1. Packages
  2. Azure Native
  3. API Docs
  4. app
  5. getContainerAppsAuthConfig
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

azure-native.app.getContainerAppsAuthConfig

Explore with Pulumi AI

azure-native logo
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

    Configuration settings for the Azure ContainerApp Service Authentication / Authorization feature. Azure REST API version: 2022-10-01.

    Other available API versions: 2022-01-01-preview, 2023-04-01-preview, 2023-05-01, 2023-05-02-preview, 2023-08-01-preview, 2023-11-02-preview.

    Using getContainerAppsAuthConfig

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getContainerAppsAuthConfig(args: GetContainerAppsAuthConfigArgs, opts?: InvokeOptions): Promise<GetContainerAppsAuthConfigResult>
    function getContainerAppsAuthConfigOutput(args: GetContainerAppsAuthConfigOutputArgs, opts?: InvokeOptions): Output<GetContainerAppsAuthConfigResult>
    def get_container_apps_auth_config(auth_config_name: Optional[str] = None,
                                       container_app_name: Optional[str] = None,
                                       resource_group_name: Optional[str] = None,
                                       opts: Optional[InvokeOptions] = None) -> GetContainerAppsAuthConfigResult
    def get_container_apps_auth_config_output(auth_config_name: Optional[pulumi.Input[str]] = None,
                                       container_app_name: Optional[pulumi.Input[str]] = None,
                                       resource_group_name: Optional[pulumi.Input[str]] = None,
                                       opts: Optional[InvokeOptions] = None) -> Output[GetContainerAppsAuthConfigResult]
    func LookupContainerAppsAuthConfig(ctx *Context, args *LookupContainerAppsAuthConfigArgs, opts ...InvokeOption) (*LookupContainerAppsAuthConfigResult, error)
    func LookupContainerAppsAuthConfigOutput(ctx *Context, args *LookupContainerAppsAuthConfigOutputArgs, opts ...InvokeOption) LookupContainerAppsAuthConfigResultOutput

    > Note: This function is named LookupContainerAppsAuthConfig in the Go SDK.

    public static class GetContainerAppsAuthConfig 
    {
        public static Task<GetContainerAppsAuthConfigResult> InvokeAsync(GetContainerAppsAuthConfigArgs args, InvokeOptions? opts = null)
        public static Output<GetContainerAppsAuthConfigResult> Invoke(GetContainerAppsAuthConfigInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetContainerAppsAuthConfigResult> getContainerAppsAuthConfig(GetContainerAppsAuthConfigArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azure-native:app:getContainerAppsAuthConfig
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AuthConfigName string
    Name of the Container App AuthConfig.
    ContainerAppName string
    Name of the Container App.
    ResourceGroupName string
    The name of the resource group. The name is case insensitive.
    AuthConfigName string
    Name of the Container App AuthConfig.
    ContainerAppName string
    Name of the Container App.
    ResourceGroupName string
    The name of the resource group. The name is case insensitive.
    authConfigName String
    Name of the Container App AuthConfig.
    containerAppName String
    Name of the Container App.
    resourceGroupName String
    The name of the resource group. The name is case insensitive.
    authConfigName string
    Name of the Container App AuthConfig.
    containerAppName string
    Name of the Container App.
    resourceGroupName string
    The name of the resource group. The name is case insensitive.
    auth_config_name str
    Name of the Container App AuthConfig.
    container_app_name str
    Name of the Container App.
    resource_group_name str
    The name of the resource group. The name is case insensitive.
    authConfigName String
    Name of the Container App AuthConfig.
    containerAppName String
    Name of the Container App.
    resourceGroupName String
    The name of the resource group. The name is case insensitive.

    getContainerAppsAuthConfig Result

    The following output properties are available:

