1. Packages
  2. Akeyless Provider
  3. API Docs
  4. AuthMethodAzureAd
akeyless 1.9.0 published on Monday, Apr 14, 2025 by akeyless-community

akeyless.AuthMethodAzureAd

Explore with Pulumi AI

akeyless logo
akeyless 1.9.0 published on Monday, Apr 14, 2025 by akeyless-community

    Azure Active Directory Auth Method Resource

    Create AuthMethodAzureAd Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthMethodAzureAd(name: string, args: AuthMethodAzureAdArgs, opts?: CustomResourceOptions);
    @overload
    def AuthMethodAzureAd(resource_name: str,
                          args: AuthMethodAzureAdInitArgs,
                          opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthMethodAzureAd(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          bound_tenant_id: Optional[str] = None,
                          bound_rg_ids: Optional[Sequence[str]] = None,
                          bound_spids: Optional[Sequence[str]] = None,
                          auth_method_azure_ad_id: Optional[str] = None,
                          access_expires: Optional[float] = None,
                          bound_ips: Optional[Sequence[str]] = None,
                          bound_providers: Optional[Sequence[str]] = None,
                          bound_resource_ids: Optional[Sequence[str]] = None,
                          bound_resource_names: Optional[Sequence[str]] = None,
                          audit_logs_claims: Optional[Sequence[str]] = None,
                          bound_resource_types: Optional[Sequence[str]] = None,
                          bound_group_ids: Optional[Sequence[str]] = None,
                          bound_sub_ids: Optional[Sequence[str]] = None,
                          audience: Optional[str] = None,
                          delete_protection: Optional[str] = None,
                          force_sub_claims: Optional[bool] = None,
                          issuer: Optional[str] = None,
                          jwks_uri: Optional[str] = None,
                          jwt_ttl: Optional[float] = None,
                          name: Optional[str] = None)
    func NewAuthMethodAzureAd(ctx *Context, name string, args AuthMethodAzureAdArgs, opts ...ResourceOption) (*AuthMethodAzureAd, error)
    public AuthMethodAzureAd(string name, AuthMethodAzureAdArgs args, CustomResourceOptions? opts = null)
    public AuthMethodAzureAd(String name, AuthMethodAzureAdArgs args)
    public AuthMethodAzureAd(String name, AuthMethodAzureAdArgs args, CustomResourceOptions options)
    
    type: akeyless:AuthMethodAzureAd
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthMethodAzureAdArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthMethodAzureAdInitArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthMethodAzureAdArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthMethodAzureAdArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthMethodAzureAdArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var authMethodAzureAdResource = new Akeyless.AuthMethodAzureAd("authMethodAzureAdResource", new()
    {
        BoundTenantId = "string",
        BoundRgIds = new[]
        {
            "string",
        },
        BoundSpids = new[]
        {
            "string",
        },
        AuthMethodAzureAdId = "string",
        AccessExpires = 0,
        BoundIps = new[]
        {
            "string",
        },
        BoundProviders = new[]
        {
            "string",
        },
        BoundResourceIds = new[]
        {
            "string",
        },
        BoundResourceNames = new[]
        {
            "string",
        },
        AuditLogsClaims = new[]
        {
            "string",
        },
        BoundResourceTypes = new[]
        {
            "string",
        },
        BoundGroupIds = new[]
        {
            "string",
        },
        BoundSubIds = new[]
        {
            "string",
        },
        Audience = "string",
        DeleteProtection = "string",
        ForceSubClaims = false,
        Issuer = "string",
        JwksUri = "string",
        JwtTtl = 0,
        Name = "string",
    });
    
    example, err := akeyless.NewAuthMethodAzureAd(ctx, "authMethodAzureAdResource", &akeyless.AuthMethodAzureAdArgs{
    	BoundTenantId: pulumi.String("string"),
    	BoundRgIds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundSpids: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AuthMethodAzureAdId: pulumi.String("string"),
    	AccessExpires:       pulumi.Float64(0),
    	BoundIps: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundProviders: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundResourceIds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundResourceNames: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AuditLogsClaims: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundResourceTypes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundGroupIds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundSubIds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	Audience:         pulumi.String("string"),
    	DeleteProtection: pulumi.String("string"),
    	ForceSubClaims:   pulumi.Bool(false),
    	Issuer:           pulumi.String("string"),
    	JwksUri:          pulumi.String("string"),
    	JwtTtl:           pulumi.Float64(0),
    	Name:             pulumi.String("string"),
    })
    
