akeyless.AuthMethodAzureAd
Explore with Pulumi AI
Azure Active Directory Auth Method Resource
Create AuthMethodAzureAd Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new AuthMethodAzureAd(name: string, args: AuthMethodAzureAdArgs, opts?: CustomResourceOptions);
@overload
def AuthMethodAzureAd(resource_name: str,
args: AuthMethodAzureAdInitArgs,
opts: Optional[ResourceOptions] = None)
@overload
def AuthMethodAzureAd(resource_name: str,
opts: Optional[ResourceOptions] = None,
bound_tenant_id: Optional[str] = None,
bound_rg_ids: Optional[Sequence[str]] = None,
bound_spids: Optional[Sequence[str]] = None,
auth_method_azure_ad_id: Optional[str] = None,
access_expires: Optional[float] = None,
bound_ips: Optional[Sequence[str]] = None,
bound_providers: Optional[Sequence[str]] = None,
bound_resource_ids: Optional[Sequence[str]] = None,
bound_resource_names: Optional[Sequence[str]] = None,
audit_logs_claims: Optional[Sequence[str]] = None,
bound_resource_types: Optional[Sequence[str]] = None,
bound_group_ids: Optional[Sequence[str]] = None,
bound_sub_ids: Optional[Sequence[str]] = None,
audience: Optional[str] = None,
delete_protection: Optional[str] = None,
force_sub_claims: Optional[bool] = None,
issuer: Optional[str] = None,
jwks_uri: Optional[str] = None,
jwt_ttl: Optional[float] = None,
name: Optional[str] = None)
func NewAuthMethodAzureAd(ctx *Context, name string, args AuthMethodAzureAdArgs, opts ...ResourceOption) (*AuthMethodAzureAd, error)
public AuthMethodAzureAd(string name, AuthMethodAzureAdArgs args, CustomResourceOptions? opts = null)
public AuthMethodAzureAd(String name, AuthMethodAzureAdArgs args)
public AuthMethodAzureAd(String name, AuthMethodAzureAdArgs args, CustomResourceOptions options)
type: akeyless:AuthMethodAzureAd
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args AuthMethodAzureAdArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args AuthMethodAzureAdInitArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args AuthMethodAzureAdArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args AuthMethodAzureAdArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args AuthMethodAzureAdArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Constructor example
The following reference example uses placeholder values for all input properties.
var authMethodAzureAdResource = new Akeyless.AuthMethodAzureAd("authMethodAzureAdResource", new()
{
BoundTenantId = "string",
BoundRgIds = new[]
{
"string",
},
BoundSpids = new[]
{
"string",
},
AuthMethodAzureAdId = "string",
AccessExpires = 0,
BoundIps = new[]
{
"string",
},
BoundProviders = new[]
{
"string",
},
BoundResourceIds = new[]
{
"string",
},
BoundResourceNames = new[]
{
"string",
},
AuditLogsClaims = new[]
{
"string",
},
BoundResourceTypes = new[]
{
"string",
},
BoundGroupIds = new[]
{
"string",
},
BoundSubIds = new[]
{
"string",
},
Audience = "string",
DeleteProtection = "string",
ForceSubClaims = false,
Issuer = "string",
JwksUri = "string",
JwtTtl = 0,
Name = "string",
});
example, err := akeyless.NewAuthMethodAzureAd(ctx, "authMethodAzureAdResource", &akeyless.AuthMethodAzureAdArgs{
BoundTenantId: pulumi.String("string"),
BoundRgIds: pulumi.StringArray{
pulumi.String("string"),
},
BoundSpids: pulumi.StringArray{
pulumi.String("string"),
},
AuthMethodAzureAdId: pulumi.String("string"),
AccessExpires: pulumi.Float64(0),
BoundIps: pulumi.StringArray{
pulumi.String("string"),
},
BoundProviders: pulumi.StringArray{
pulumi.String("string"),
},
BoundResourceIds: pulumi.StringArray{
pulumi.String("string"),
},
BoundResourceNames: pulumi.StringArray{
pulumi.String("string"),
},
AuditLogsClaims: pulumi.StringArray{
pulumi.String("string"),
},
BoundResourceTypes: pulumi.StringArray{
pulumi.String("string"),
},
BoundGroupIds: pulumi.StringArray{
pulumi.String("string"),
},
BoundSubIds: pulumi.StringArray{
pulumi.String("string"),
},
Audience: pulumi.String("string"),
DeleteProtection: pulumi.String("string"),
ForceSubClaims: pulumi.Bool(false),
Issuer: pulumi.String("string"),
JwksUri: pulumi.String("string"),
JwtTtl: pulumi.Float64(0),
Name: pulumi.String("string"),