    Id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    Name string
    The name of the resource
    SystemData Pulumi.AzureNative.App.Outputs.SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    Type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    GlobalValidation Pulumi.AzureNative.App.Outputs.GlobalValidationResponse
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    HttpSettings Pulumi.AzureNative.App.Outputs.HttpSettingsResponse
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    IdentityProviders Pulumi.AzureNative.App.Outputs.IdentityProvidersResponse
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    Login Pulumi.AzureNative.App.Outputs.LoginResponse
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    Platform Pulumi.AzureNative.App.Outputs.AuthPlatformResponse
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.
    Id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    Name string
    The name of the resource
    SystemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    Type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    GlobalValidation GlobalValidationResponse
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    HttpSettings HttpSettingsResponse
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    IdentityProviders IdentityProvidersResponse
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    Login LoginResponse
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    Platform AuthPlatformResponse
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.
    id String
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name String
    The name of the resource
    systemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type String
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    globalValidation GlobalValidationResponse
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    httpSettings HttpSettingsResponse
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    identityProviders IdentityProvidersResponse
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    login LoginResponse
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    platform AuthPlatformResponse
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.
    id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name string
    The name of the resource
    systemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    globalValidation GlobalValidationResponse
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    httpSettings HttpSettingsResponse
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    identityProviders IdentityProvidersResponse
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    login LoginResponse
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    platform AuthPlatformResponse
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.
    id str
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name str
    The name of the resource
    system_data SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type str
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    global_validation GlobalValidationResponse
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    http_settings HttpSettingsResponse
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    identity_providers IdentityProvidersResponse
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    login LoginResponse
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    platform AuthPlatformResponse
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.
    id String
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name String
    The name of the resource
    systemData Property Map
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type String
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    globalValidation Property Map
    The configuration settings that determines the validation flow of users using Service Authentication/Authorization.
    httpSettings Property Map
    The configuration settings of the HTTP requests for authentication and authorization requests made against ContainerApp Service Authentication/Authorization.
    identityProviders Property Map
    The configuration settings of each of the identity providers used to configure ContainerApp Service Authentication/Authorization.
    login Property Map
    The configuration settings of the login flow of users using ContainerApp Service Authentication/Authorization.
    platform Property Map
    The configuration settings of the platform of ContainerApp Service Authentication/Authorization.

    Supporting Types

    AllowedAudiencesValidationResponse

    AllowedAudiences List<string>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    AllowedAudiences []string
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences string[]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowed_audiences Sequence[str]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.

    AllowedPrincipalsResponse

    Groups List<string>
    The list of the allowed groups.
    Identities List<string>
    The list of the allowed identities.
    Groups []string
    The list of the allowed groups.
    Identities []string
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.
    groups string[]
    The list of the allowed groups.
    identities string[]
    The list of the allowed identities.
    groups Sequence[str]
    The list of the allowed groups.
    identities Sequence[str]
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.

    AppRegistrationResponse

    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.
    appId string
    The App ID of the app used for login.
    appSecretSettingName string
    The app setting name that contains the app secret.
    app_id str
    The App ID of the app used for login.
    app_secret_setting_name str
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.

    AppleRegistrationResponse

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    AppleResponse

    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.App.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.App.Inputs.AppleRegistrationResponse
    The configuration settings of the Apple registration.
    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the Apple registration.

    AuthPlatformResponse

    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    enabled boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtime_version str
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.

    AzureActiveDirectoryLoginResponse

    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters List<string>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters []string
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters string[]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disable_www_authenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    login_parameters Sequence[str]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".