    var authMethodAzureAdResource = new AuthMethodAzureAd("authMethodAzureAdResource", AuthMethodAzureAdArgs.builder()
        .boundTenantId("string")
        .boundRgIds("string")
        .boundSpids("string")
        .authMethodAzureAdId("string")
        .accessExpires(0)
        .boundIps("string")
        .boundProviders("string")
        .boundResourceIds("string")
        .boundResourceNames("string")
        .auditLogsClaims("string")
        .boundResourceTypes("string")
        .boundGroupIds("string")
        .boundSubIds("string")
        .audience("string")
        .deleteProtection("string")
        .forceSubClaims(false)
        .issuer("string")
        .jwksUri("string")
        .jwtTtl(0)
        .name("string")
        .build());
    
    auth_method_azure_ad_resource = akeyless.AuthMethodAzureAd("authMethodAzureAdResource",
        bound_tenant_id="string",
        bound_rg_ids=["string"],
        bound_spids=["string"],
        auth_method_azure_ad_id="string",
        access_expires=0,
        bound_ips=["string"],
        bound_providers=["string"],
        bound_resource_ids=["string"],
        bound_resource_names=["string"],
        audit_logs_claims=["string"],
        bound_resource_types=["string"],
        bound_group_ids=["string"],
        bound_sub_ids=["string"],
        audience="string",
        delete_protection="string",
        force_sub_claims=False,
        issuer="string",
        jwks_uri="string",
        jwt_ttl=0,
        name="string")
    
    const authMethodAzureAdResource = new akeyless.AuthMethodAzureAd("authMethodAzureAdResource", {
        boundTenantId: "string",
        boundRgIds: ["string"],
        boundSpids: ["string"],
        authMethodAzureAdId: "string",
        accessExpires: 0,
        boundIps: ["string"],
        boundProviders: ["string"],
        boundResourceIds: ["string"],
        boundResourceNames: ["string"],
        auditLogsClaims: ["string"],
        boundResourceTypes: ["string"],
        boundGroupIds: ["string"],
        boundSubIds: ["string"],
        audience: "string",
        deleteProtection: "string",
        forceSubClaims: false,
        issuer: "string",
        jwksUri: "string",
        jwtTtl: 0,
        name: "string",
    });
    
    type: akeyless:AuthMethodAzureAd
    properties:
        accessExpires: 0
        audience: string
        auditLogsClaims:
            - string
        authMethodAzureAdId: string
        boundGroupIds:
            - string
        boundIps:
            - string
        boundProviders:
            - string
        boundResourceIds:
            - string
        boundResourceNames:
            - string
        boundResourceTypes:
            - string
        boundRgIds:
            - string
        boundSpids:
            - string
        boundSubIds:
            - string
        boundTenantId: string
        deleteProtection: string
        forceSubClaims: false
        issuer: string
        jwksUri: string
        jwtTtl: 0
        name: string
    

    AuthMethodAzureAd Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.

    The AuthMethodAzureAd resource accepts the following input properties:

