1. Packages
  2. Azure Active Directory (Azure AD)
  3. API Docs
  4. getApplication
Azure Active Directory (Azure AD) v5.48.0 published on Monday, Apr 15, 2024 by Pulumi

azuread.getApplication

Explore with Pulumi AI

azuread logo
Azure Active Directory (Azure AD) v5.48.0 published on Monday, Apr 15, 2024 by Pulumi

    Use this data source to access information about an existing Application within Azure Active Directory.

    API Permissions

    The following API permissions are required in order to use this data source.

    When authenticated with a service principal, this data source requires one of the following application roles: Application.Read.All or Directory.Read.All

    When authenticated with a user principal, this data source does not require any additional roles.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as azuread from "@pulumi/azuread";
    
    const example = azuread.getApplication({
        displayName: "My First AzureAD Application",
    });
    export const applicationObjectId = example.then(example => example.objectId);
    
    import pulumi
    import pulumi_azuread as azuread
    
    example = azuread.get_application(display_name="My First AzureAD Application")
    pulumi.export("applicationObjectId", example.object_id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		example, err := azuread.LookupApplication(ctx, &azuread.LookupApplicationArgs{
    			DisplayName: pulumi.StringRef("My First AzureAD Application"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		ctx.Export("applicationObjectId", example.ObjectId)
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using AzureAD = Pulumi.AzureAD;
    
    return await Deployment.RunAsync(() => 
    {
        var example = AzureAD.GetApplication.Invoke(new()
        {
            DisplayName = "My First AzureAD Application",
        });
    
        return new Dictionary<string, object?>
        {
            ["applicationObjectId"] = example.Apply(getApplicationResult => getApplicationResult.ObjectId),
        };
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.azuread.AzureadFunctions;
    import com.pulumi.azuread.inputs.GetApplicationArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = AzureadFunctions.getApplication(GetApplicationArgs.builder()
                .displayName("My First AzureAD Application")
                .build());
    
            ctx.export("applicationObjectId", example.applyValue(getApplicationResult -> getApplicationResult.objectId()));
        }
    }
    
    variables:
      example:
        fn::invoke:
          Function: azuread:getApplication
          Arguments:
            displayName: My First AzureAD Application
    outputs:
      applicationObjectId: ${example.objectId}
    

    Using getApplication

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getApplication(args: GetApplicationArgs, opts?: InvokeOptions): Promise<GetApplicationResult>
    function getApplicationOutput(args: GetApplicationOutputArgs, opts?: InvokeOptions): Output<GetApplicationResult>
    def get_application(application_id: Optional[str] = None,
                        client_id: Optional[str] = None,
                        display_name: Optional[str] = None,
                        object_id: Optional[str] = None,
                        opts: Optional[InvokeOptions] = None) -> GetApplicationResult
    def get_application_output(application_id: Optional[pulumi.Input[str]] = None,
                        client_id: Optional[pulumi.Input[str]] = None,
                        display_name: Optional[pulumi.Input[str]] = None,
                        object_id: Optional[pulumi.Input[str]] = None,
                        opts: Optional[InvokeOptions] = None) -> Output[GetApplicationResult]
    func LookupApplication(ctx *Context, args *LookupApplicationArgs, opts ...InvokeOption) (*LookupApplicationResult, error)
    func LookupApplicationOutput(ctx *Context, args *LookupApplicationOutputArgs, opts ...InvokeOption) LookupApplicationResultOutput

    > Note: This function is named LookupApplication in the Go SDK.

    public static class GetApplication 
    {
        public static Task<GetApplicationResult> InvokeAsync(GetApplicationArgs args, InvokeOptions? opts = null)
        public static Output<GetApplicationResult> Invoke(GetApplicationInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetApplicationResult> getApplication(GetApplicationArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azuread:index/getApplication:getApplication
      arguments:
        # arguments dictionary

    The following arguments are supported:

    ApplicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    ClientId string
    Specifies the Client ID of the application.
    DisplayName string
    Specifies the display name of the application.
    ObjectId string