})
var authMethodAzureAdResource = new AuthMethodAzureAd("authMethodAzureAdResource", AuthMethodAzureAdArgs.builder()
.boundTenantId("string")
.boundRgIds("string")
.boundSpids("string")
.authMethodAzureAdId("string")
.accessExpires(0)
.boundIps("string")
.boundProviders("string")
.boundResourceIds("string")
.boundResourceNames("string")
.auditLogsClaims("string")
.boundResourceTypes("string")
.boundGroupIds("string")
.boundSubIds("string")
.audience("string")
.deleteProtection("string")
.forceSubClaims(false)
.issuer("string")
.jwksUri("string")
.jwtTtl(0)
.name("string")
.build());
auth_method_azure_ad_resource = akeyless.AuthMethodAzureAd("authMethodAzureAdResource",
bound_tenant_id="string",
bound_rg_ids=["string"],
bound_spids=["string"],
auth_method_azure_ad_id="string",
access_expires=0,
bound_ips=["string"],
bound_providers=["string"],
bound_resource_ids=["string"],
bound_resource_names=["string"],
audit_logs_claims=["string"],
bound_resource_types=["string"],
bound_group_ids=["string"],
bound_sub_ids=["string"],
audience="string",
delete_protection="string",
force_sub_claims=False,
issuer="string",
jwks_uri="string",
jwt_ttl=0,
name="string")
const authMethodAzureAdResource = new akeyless.AuthMethodAzureAd("authMethodAzureAdResource", {
boundTenantId: "string",
boundRgIds: ["string"],
boundSpids: ["string"],
authMethodAzureAdId: "string",
accessExpires: 0,
boundIps: ["string"],
boundProviders: ["string"],
boundResourceIds: ["string"],
boundResourceNames: ["string"],
auditLogsClaims: ["string"],
boundResourceTypes: ["string"],
boundGroupIds: ["string"],
boundSubIds: ["string"],
audience: "string",
deleteProtection: "string",
forceSubClaims: false,
issuer: "string",
jwksUri: "string",
jwtTtl: 0,
name: "string",
});
type: akeyless:AuthMethodAzureAd
properties:
accessExpires: 0
audience: string
auditLogsClaims:
- string
authMethodAzureAdId: string
boundGroupIds:
- string
boundIps:
- string
boundProviders:
- string
boundResourceIds:
- string
boundResourceNames:
- string
boundResourceTypes:
- string
boundRgIds:
- string
boundSpids:
- string
boundSubIds:
- string
boundTenantId: string
deleteProtection: string
forceSubClaims: false
issuer: string
jwksUri: string
jwtTtl: 0
name: string
AuthMethodAzureAd Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The AuthMethodAzureAd resource accepts the following input properties:
- Bound
Tenant stringId - The Azure tenant id that the access is restricted to
- Access
Expires double - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- Audience string
- The audience in the JWT
- Audit
Logs List<string>Claims - Subclaims to include in audit logs
- Auth
Method stringAzure Ad Id - The ID of this resource.
- Bound
Group List<string>Ids - A list of group ids that the access is restricted to
- Bound
Ips List<string> - A CIDR whitelist with the IPs that the access is restricted to
- Bound
Providers List<string> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- Bound
Resource List<string>Ids - A list of full resource ids that the access is restricted to
- Bound
Resource List<string>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- Bound
Resource List<string>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- Bound
Rg List<string>Ids - A list of resource groups that the access is restricted to
- Bound
Spids List<string> - A list of service principal IDs that the access is restricted to
- Bound
Sub List<string>Ids - A list of subscription ids that the access is restricted to
- Delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- Force
Sub boolClaims - enforce role-association must include sub claims
- Issuer string
- Issuer URL
- Jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- Jwt
Ttl double - Creds expiration time in minutes
- Name string
- Auth Method name
- Bound
Tenant stringId - The Azure tenant id that the access is restricted to
- Access
Expires float64 - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- Audience string
- The audience in the JWT
- Audit
Logs []stringClaims - Subclaims to include in audit logs
- Auth
Method stringAzure Ad Id - The ID of this resource.