    AzureActiveDirectoryRegistrationResponse

    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    client_id str
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    client_secret_certificate_issuer str
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_subject_alternative_name str
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_thumbprint str
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    client_secret_setting_name str
    The app setting name that contains the client secret of the relying party application.
    open_id_issuer str
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html

    AzureActiveDirectoryResponse

    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login Pulumi.AzureNative.App.Inputs.AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    Registration Pulumi.AzureNative.App.Inputs.AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    Validation Pulumi.AzureNative.App.Inputs.AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    Registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    Validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    is_auto_provisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login Property Map
    The configuration settings of the Azure Active Directory login flow.
    registration Property Map
    The configuration settings of the Azure Active Directory app registration.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    AzureActiveDirectoryValidationResponse

    AllowedAudiences List<string>
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy Pulumi.AzureNative.App.Inputs.DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    JwtClaimChecks Pulumi.AzureNative.App.Inputs.JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    AllowedAudiences []string
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    JwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences string[]
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowed_audiences Sequence[str]
    The list of audiences that can make successful authentication/authorization requests.
    default_authorization_policy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwt_claim_checks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy Property Map
    The configuration settings of the default authorization policy.
    jwtClaimChecks Property Map
    The configuration settings of the checks that should be made while validating the JWT Claims.

    AzureStaticWebAppsRegistrationResponse

    ClientId string
    The Client ID of the app used for login.
    ClientId string
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.
    clientId string
    The Client ID of the app used for login.
    client_id str
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.

    AzureStaticWebAppsResponse

    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.App.Inputs.AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the Azure Static Web Apps registration.

    ClientRegistrationResponse

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    CookieExpirationResponse

    Convention string
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    Convention string
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention String
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.
    convention string
    The convention used when determining the session cookie's expiration.
    timeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention str
    The convention used when determining the session cookie's expiration.
    time_to_expiration str
    The time after the request is made when the session cookie should expire.
    convention String
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.

    CustomOpenIdConnectProviderResponse

    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login Pulumi.AzureNative.App.Inputs.OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration Pulumi.AzureNative.App.Inputs.OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login Property Map
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration Property Map
    The configuration settings of the app registration for the custom Open ID Connect provider.

    DefaultAuthorizationPolicyResponse

    AllowedApplications List<string>
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals Pulumi.AzureNative.App.Inputs.AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    AllowedApplications []string
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications string[]
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowed_applications Sequence[str]
    The configuration settings of the Azure Active Directory allowed applications.
    allowed_principals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals Property Map
    The configuration settings of the Azure Active Directory allowed principals.

    FacebookResponse

    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login Pulumi.AzureNative.App.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.App.Inputs.AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion string
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graph_api_version str
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Facebook provider.

    ForwardProxyResponse

    Convention string
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    Convention string
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention String
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.
    convention string
    The convention used to determine the url of the request made.
    customHostHeaderName string
    The name of the header containing the host of the request.
    customProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention str
    The convention used to determine the url of the request made.
    custom_host_header_name str
    The name of the header containing the host of the request.
    custom_proto_header_name str
    The name of the header containing the scheme of the request.
    convention String
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.

    GitHubResponse

    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.App.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.App.Inputs.ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the GitHub provider.

    GlobalValidationResponse

    ExcludedPaths List<string>
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    UnauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    ExcludedPaths []string
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    UnauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    unauthenticatedClientAction String
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths string[]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    unauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    excluded_paths Sequence[str]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirect_to_provider str
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    unauthenticated_client_action str
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    unauthenticatedClientAction String
    The action to take when an unauthenticated client attempts to access the app.

    GoogleResponse

    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.App.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.App.Inputs.ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    Validation Pulumi.AzureNative.App.Inputs.AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    Validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Google provider.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    HttpSettingsResponse

    ForwardProxy Pulumi.AzureNative.App.Inputs.ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes Pulumi.AzureNative.App.Inputs.HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    ForwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    requireHttps boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forward_proxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    require_https bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy Property Map
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes Property Map
    The configuration settings of the paths HTTP requests.

    HttpSettingsRoutesResponse

    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    api_prefix str
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.