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    ApplicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    ClientId string
    Specifies the Client ID of the application.
    DisplayName string
    Specifies the display name of the application.
    ObjectId string

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    applicationId String

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId String
    Specifies the Client ID of the application.
    displayName String
    Specifies the display name of the application.
    objectId String

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    applicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId string
    Specifies the Client ID of the application.
    displayName string
    Specifies the display name of the application.
    objectId string

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    application_id str

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    client_id str
    Specifies the Client ID of the application.
    display_name str
    Specifies the display name of the application.
    object_id str

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    applicationId String

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId String
    Specifies the Client ID of the application.
    displayName String
    Specifies the display name of the application.
    objectId String

    Specifies the Object ID of the application.

    One of client_id, display_name, or object_id must be specified.

    getApplication Result

    The following output properties are available:

    Apis List<Pulumi.AzureAD.Outputs.GetApplicationApi>
    An api block as documented below.
    AppRoleIds Dictionary<string, string>
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    AppRoles List<Pulumi.AzureAD.Outputs.GetApplicationAppRole>
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    ApplicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    ClientId string
    The Client ID for the application.
    Description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    DeviceOnlyAuthEnabled bool
    Specifies whether this application supports device authentication without a user.
    DisabledByMicrosoft string
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    DisplayName string
    Display name for the app role that appears during app role assignment and in consent experiences.
    FallbackPublicClientEnabled bool
    The fallback application type as public client, such as an installed application running on a mobile device.
    FeatureTags List<Pulumi.AzureAD.Outputs.GetApplicationFeatureTag>
    A features block as described below.
    GroupMembershipClaims List<string>
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdentifierUris List<string>
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    LogoUrl string
    CDN URL to the application's logo.
    MarketingUrl string
    URL of the application's marketing page.
    Notes string
    User-specified notes relevant for the management of the application.
    Oauth2PermissionScopeIds Dictionary<string, string>
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    Oauth2PostResponseRequired bool
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    ObjectId string
    The application's object ID.
    OptionalClaims List<Pulumi.AzureAD.Outputs.GetApplicationOptionalClaim>
    An optional_claims block as documented below.
    Owners List<string>
    A list of object IDs of principals that are assigned ownership of the application.
    PrivacyStatementUrl string
    URL of the application's privacy statement.
    PublicClients List<Pulumi.AzureAD.Outputs.GetApplicationPublicClient>
    A public_client block as documented below.
    PublisherDomain string
    The verified publisher domain for the application.
    RequiredResourceAccesses List<Pulumi.AzureAD.Outputs.GetApplicationRequiredResourceAccess>
    A collection of required_resource_access blocks as documented below.
    ServiceManagementReference string
    References application context information from a Service or Asset Management database.
    SignInAudience string
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    SinglePageApplications List<Pulumi.AzureAD.Outputs.GetApplicationSinglePageApplication>
    A single_page_application block as documented below.
    SupportUrl string
    URL of the application's support page.
    Tags List<string>
    A list of tags applied to the application.
    TermsOfServiceUrl string
    URL of the application's terms of service statement.
    Webs List<Pulumi.AzureAD.Outputs.GetApplicationWeb>
    A web block as documented below.
    Apis []GetApplicationApi
    An api block as documented below.
    AppRoleIds map[string]string
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    AppRoles []GetApplicationAppRoleType
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    ApplicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    ClientId string
    The Client ID for the application.
    Description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    DeviceOnlyAuthEnabled bool
    Specifies whether this application supports device authentication without a user.
    DisabledByMicrosoft string
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    DisplayName string
    Display name for the app role that appears during app role assignment and in consent experiences.
    FallbackPublicClientEnabled bool
    The fallback application type as public client, such as an installed application running on a mobile device.
    FeatureTags []GetApplicationFeatureTag
    A features block as described below.
    GroupMembershipClaims []string
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdentifierUris []string
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    LogoUrl string
    CDN URL to the application's logo.
    MarketingUrl string
    URL of the application's marketing page.
    Notes string
    User-specified notes relevant for the management of the application.
    Oauth2PermissionScopeIds map[string]string
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    Oauth2PostResponseRequired bool
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    ObjectId string
    The application's object ID.
    OptionalClaims []GetApplicationOptionalClaim
    An optional_claims block as documented below.
    Owners []string
    A list of object IDs of principals that are assigned ownership of the application.
    PrivacyStatementUrl string
    URL of the application's privacy statement.
    PublicClients []GetApplicationPublicClient
    A public_client block as documented below.
    PublisherDomain string
    The verified publisher domain for the application.
    RequiredResourceAccesses []GetApplicationRequiredResourceAccess
    A collection of required_resource_access blocks as documented below.
    ServiceManagementReference string
    References application context information from a Service or Asset Management database.
    SignInAudience string
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    SinglePageApplications []GetApplicationSinglePageApplication
    A single_page_application block as documented below.
    SupportUrl string
    URL of the application's support page.
    Tags []string
    A list of tags applied to the application.
    TermsOfServiceUrl string
    URL of the application's terms of service statement.
    Webs []GetApplicationWeb
    A web block as documented below.
    apis List<GetApplicationApi>
    An api block as documented below.
    appRoleIds Map<String,String>
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    appRoles List<GetApplicationAppRole>
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    applicationId String