- Bound
Group []stringIds - A list of group ids that the access is restricted to
- Bound
Ips []string - A CIDR whitelist with the IPs that the access is restricted to
- Bound
Providers []string - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- Bound
Resource []stringIds - A list of full resource ids that the access is restricted to
- Bound
Resource []stringNames - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- Bound
Resource []stringTypes - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- Bound
Rg []stringIds - A list of resource groups that the access is restricted to
- Bound
Spids []string - A list of service principal IDs that the access is restricted to
- Bound
Sub []stringIds - A list of subscription ids that the access is restricted to
- Delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- Force
Sub boolClaims - enforce role-association must include sub claims
- Issuer string
- Issuer URL
- Jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- Jwt
Ttl float64 - Creds expiration time in minutes
- Name string
- Auth Method name
- bound
Tenant StringId - The Azure tenant id that the access is restricted to
- access
Expires Double - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- audience String
- The audience in the JWT
- audit
Logs List<String>Claims - Subclaims to include in audit logs
- auth
Method StringAzure Ad Id - The ID of this resource.
- bound
Group List<String>Ids - A list of group ids that the access is restricted to
- bound
Ips List<String> - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers List<String> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource List<String>Ids - A list of full resource ids that the access is restricted to
- bound
Resource List<String>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource List<String>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg List<String>Ids - A list of resource groups that the access is restricted to
- bound
Spids List<String> - A list of service principal IDs that the access is restricted to
- bound
Sub List<String>Ids - A list of subscription ids that the access is restricted to
- delete
Protection String - Protection from accidental deletion of this auth method, [true/false]
- force
Sub BooleanClaims - enforce role-association must include sub claims
- issuer String
- Issuer URL
- jwks
Uri String - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl Double - Creds expiration time in minutes
- name String
- Auth Method name
- bound
Tenant stringId - The Azure tenant id that the access is restricted to
- access
Expires number - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- audience string
- The audience in the JWT
- audit
Logs string[]Claims - Subclaims to include in audit logs
- auth
Method stringAzure Ad Id - The ID of this resource.
- bound
Group string[]Ids - A list of group ids that the access is restricted to
- bound
Ips string[] - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers string[] - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource string[]Ids - A list of full resource ids that the access is restricted to
- bound
Resource string[]Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource string[]Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg string[]Ids - A list of resource groups that the access is restricted to
- bound
Spids string[] - A list of service principal IDs that the access is restricted to
- bound
Sub string[]Ids - A list of subscription ids that the access is restricted to
- delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- force
Sub booleanClaims - enforce role-association must include sub claims
- issuer string
- Issuer URL
- jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl number - Creds expiration time in minutes
- name string
- Auth Method name
- bound_
tenant_ strid - The Azure tenant id that the access is restricted to
- access_
expires float - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- audience str
- The audience in the JWT
- audit_
logs_ Sequence[str]claims - Subclaims to include in audit logs
- auth_
method_ strazure_ ad_ id - The ID of this resource.
- bound_
group_ Sequence[str]ids - A list of group ids that the access is restricted to
- bound_
ips Sequence[str] - A CIDR whitelist with the IPs that the access is restricted to
- bound_
providers Sequence[str] - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound_
resource_ Sequence[str]ids - A list of full resource ids that the access is restricted to
- bound_
resource_ Sequence[str]names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound_
resource_ Sequence[str]types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound_
rg_ Sequence[str]ids - A list of resource groups that the access is restricted to
- bound_
spids Sequence[str] - A list of service principal IDs that the access is restricted to
- bound_
sub_ Sequence[str]ids - A list of subscription ids that the access is restricted to
- delete_
protection str - Protection from accidental deletion of this auth method, [true/false]
- force_
sub_ boolclaims - enforce role-association must include sub claims
- issuer str
- Issuer URL
- jwks_
uri str - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt_
ttl float - Creds expiration time in minutes
- name str
- Auth Method name
- bound
Tenant StringId - The Azure tenant id that the access is restricted to
- access
Expires Number - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- audience String
- The audience in the JWT
- audit
Logs List<String>Claims - Subclaims to include in audit logs
- auth
Method StringAzure Ad Id - The ID of this resource.