    BoundTenantId string
    The Azure tenant id that the access is restricted to
    AccessExpires double
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    Audience string
    The audience in the JWT
    AuditLogsClaims List<string>
    Subclaims to include in audit logs
    AuthMethodAzureAdId string
    The ID of this resource.
    BoundGroupIds List<string>
    A list of group ids that the access is restricted to
    BoundIps List<string>
    A CIDR whitelist with the IPs that the access is restricted to
    BoundProviders List<string>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    BoundResourceIds List<string>
    A list of full resource ids that the access is restricted to
    BoundResourceNames List<string>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    BoundResourceTypes List<string>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    BoundRgIds List<string>
    A list of resource groups that the access is restricted to
    BoundSpids List<string>
    A list of service principal IDs that the access is restricted to
    BoundSubIds List<string>
    A list of subscription ids that the access is restricted to
    DeleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    ForceSubClaims bool
    enforce role-association must include sub claims
    Issuer string
    Issuer URL
    JwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    JwtTtl double
    Creds expiration time in minutes
    Name string
    Auth Method name
    BoundTenantId string
    The Azure tenant id that the access is restricted to
    AccessExpires float64
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    Audience string
    The audience in the JWT
    AuditLogsClaims []string
    Subclaims to include in audit logs
    AuthMethodAzureAdId string
    The ID of this resource.
    BoundGroupIds []string
    A list of group ids that the access is restricted to
    BoundIps []string
    A CIDR whitelist with the IPs that the access is restricted to
    BoundProviders []string
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    BoundResourceIds []string
    A list of full resource ids that the access is restricted to
    BoundResourceNames []string
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    BoundResourceTypes []string
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    BoundRgIds []string
    A list of resource groups that the access is restricted to
    BoundSpids []string
    A list of service principal IDs that the access is restricted to
    BoundSubIds []string
    A list of subscription ids that the access is restricted to
    DeleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    ForceSubClaims bool
    enforce role-association must include sub claims
    Issuer string
    Issuer URL
    JwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    JwtTtl float64
    Creds expiration time in minutes
    Name string
    Auth Method name
    boundTenantId String
    The Azure tenant id that the access is restricted to
    accessExpires Double
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    audience String
    The audience in the JWT
    auditLogsClaims List<String>
    Subclaims to include in audit logs
    authMethodAzureAdId String
    The ID of this resource.
    boundGroupIds List<String>
    A list of group ids that the access is restricted to
    boundIps List<String>
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders List<String>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds List<String>
    A list of full resource ids that the access is restricted to
    boundResourceNames List<String>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes List<String>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds List<String>
    A list of resource groups that the access is restricted to
    boundSpids List<String>
    A list of service principal IDs that the access is restricted to
    boundSubIds List<String>
    A list of subscription ids that the access is restricted to
    deleteProtection String
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims Boolean
    enforce role-association must include sub claims
    issuer String
    Issuer URL
    jwksUri String
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl Double
    Creds expiration time in minutes
    name String
    Auth Method name
    boundTenantId string
    The Azure tenant id that the access is restricted to
    accessExpires number
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    audience string
    The audience in the JWT
    auditLogsClaims string[]
    Subclaims to include in audit logs
    authMethodAzureAdId string
    The ID of this resource.
    boundGroupIds string[]
    A list of group ids that the access is restricted to
    boundIps string[]
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders string[]
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds string[]
    A list of full resource ids that the access is restricted to
    boundResourceNames string[]
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes string[]
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds string[]
    A list of resource groups that the access is restricted to
    boundSpids string[]
    A list of service principal IDs that the access is restricted to
    boundSubIds string[]
    A list of subscription ids that the access is restricted to
    deleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims boolean
    enforce role-association must include sub claims
    issuer string
    Issuer URL
    jwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl number
    Creds expiration time in minutes
    name string
    Auth Method name
    bound_tenant_id str
    The Azure tenant id that the access is restricted to
    access_expires float
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    audience str
    The audience in the JWT
    audit_logs_claims Sequence[str]
    Subclaims to include in audit logs
    auth_method_azure_ad_id str
    The ID of this resource.
    bound_group_ids Sequence[str]
    A list of group ids that the access is restricted to
    bound_ips Sequence[str]
    A CIDR whitelist with the IPs that the access is restricted to
    bound_providers Sequence[str]
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    bound_resource_ids Sequence[str]
    A list of full resource ids that the access is restricted to
    bound_resource_names Sequence[str]
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    bound_resource_types Sequence[str]
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    bound_rg_ids Sequence[str]
    A list of resource groups that the access is restricted to
    bound_spids Sequence[str]
    A list of service principal IDs that the access is restricted to
    bound_sub_ids Sequence[str]
    A list of subscription ids that the access is restricted to
    delete_protection str
    Protection from accidental deletion of this auth method, [true/false]
    force_sub_claims bool
    enforce role-association must include sub claims
    issuer str
    Issuer URL
    jwks_uri str
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwt_ttl float
    Creds expiration time in minutes
    name str
    Auth Method name
    boundTenantId String
    The Azure tenant id that the access is restricted to
    accessExpires Number
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    audience String
    The audience in the JWT
    auditLogsClaims List<String>
    Subclaims to include in audit logs
    authMethodAzureAdId String
    The ID of this resource.
    boundGroupIds List<String>
    A list of group ids that the access is restricted to
    boundIps List<String>
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders List<String>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds List<String>
    A list of full resource ids that the access is restricted to
    boundResourceNames List<String>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes List<String>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds List<String>
    A list of resource groups that the access is restricted to
    boundSpids List<String>
    A list of service principal IDs that the access is restricted to
    boundSubIds List<String>
    A list of subscription ids that the access is restricted to
    deleteProtection String
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims Boolean
    enforce role-association must include sub claims
    issuer String
    Issuer URL
    jwksUri String
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl Number
    Creds expiration time in minutes
    name String
    Auth Method name

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthMethodAzureAd resource produces the following output properties:

    AccessId string
    Auth Method access ID
    Id string
    The provider-assigned unique ID for this managed resource.
    AccessId string
    Auth Method access ID
    Id string
    The provider-assigned unique ID for this managed resource.
    accessId String
    Auth Method access ID
    id String
    The provider-assigned unique ID for this managed resource.
    accessId string
    Auth Method access ID
    id string
    The provider-assigned unique ID for this managed resource.
    access_id str
    Auth Method access ID
    id str
    The provider-assigned unique ID for this managed resource.
    accessId String
    Auth Method access ID
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AuthMethodAzureAd Resource