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId String
    The Client ID for the application.
    description String
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    deviceOnlyAuthEnabled Boolean
    Specifies whether this application supports device authentication without a user.
    disabledByMicrosoft String
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    displayName String
    Display name for the app role that appears during app role assignment and in consent experiences.
    fallbackPublicClientEnabled Boolean
    The fallback application type as public client, such as an installed application running on a mobile device.
    featureTags List<GetApplicationFeatureTag>
    A features block as described below.
    groupMembershipClaims List<String>
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    id String
    The provider-assigned unique ID for this managed resource.
    identifierUris List<String>
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    logoUrl String
    CDN URL to the application's logo.
    marketingUrl String
    URL of the application's marketing page.
    notes String
    User-specified notes relevant for the management of the application.
    oauth2PermissionScopeIds Map<String,String>
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    oauth2PostResponseRequired Boolean
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    objectId String
    The application's object ID.
    optionalClaims List<GetApplicationOptionalClaim>
    An optional_claims block as documented below.
    owners List<String>
    A list of object IDs of principals that are assigned ownership of the application.
    privacyStatementUrl String
    URL of the application's privacy statement.
    publicClients List<GetApplicationPublicClient>
    A public_client block as documented below.
    publisherDomain String
    The verified publisher domain for the application.
    requiredResourceAccesses List<GetApplicationRequiredResourceAccess>
    A collection of required_resource_access blocks as documented below.
    serviceManagementReference String
    References application context information from a Service or Asset Management database.
    signInAudience String
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    singlePageApplications List<GetApplicationSinglePageApplication>
    A single_page_application block as documented below.
    supportUrl String
    URL of the application's support page.
    tags List<String>
    A list of tags applied to the application.
    termsOfServiceUrl String
    URL of the application's terms of service statement.
    webs List<GetApplicationWeb>
    A web block as documented below.
    apis GetApplicationApi[]
    An api block as documented below.
    appRoleIds {[key: string]: string}
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    appRoles GetApplicationAppRole[]
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    applicationId string

