar 25, 2024 by Pulumi