    Get an existing AuthMethodAzureAd resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthMethodAzureAdState, opts?: CustomResourceOptions): AuthMethodAzureAd
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            access_expires: Optional[float] = None,
            access_id: Optional[str] = None,
            audience: Optional[str] = None,
            audit_logs_claims: Optional[Sequence[str]] = None,
            auth_method_azure_ad_id: Optional[str] = None,
            bound_group_ids: Optional[Sequence[str]] = None,
            bound_ips: Optional[Sequence[str]] = None,
            bound_providers: Optional[Sequence[str]] = None,
            bound_resource_ids: Optional[Sequence[str]] = None,
            bound_resource_names: Optional[Sequence[str]] = None,
            bound_resource_types: Optional[Sequence[str]] = None,
            bound_rg_ids: Optional[Sequence[str]] = None,
            bound_spids: Optional[Sequence[str]] = None,
            bound_sub_ids: Optional[Sequence[str]] = None,
            bound_tenant_id: Optional[str] = None,
            delete_protection: Optional[str] = None,
            force_sub_claims: Optional[bool] = None,
            issuer: Optional[str] = None,
            jwks_uri: Optional[str] = None,
            jwt_ttl: Optional[float] = None,
            name: Optional[str] = None) -> AuthMethodAzureAd
    func GetAuthMethodAzureAd(ctx *Context, name string, id IDInput, state *AuthMethodAzureAdState, opts ...ResourceOption) (*AuthMethodAzureAd, error)
    public static AuthMethodAzureAd Get(string name, Input<string> id, AuthMethodAzureAdState? state, CustomResourceOptions? opts = null)
    public static AuthMethodAzureAd get(String name, Output<String> id, AuthMethodAzureAdState state, CustomResourceOptions options)
    resources:  _:    type: akeyless:AuthMethodAzureAd    get:      id: ${id}
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AccessExpires double
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    AccessId string
    Auth Method access ID
    Audience string
    The audience in the JWT
    AuditLogsClaims List<string>
    Subclaims to include in audit logs
    AuthMethodAzureAdId string
    The ID of this resource.
    BoundGroupIds List<string>
    A list of group ids that the access is restricted to
    BoundIps List<string>
    A CIDR whitelist with the IPs that the access is restricted to
    BoundProviders List<string>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    BoundResourceIds List<string>
    A list of full resource ids that the access is restricted to
    BoundResourceNames List<string>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    BoundResourceTypes List<string>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    BoundRgIds List<string>
    A list of resource groups that the access is restricted to
    BoundSpids List<string>
    A list of service principal IDs that the access is restricted to
    BoundSubIds List<string>
    A list of subscription ids that the access is restricted to
    BoundTenantId string
    The Azure tenant id that the access is restricted to
    DeleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    ForceSubClaims bool
    enforce role-association must include sub claims
    Issuer string
    Issuer URL
    JwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    JwtTtl double
    Creds expiration time in minutes
    Name string
    Auth Method name
    AccessExpires float64
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    AccessId string
    Auth Method access ID
    Audience string
    The audience in the JWT
    AuditLogsClaims []string
    Subclaims to include in audit logs
    AuthMethodAzureAdId string
    The ID of this resource.
    BoundGroupIds []string
    A list of group ids that the access is restricted to
    BoundIps []string
    A CIDR whitelist with the IPs that the access is restricted to
    BoundProviders []string
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    BoundResourceIds []string
    A list of full resource ids that the access is restricted to
    BoundResourceNames []string
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    BoundResourceTypes []string
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    BoundRgIds []string
    A list of resource groups that the access is restricted to
    BoundSpids []string
    A list of service principal IDs that the access is restricted to
    BoundSubIds []string
    A list of subscription ids that the access is restricted to
    BoundTenantId string
    The Azure tenant id that the access is restricted to
    DeleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    ForceSubClaims bool
    enforce role-association must include sub claims
    Issuer string
    Issuer URL
    JwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    JwtTtl float64
    Creds expiration time in minutes
    Name string
    Auth Method name
    accessExpires Double
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    accessId String
    Auth Method access ID
    audience String
    The audience in the JWT
    auditLogsClaims List<String>
    Subclaims to include in audit logs
    authMethodAzureAdId String
    The ID of this resource.
    boundGroupIds List<String>
    A list of group ids that the access is restricted to
    boundIps List<String>
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders List<String>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds List<String>
    A list of full resource ids that the access is restricted to
    boundResourceNames List<String>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes List<String>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds List<String>
    A list of resource groups that the access is restricted to