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId string
    The Client ID for the application.
    description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    deviceOnlyAuthEnabled boolean
    Specifies whether this application supports device authentication without a user.
    disabledByMicrosoft string
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    displayName string
    Display name for the app role that appears during app role assignment and in consent experiences.
    fallbackPublicClientEnabled boolean
    The fallback application type as public client, such as an installed application running on a mobile device.
    featureTags GetApplicationFeatureTag[]
    A features block as described below.
    groupMembershipClaims string[]
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    id string
    The provider-assigned unique ID for this managed resource.
    identifierUris string[]
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    logoUrl string
    CDN URL to the application's logo.
    marketingUrl string
    URL of the application's marketing page.
    notes string
    User-specified notes relevant for the management of the application.
    oauth2PermissionScopeIds {[key: string]: string}
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    oauth2PostResponseRequired boolean
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    objectId string
    The application's object ID.
    optionalClaims GetApplicationOptionalClaim[]
    An optional_claims block as documented below.
    owners string[]
    A list of object IDs of principals that are assigned ownership of the application.
    privacyStatementUrl string
    URL of the application's privacy statement.
    publicClients GetApplicationPublicClient[]
    A public_client block as documented below.
    publisherDomain string
    The verified publisher domain for the application.
    requiredResourceAccesses GetApplicationRequiredResourceAccess[]
    A collection of required_resource_access blocks as documented below.
    serviceManagementReference string
    References application context information from a Service or Asset Management database.
    signInAudience string
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    singlePageApplications GetApplicationSinglePageApplication[]
    A single_page_application block as documented below.
    supportUrl string
    URL of the application's support page.
    tags string[]
    A list of tags applied to the application.
    termsOfServiceUrl string
    URL of the application's terms of service statement.
    webs GetApplicationWeb[]
    A web block as documented below.
    apis Sequence[GetApplicationApi]
    An api block as documented below.
    app_role_ids Mapping[str, str]
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    app_roles Sequence[GetApplicationAppRole]
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    application_id str

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    client_id str
    The Client ID for the application.
    description str
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    device_only_auth_enabled bool
    Specifies whether this application supports device authentication without a user.
    disabled_by_microsoft str
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    display_name str
    Display name for the app role that appears during app role assignment and in consent experiences.
    fallback_public_client_enabled bool
    The fallback application type as public client, such as an installed application running on a mobile device.
    feature_tags Sequence[GetApplicationFeatureTag]
    A features block as described below.
    group_membership_claims Sequence[str]
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    id str
    The provider-assigned unique ID for this managed resource.
    identifier_uris Sequence[str]
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    logo_url str
    CDN URL to the application's logo.
    marketing_url str
    URL of the application's marketing page.
    notes str
    User-specified notes relevant for the management of the application.
    oauth2_permission_scope_ids Mapping[str, str]
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    oauth2_post_response_required bool
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    object_id str
    The application's object ID.
    optional_claims Sequence[GetApplicationOptionalClaim]
    An optional_claims block as documented below.
    owners Sequence[str]
    A list of object IDs of principals that are assigned ownership of the application.
    privacy_statement_url str
    URL of the application's privacy statement.
    public_clients Sequence[GetApplicationPublicClient]
    A public_client block as documented below.
    publisher_domain str
    The verified publisher domain for the application.
    required_resource_accesses Sequence[GetApplicationRequiredResourceAccess]
    A collection of required_resource_access blocks as documented below.
    service_management_reference str
    References application context information from a Service or Asset Management database.
    sign_in_audience str
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    single_page_applications Sequence[GetApplicationSinglePageApplication]
    A single_page_application block as documented below.
    support_url str
    URL of the application's support page.
    tags Sequence[str]
    A list of tags applied to the application.
    terms_of_service_url str
    URL of the application's terms of service statement.
    webs Sequence[GetApplicationWeb]
    A web block as documented below.
    apis List<Property Map>
    An api block as documented below.
    appRoleIds Map<String>
    A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
    appRoles List<Property Map>
    A collection of app_role blocks as documented below. For more information see official documentation on Application Roles.
    applicationId String