- bound
Group List<String>Ids - A list of group ids that the access is restricted to
- bound
Ips List<String> - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers List<String> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource List<String>Ids - A list of full resource ids that the access is restricted to
- bound
Resource List<String>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource List<String>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg List<String>Ids - A list of resource groups that the access is restricted to
- bound
Spids List<String> - A list of service principal IDs that the access is restricted to
- bound
Sub List<String>Ids - A list of subscription ids that the access is restricted to
- delete
Protection String - Protection from accidental deletion of this auth method, [true/false]
- force
Sub BooleanClaims - enforce role-association must include sub claims
- issuer String
- Issuer URL
- jwks
Uri String - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl Number - Creds expiration time in minutes
- name String
- Auth Method name
Outputs
All input properties are implicitly available as output properties. Additionally, the AuthMethodAzureAd resource produces the following output properties:
Look up Existing AuthMethodAzureAd Resource
Get an existing AuthMethodAzureAd resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: AuthMethodAzureAdState, opts?: CustomResourceOptions): AuthMethodAzureAd
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
access_expires: Optional[float] = None,
access_id: Optional[str] = None,
audience: Optional[str] = None,
audit_logs_claims: Optional[Sequence[str]] = None,
auth_method_azure_ad_id: Optional[str] = None,
bound_group_ids: Optional[Sequence[str]] = None,
bound_ips: Optional[Sequence[str]] = None,
bound_providers: Optional[Sequence[str]] = None,
bound_resource_ids: Optional[Sequence[str]] = None,
bound_resource_names: Optional[Sequence[str]] = None,
bound_resource_types: Optional[Sequence[str]] = None,
bound_rg_ids: Optional[Sequence[str]] = None,
bound_spids: Optional[Sequence[str]] = None,
bound_sub_ids: Optional[Sequence[str]] = None,
bound_tenant_id: Optional[str] = None,
delete_protection: Optional[str] = None,
force_sub_claims: Optional[bool] = None,
issuer: Optional[str] = None,
jwks_uri: Optional[str] = None,
jwt_ttl: Optional[float] = None,
name: Optional[str] = None) -> AuthMethodAzureAd
func GetAuthMethodAzureAd(ctx *Context, name string, id IDInput, state *AuthMethodAzureAdState, opts ...ResourceOption) (*AuthMethodAzureAd, error)
public static AuthMethodAzureAd Get(string name, Input<string> id, AuthMethodAzureAdState? state, CustomResourceOptions? opts = null)
public static AuthMethodAzureAd get(String name, Output<String> id, AuthMethodAzureAdState state, CustomResourceOptions options)
resources: _: type: akeyless:AuthMethodAzureAd get: id: ${id}
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Access
Expires double - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- Access
Id string - Auth Method access ID
- Audience string
- The audience in the JWT
- Audit
Logs List<string>Claims - Subclaims to include in audit logs
- Auth
Method stringAzure Ad Id - The ID of this resource.
- Bound
Group List<string>Ids - A list of group ids that the access is restricted to
- Bound
Ips List<string> - A CIDR whitelist with the IPs that the access is restricted to
- Bound
Providers List<string> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- Bound
Resource List<string>Ids - A list of full resource ids that the access is restricted to
- Bound
Resource List<string>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- Bound
Resource List<string>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- Bound
Rg List<string>Ids - A list of resource groups that the access is restricted to
- Bound
Spids List<string> - A list of service principal IDs that the access is restricted to
- Bound
Sub List<string>Ids - A list of subscription ids that the access is restricted to
- Bound
Tenant stringId - The Azure tenant id that the access is restricted to
- Delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- Force
Sub boolClaims - enforce role-association must include sub claims
- Issuer string
- Issuer URL
- Jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- Jwt
Ttl double - Creds expiration time in minutes
- Name string
- Auth Method name
- Access
Expires float64 - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- Access
Id string - Auth Method access ID
- Audience string
- The audience in the JWT
- Audit
Logs []stringClaims - Subclaims to include in audit logs
- Auth
Method stringAzure Ad Id - The ID of this resource.
- Bound
Group []stringIds - A list of group ids that the access is restricted to
- Bound
Ips []string - A CIDR whitelist with the IPs that the access is restricted to
- Bound
Providers []string - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- Bound
Resource []stringIds - A list of full resource ids that the access is restricted to
- Bound
Resource []stringNames - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- Bound
Resource []stringTypes - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- Bound
Rg []stringIds - A list of resource groups that the access is restricted to
- Bound
Spids []string - A list of service principal IDs that the access is restricted to
- Bound
Sub []stringIds - A list of subscription ids that the access is restricted to
- Bound
Tenant stringId - The Azure tenant id that the access is restricted to
- Delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- Force
Sub boolClaims - enforce role-association must include sub claims
- Issuer string
- Issuer URL
- Jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- Jwt
Ttl float64 - Creds expiration time in minutes
- Name string
- Auth Method name
- access
Expires Double - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- access
Id String - Auth Method access ID
- audience String
- The audience in the JWT
- audit
Logs List<String>Claims - Subclaims to include in audit logs
- auth
Method StringAzure Ad Id - The ID of this resource.