    boundSpids List<String>
    A list of service principal IDs that the access is restricted to
    boundSubIds List<String>
    A list of subscription ids that the access is restricted to
    boundTenantId String
    The Azure tenant id that the access is restricted to
    deleteProtection String
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims Boolean
    enforce role-association must include sub claims
    issuer String
    Issuer URL
    jwksUri String
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl Double
    Creds expiration time in minutes
    name String
    Auth Method name
    accessExpires number
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    accessId string
    Auth Method access ID
    audience string
    The audience in the JWT
    auditLogsClaims string[]
    Subclaims to include in audit logs
    authMethodAzureAdId string
    The ID of this resource.
    boundGroupIds string[]
    A list of group ids that the access is restricted to
    boundIps string[]
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders string[]
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds string[]
    A list of full resource ids that the access is restricted to
    boundResourceNames string[]
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes string[]
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds string[]
    A list of resource groups that the access is restricted to
    boundSpids string[]
    A list of service principal IDs that the access is restricted to
    boundSubIds string[]
    A list of subscription ids that the access is restricted to
    boundTenantId string
    The Azure tenant id that the access is restricted to
    deleteProtection string
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims boolean
    enforce role-association must include sub claims
    issuer string
    Issuer URL
    jwksUri string
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl number
    Creds expiration time in minutes
    name string
    Auth Method name
    access_expires float
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    access_id str
    Auth Method access ID
    audience str
    The audience in the JWT
    audit_logs_claims Sequence[str]
    Subclaims to include in audit logs
    auth_method_azure_ad_id str
    The ID of this resource.
    bound_group_ids Sequence[str]
    A list of group ids that the access is restricted to
    bound_ips Sequence[str]
    A CIDR whitelist with the IPs that the access is restricted to
    bound_providers Sequence[str]
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    bound_resource_ids Sequence[str]
    A list of full resource ids that the access is restricted to
    bound_resource_names Sequence[str]
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    bound_resource_types Sequence[str]
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    bound_rg_ids Sequence[str]
    A list of resource groups that the access is restricted to
    bound_spids Sequence[str]
    A list of service principal IDs that the access is restricted to
    bound_sub_ids Sequence[str]
    A list of subscription ids that the access is restricted to
    bound_tenant_id str
    The Azure tenant id that the access is restricted to
    delete_protection str
    Protection from accidental deletion of this auth method, [true/false]
    force_sub_claims bool
    enforce role-association must include sub claims
    issuer str
    Issuer URL
    jwks_uri str
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwt_ttl float
    Creds expiration time in minutes
    name str
    Auth Method name
    accessExpires Number
    Access expiration date in Unix timestamp (select 0 for access without expiry date)
    accessId String
    Auth Method access ID
    audience String
    The audience in the JWT
    auditLogsClaims List<String>
    Subclaims to include in audit logs
    authMethodAzureAdId String
    The ID of this resource.
    boundGroupIds List<String>
    A list of group ids that the access is restricted to
    boundIps List<String>
    A CIDR whitelist with the IPs that the access is restricted to
    boundProviders List<String>
    A list of resource providers that the access is restricted to (e.g, Microsoft.Compute, Microsoft.ManagedIdentity, etc)
    boundResourceIds List<String>
    A list of full resource ids that the access is restricted to
    boundResourceNames List<String>
    A list of resource names that the access is restricted to (e.g, a virtual machine name, scale set name, etc).
    boundResourceTypes List<String>
    A list of resource types that the access is restricted to (e.g, virtualMachines, userAssignedIdentities, etc)
    boundRgIds List<String>
    A list of resource groups that the access is restricted to
    boundSpids List<String>
    A list of service principal IDs that the access is restricted to
    boundSubIds List<String>
    A list of subscription ids that the access is restricted to
    boundTenantId String
    The Azure tenant id that the access is restricted to
    deleteProtection String
    Protection from accidental deletion of this auth method, [true/false]
    forceSubClaims Boolean
    enforce role-association must include sub claims
    issuer String
    Issuer URL
    jwksUri String
    The URL to the JSON Web Key Set (JWKS) that containing the public keys that should be used to verify any JSON Web Token (JWT) issued by the authorization server.
    jwtTtl Number
    Creds expiration time in minutes
    name String
    Auth Method name

    Package Details

    Repository
    akeyless akeyless-community/terraform-provider-akeyless
    License
    Notes
    This Pulumi package is based on the akeyless Terraform Provider.
    akeyless logo
    akeyless 1.9.0 published on Monday, Apr 14, 2025 by akeyless-community