    Deprecated: The application_id property has been replaced with the client_id property and will be removed in version 3.0 of the AzureAD provider

    clientId String
    The Client ID for the application.
    description String
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    deviceOnlyAuthEnabled Boolean
    Specifies whether this application supports device authentication without a user.
    disabledByMicrosoft String
    Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. DisabledDueToViolationOfServicesAgreement
    displayName String
    Display name for the app role that appears during app role assignment and in consent experiences.
    fallbackPublicClientEnabled Boolean
    The fallback application type as public client, such as an installed application running on a mobile device.
    featureTags List<Property Map>
    A features block as described below.
    groupMembershipClaims List<String>
    The groups claim issued in a user or OAuth 2.0 access token that the app expects.
    id String
    The provider-assigned unique ID for this managed resource.
    identifierUris List<String>
    A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
    logoUrl String
    CDN URL to the application's logo.
    marketingUrl String
    URL of the application's marketing page.
    notes String
    User-specified notes relevant for the management of the application.
    oauth2PermissionScopeIds Map<String>
    A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
    oauth2PostResponseRequired Boolean
    Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When false, only GET requests are allowed.
    objectId String
    The application's object ID.
    optionalClaims List<Property Map>
    An optional_claims block as documented below.
    owners List<String>
    A list of object IDs of principals that are assigned ownership of the application.
    privacyStatementUrl String
    URL of the application's privacy statement.
    publicClients List<Property Map>
    A public_client block as documented below.
    publisherDomain String
    The verified publisher domain for the application.
    requiredResourceAccesses List<Property Map>
    A collection of required_resource_access blocks as documented below.
    serviceManagementReference String
    References application context information from a Service or Asset Management database.
    signInAudience String
    The Microsoft account types that are supported for the current application. One of AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount or PersonalMicrosoftAccount.
    singlePageApplications List<Property Map>
    A single_page_application block as documented below.
    supportUrl String
    URL of the application's support page.
    tags List<String>
    A list of tags applied to the application.
    termsOfServiceUrl String
    URL of the application's terms of service statement.
    webs List<Property Map>
    A web block as documented below.

    Supporting Types

    GetApplicationApi

    KnownClientApplications List<string>
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    MappedClaimsEnabled bool
    Allows an application to use claims mapping without specifying a custom signing key.
    Oauth2PermissionScopes List<Pulumi.AzureAD.Inputs.GetApplicationApiOauth2PermissionScope>
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    RequestedAccessTokenVersion int
    The access token version expected by this resource. Possible values are 1 or 2.
    KnownClientApplications []string
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    MappedClaimsEnabled bool
    Allows an application to use claims mapping without specifying a custom signing key.
    Oauth2PermissionScopes []GetApplicationApiOauth2PermissionScope
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    RequestedAccessTokenVersion int
    The access token version expected by this resource. Possible values are 1 or 2.
    knownClientApplications List<String>
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    mappedClaimsEnabled Boolean
    Allows an application to use claims mapping without specifying a custom signing key.
    oauth2PermissionScopes List<GetApplicationApiOauth2PermissionScope>
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    requestedAccessTokenVersion Integer
    The access token version expected by this resource. Possible values are 1 or 2.
    knownClientApplications string[]
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    mappedClaimsEnabled boolean
    Allows an application to use claims mapping without specifying a custom signing key.
    oauth2PermissionScopes GetApplicationApiOauth2PermissionScope[]
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    requestedAccessTokenVersion number
    The access token version expected by this resource. Possible values are 1 or 2.
    known_client_applications Sequence[str]
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    mapped_claims_enabled bool
    Allows an application to use claims mapping without specifying a custom signing key.
    oauth2_permission_scopes Sequence[GetApplicationApiOauth2PermissionScope]
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    requested_access_token_version int
    The access token version expected by this resource. Possible values are 1 or 2.
    knownClientApplications List<String>
    A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
    mappedClaimsEnabled Boolean
    Allows an application to use claims mapping without specifying a custom signing key.
    oauth2PermissionScopes List<Property Map>
    One or more oauth2_permission_scope blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
    requestedAccessTokenVersion Number
    The access token version expected by this resource. Possible values are 1 or 2.