- bound
Group List<String>Ids - A list of group ids that the access is restricted to
- bound
Ips List<String> - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers List<String> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource List<String>Ids - A list of full resource ids that the access is restricted to
- bound
Resource List<String>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource List<String>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg List<String>Ids - A list of resource groups that the access is restricted to
- bound
Spids List<String> - A list of service principal IDs that the access is restricted to
- bound
Sub List<String>Ids - A list of subscription ids that the access is restricted to
- bound
Tenant StringId - The Azure tenant id that the access is restricted to
- delete
Protection String - Protection from accidental deletion of this auth method, [true/false]
- force
Sub BooleanClaims - enforce role-association must include sub claims
- issuer String
- Issuer URL
- jwks
Uri String - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl Double - Creds expiration time in minutes
- name String
- Auth Method name
- access
Expires number - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- access
Id string - Auth Method access ID
- audience string
- The audience in the JWT
- audit
Logs string[]Claims - Subclaims to include in audit logs
- auth
Method stringAzure Ad Id - The ID of this resource.
- bound
Group string[]Ids - A list of group ids that the access is restricted to
- bound
Ips string[] - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers string[] - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource string[]Ids - A list of full resource ids that the access is restricted to
- bound
Resource string[]Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource string[]Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg string[]Ids - A list of resource groups that the access is restricted to
- bound
Spids string[] - A list of service principal IDs that the access is restricted to
- bound
Sub string[]Ids - A list of subscription ids that the access is restricted to
- bound
Tenant stringId - The Azure tenant id that the access is restricted to
- delete
Protection string - Protection from accidental deletion of this auth method, [true/false]
- force
Sub booleanClaims - enforce role-association must include sub claims
- issuer string
- Issuer URL
- jwks
Uri string - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl number - Creds expiration time in minutes
- name string
- Auth Method name
- access_
expires float - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- access_
id str - Auth Method access ID
- audience str
- The audience in the JWT
- audit_
logs_ Sequence[str]claims - Subclaims to include in audit logs
- auth_
method_ strazure_ ad_ id - The ID of this resource.
- bound_
group_ Sequence[str]ids - A list of group ids that the access is restricted to
- bound_
ips Sequence[str] - A CIDR whitelist with the IPs that the access is restricted to
- bound_
providers Sequence[str] - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound_
resource_ Sequence[str]ids - A list of full resource ids that the access is restricted to
- bound_
resource_ Sequence[str]names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound_
resource_ Sequence[str]types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound_
rg_ Sequence[str]ids - A list of resource groups that the access is restricted to
- bound_
spids Sequence[str] - A list of service principal IDs that the access is restricted to
- bound_
sub_ Sequence[str]ids - A list of subscription ids that the access is restricted to
- bound_
tenant_ strid - The Azure tenant id that the access is restricted to
- delete_
protection str - Protection from accidental deletion of this auth method, [true/false]
- force_
sub_ boolclaims - enforce role-association must include sub claims
- issuer str
- Issuer URL
- jwks_
uri str - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt_
ttl float - Creds expiration time in minutes
- name str
- Auth Method name
- access
Expires Number - Access expiration date in Unix timestamp (select 0 for access without expiry date)
- access
Id String - Auth Method access ID
- audience String
- The audience in the JWT
- audit
Logs List<String>Claims - Subclaims to include in audit logs
- auth
Method StringAzure Ad Id - The ID of this resource.
- bound
Group List<String>Ids - A list of group ids that the access is restricted to
- bound
Ips List<String> - A CIDR whitelist with the IPs that the access is restricted to
- bound
Providers List<String> - A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
- bound
Resource List<String>Ids - A list of full resource ids that the access is restricted to
- bound
Resource List<String>Names - A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
- bound
Resource List<String>Types - A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
- bound
Rg List<String>Ids - A list of resource groups that the access is restricted to
- bound
Spids List<String> - A list of service principal IDs that the access is restricted to
- bound
Sub List<String>Ids - A list of subscription ids that the access is restricted to
- bound
Tenant StringId - The Azure tenant id that the access is restricted to
- delete
Protection String - Protection from accidental deletion of this auth method, [true/false]
- force
Sub BooleanClaims - enforce role-association must include sub claims
- issuer String
- Issuer URL
- jwks
Uri String - The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
- jwt
Ttl Number - Creds expiration time in minutes
- name String
- Auth Method name
Package Details
- Repository
- akeyless akeyless-community/terraform-provider-akeyless
- License
- Notes
- This Pulumi package is based on the
akeyless
Terraform Provider.