    GetApplicationApiOauth2PermissionScope

    AdminConsentDescription string
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    AdminConsentDisplayName string
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    Enabled bool
    Determines if the app role is enabled.
    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    UserConsentDescription string
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    UserConsentDisplayName string
    Display name for the delegated permission that appears in the end user consent experience.
    Value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    AdminConsentDescription string
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    AdminConsentDisplayName string
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    Enabled bool
    Determines if the app role is enabled.
    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    UserConsentDescription string
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    UserConsentDisplayName string
    Display name for the delegated permission that appears in the end user consent experience.
    Value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    adminConsentDescription String
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    adminConsentDisplayName String
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    enabled Boolean
    Determines if the app role is enabled.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type String
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    userConsentDescription String
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    userConsentDisplayName String
    Display name for the delegated permission that appears in the end user consent experience.
    value String
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    adminConsentDescription string
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    adminConsentDisplayName string
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    enabled boolean
    Determines if the app role is enabled.
    id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    userConsentDescription string
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    userConsentDisplayName string
    Display name for the delegated permission that appears in the end user consent experience.
    value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    admin_consent_description str
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    admin_consent_display_name str
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    enabled bool
    Determines if the app role is enabled.
    id str
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type str
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    user_consent_description str
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    user_consent_display_name str
    Display name for the delegated permission that appears in the end user consent experience.
    value str
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    adminConsentDescription String
    Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
    adminConsentDisplayName String
    Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
    enabled Boolean
    Determines if the app role is enabled.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type String
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    userConsentDescription String
    Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
    userConsentDisplayName String
    Display name for the delegated permission that appears in the end user consent experience.
    value String
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

    GetApplicationAppRole

    AllowedMemberTypes List<string>
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    Description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    DisplayName string
    Specifies the display name of the application.
    Enabled bool
    Determines if the app role is enabled.
    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    AllowedMemberTypes []string
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    Description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    DisplayName string
    Specifies the display name of the application.
    Enabled bool
    Determines if the app role is enabled.
    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    allowedMemberTypes List<String>
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    description String
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    displayName String
    Specifies the display name of the application.
    enabled Boolean
    Determines if the app role is enabled.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    value String
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    allowedMemberTypes string[]
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    description string
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    displayName string
    Specifies the display name of the application.
    enabled boolean
    Determines if the app role is enabled.
    id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    value string
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    allowed_member_types Sequence[str]
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    description str
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    display_name str
    Specifies the display name of the application.
    enabled bool
    Determines if the app role is enabled.
    id str
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    value str
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
    allowedMemberTypes List<String>
    Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are User or Application, or both.
    description String
    Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
    displayName String
    Specifies the display name of the application.
    enabled Boolean
    Determines if the app role is enabled.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    value String
    The value that is used for the roles claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

    GetApplicationFeatureTag

    CustomSingleSignOn bool
    Whether this application represents a custom SAML application for linked service principals.
    Enterprise bool
    Whether this application represents an Enterprise Application for linked service principals.
    Gallery bool
    Whether this application represents a gallery application for linked service principals.
    Hide bool
    Whether this app is visible to users in My Apps and Office 365 Launcher.
    CustomSingleSignOn bool
    Whether this application represents a custom SAML application for linked service principals.
    Enterprise bool
    Whether this application represents an Enterprise Application for linked service principals.
    Gallery bool
    Whether this application represents a gallery application for linked service principals.
    Hide bool
    Whether this app is visible to users in My Apps and Office 365 Launcher.
    customSingleSignOn Boolean
    Whether this application represents a custom SAML application for linked service principals.
    enterprise Boolean
    Whether this application represents an Enterprise Application for linked service principals.
    gallery Boolean
    Whether this application represents a gallery application for linked service principals.
    hide Boolean
    Whether this app is visible to users in My Apps and Office 365 Launcher.
    customSingleSignOn boolean
    Whether this application represents a custom SAML application for linked service principals.
    enterprise boolean
    Whether this application represents an Enterprise Application for linked service principals.
    gallery boolean
    Whether this application represents a gallery application for linked service principals.
    hide boolean
    Whether this app is visible to users in My Apps and Office 365 Launcher.
    custom_single_sign_on bool
    Whether this application represents a custom SAML application for linked service principals.
    enterprise bool
    Whether this application represents an Enterprise Application for linked service principals.
    gallery bool
    Whether this application represents a gallery application for linked service principals.
    hide bool
    Whether this app is visible to users in My Apps and Office 365 Launcher.
    customSingleSignOn Boolean
    Whether this application represents a custom SAML application for linked service principals.
    enterprise Boolean
    Whether this application represents an Enterprise Application for linked service principals.
    gallery Boolean
    Whether this application represents a gallery application for linked service principals.
    hide Boolean
    Whether this app is visible to users in My Apps and Office 365 Launcher.

    GetApplicationOptionalClaim

    AccessTokens List<Pulumi.AzureAD.Inputs.GetApplicationOptionalClaimAccessToken>
    One or more access_token blocks as documented below.
    IdTokens List<Pulumi.AzureAD.Inputs.GetApplicationOptionalClaimIdToken>
    One or more id_token blocks as documented below.
    Saml2Tokens List<Pulumi.AzureAD.Inputs.GetApplicationOptionalClaimSaml2Token>
    One or more saml2_token blocks as documented below.
    AccessTokens []GetApplicationOptionalClaimAccessToken
    One or more access_token blocks as documented below.
    IdTokens []GetApplicationOptionalClaimIdToken
    One or more id_token blocks as documented below.
    Saml2Tokens []GetApplicationOptionalClaimSaml2Token
    One or more saml2_token blocks as documented below.
    accessTokens List<GetApplicationOptionalClaimAccessToken>
    One or more access_token blocks as documented below.
    idTokens List<GetApplicationOptionalClaimIdToken>
    One or more id_token blocks as documented below.
    saml2Tokens List<GetApplicationOptionalClaimSaml2Token>
    One or more saml2_token blocks as documented below.
    accessTokens GetApplicationOptionalClaimAccessToken[]
    One or more access_token blocks as documented below.
    idTokens GetApplicationOptionalClaimIdToken[]
    One or more id_token blocks as documented below.
    saml2Tokens GetApplicationOptionalClaimSaml2Token[]
    One or more saml2_token blocks as documented below.
    access_tokens Sequence[GetApplicationOptionalClaimAccessToken]
    One or more access_token blocks as documented below.
    id_tokens Sequence[GetApplicationOptionalClaimIdToken]
    One or more id_token blocks as documented below.
    saml2_tokens Sequence[GetApplicationOptionalClaimSaml2Token]
    One or more saml2_token blocks as documented below.
    accessTokens List<Property Map>
    One or more access_token blocks as documented below.
    idTokens List<Property Map>
    One or more id_token blocks as documented below.
    saml2Tokens List<Property Map>
    One or more saml2_token blocks as documented below.

    GetApplicationOptionalClaimAccessToken

    Name string
    The name of the optional claim.
    AdditionalProperties List<string>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    Name string
    The name of the optional claim.
    AdditionalProperties []string
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name string
    The name of the optional claim.
    additionalProperties string[]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name str
    The name of the optional claim.
    additional_properties Sequence[str]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source str
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.

    GetApplicationOptionalClaimIdToken

    Name string
    The name of the optional claim.
    AdditionalProperties List<string>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    Name string
    The name of the optional claim.
    AdditionalProperties []string
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name string
    The name of the optional claim.
    additionalProperties string[]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name str
    The name of the optional claim.
    additional_properties Sequence[str]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source str
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.

    GetApplicationOptionalClaimSaml2Token

    Name string
    The name of the optional claim.
    AdditionalProperties List<string>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    Name string
    The name of the optional claim.
    AdditionalProperties []string
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    Essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    Source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name string
    The name of the optional claim.
    additionalProperties string[]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source string
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name str
    The name of the optional claim.
    additional_properties Sequence[str]
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential bool
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source str
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.
    name String
    The name of the optional claim.
    additionalProperties List<String>
    List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
    essential Boolean
    Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
    source String
    The source of the claim. If source is absent, the claim is a predefined optional claim. If source is user, the value of name is the extension property from the user object.

    GetApplicationPublicClient

    RedirectUris List<string>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    RedirectUris []string
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris string[]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirect_uris Sequence[str]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

    GetApplicationRequiredResourceAccess

    ResourceAccesses List<Pulumi.AzureAD.Inputs.GetApplicationRequiredResourceAccessResourceAccess>
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    ResourceAppId string
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
    ResourceAccesses []GetApplicationRequiredResourceAccessResourceAccess
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    ResourceAppId string
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
    resourceAccesses List<GetApplicationRequiredResourceAccessResourceAccess>
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    resourceAppId String
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
    resourceAccesses GetApplicationRequiredResourceAccessResourceAccess[]
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    resourceAppId string
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
    resource_accesses Sequence[GetApplicationRequiredResourceAccessResourceAccess]
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    resource_app_id str
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
    resourceAccesses List<Property Map>
    A collection of resource_access blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
    resourceAppId String
    The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.

    GetApplicationRequiredResourceAccessResourceAccess

    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    Id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    Type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type String
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    id string
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type string
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    id str
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type str
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.
    id String
    The unique identifier for an app role or OAuth2 permission scope published by the resource application.
    type String
    Specifies whether the id property references an app role or an OAuth2 permission scope. Possible values are Role or Scope.

    GetApplicationSinglePageApplication

    RedirectUris List<string>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    RedirectUris []string
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris string[]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirect_uris Sequence[str]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

    GetApplicationWeb

    HomepageUrl string
    Home page or landing page of the application.
    ImplicitGrants List<Pulumi.AzureAD.Inputs.GetApplicationWebImplicitGrant>
    An implicit_grant block as documented above.
    LogoutUrl string
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    RedirectUris List<string>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    HomepageUrl string
    Home page or landing page of the application.
    ImplicitGrants []GetApplicationWebImplicitGrant
    An implicit_grant block as documented above.
    LogoutUrl string
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    RedirectUris []string
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    homepageUrl String
    Home page or landing page of the application.
    implicitGrants List<GetApplicationWebImplicitGrant>
    An implicit_grant block as documented above.
    logoutUrl String
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    homepageUrl string
    Home page or landing page of the application.
    implicitGrants GetApplicationWebImplicitGrant[]
    An implicit_grant block as documented above.
    logoutUrl string
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    redirectUris string[]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    homepage_url str
    Home page or landing page of the application.
    implicit_grants Sequence[GetApplicationWebImplicitGrant]
    An implicit_grant block as documented above.
    logout_url str
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    redirect_uris Sequence[str]
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
    homepageUrl String
    Home page or landing page of the application.
    implicitGrants List<Property Map>
    An implicit_grant block as documented above.
    logoutUrl String
    The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
    redirectUris List<String>
    A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

    GetApplicationWebImplicitGrant

    AccessTokenIssuanceEnabled bool
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    IdTokenIssuanceEnabled bool
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.
    AccessTokenIssuanceEnabled bool
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    IdTokenIssuanceEnabled bool
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.
    accessTokenIssuanceEnabled Boolean
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    idTokenIssuanceEnabled Boolean
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.
    accessTokenIssuanceEnabled boolean
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    idTokenIssuanceEnabled boolean
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.
    access_token_issuance_enabled bool
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    id_token_issuance_enabled bool
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.
    accessTokenIssuanceEnabled Boolean
    Whether this web application can request an access token using OAuth 2.0 implicit flow.
    idTokenIssuanceEnabled Boolean
    Whether this web application can request an ID token using OAuth 2.0 implicit flow.

    Package Details

    Repository
    Azure Active Directory (Azure AD) pulumi/pulumi-azuread
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the azuread Terraform Provider.
    azuread logo
    Azure Active Directory (Azure AD) v5.48.0 published on Monday, Apr 15, 2024 by Pulumi