    IdentityProvidersResponse

    Apple Pulumi.AzureNative.App.Inputs.AppleResponse
    The configuration settings of the Apple provider.
    AzureActiveDirectory Pulumi.AzureNative.App.Inputs.AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps Pulumi.AzureNative.App.Inputs.AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders Dictionary<string, Pulumi.AzureNative.App.Inputs.CustomOpenIdConnectProviderResponse>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook Pulumi.AzureNative.App.Inputs.FacebookResponse
    The configuration settings of the Facebook provider.
    GitHub Pulumi.AzureNative.App.Inputs.GitHubResponse
    The configuration settings of the GitHub provider.
    Google Pulumi.AzureNative.App.Inputs.GoogleResponse
    The configuration settings of the Google provider.
    Twitter Pulumi.AzureNative.App.Inputs.TwitterResponse
    The configuration settings of the Twitter provider.
    Apple AppleResponse
    The configuration settings of the Apple provider.
    AzureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders map[string]CustomOpenIdConnectProviderResponse
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook FacebookResponse
    The configuration settings of the Facebook provider.
    GitHub GitHubResponse
    The configuration settings of the GitHub provider.
    Google GoogleResponse
    The configuration settings of the Google provider.
    Twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<String,CustomOpenIdConnectProviderResponse>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    gitHub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders {[key: string]: CustomOpenIdConnectProviderResponse}
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    gitHub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azure_active_directory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azure_static_web_apps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    custom_open_id_connect_providers Mapping[str, CustomOpenIdConnectProviderResponse]
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    git_hub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple Property Map
    The configuration settings of the Apple provider.
    azureActiveDirectory Property Map
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps Property Map
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<Property Map>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Property Map
    The configuration settings of the Facebook provider.
    gitHub Property Map
    The configuration settings of the GitHub provider.
    google Property Map
    The configuration settings of the Google provider.
    twitter Property Map
    The configuration settings of the Twitter provider.

    JwtClaimChecksResponse

    AllowedClientApplications List<string>
    The list of the allowed client applications.
    AllowedGroups List<string>
    The list of the allowed groups.
    AllowedClientApplications []string
    The list of the allowed client applications.
    AllowedGroups []string
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.
    allowedClientApplications string[]
    The list of the allowed client applications.
    allowedGroups string[]
    The list of the allowed groups.
    allowed_client_applications Sequence[str]
    The list of the allowed client applications.
    allowed_groups Sequence[str]
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.

    LoginResponse

    AllowedExternalRedirectUrls List<string>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration Pulumi.AzureNative.App.Inputs.CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    Nonce Pulumi.AzureNative.App.Inputs.NonceResponse
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes Pulumi.AzureNative.App.Inputs.LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    AllowedExternalRedirectUrls []string
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    Nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    allowedExternalRedirectUrls string[]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    allowed_external_redirect_urls Sequence[str]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookie_expiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserve_url_fragments_for_logins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration Property Map
    The configuration settings of the session cookie's expiration.
    nonce Property Map
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes Property Map
    The routes that specify the endpoints used for login and logout requests.

    LoginRoutesResponse

    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.
    logoutEndpoint string
    The endpoint at which a logout request should be made.
    logout_endpoint str
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.

    LoginScopesResponse

    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    NonceResponse

    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    validateNonce boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonce_expiration_interval str
    The time after the request is made when the nonce should expire.
    validate_nonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.

    OpenIdConnectClientCredentialResponse

    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method string
    The method that should be used to authenticate the user.
    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method string
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method String
    The method that should be used to authenticate the user.
    clientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method string
    The method that should be used to authenticate the user.
    client_secret_setting_name str
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method str
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method String
    The method that should be used to authenticate the user.

    OpenIdConnectConfigResponse

    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint string
    The endpoint to be used to make an authorization request.
    certificationUri string
    The endpoint that provides the keys necessary to validate the token.
    issuer string
    The endpoint that issues the token.
    tokenEndpoint string
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorization_endpoint str
    The endpoint to be used to make an authorization request.
    certification_uri str
    The endpoint that provides the keys necessary to validate the token.
    issuer str
    The endpoint that issues the token.
    token_endpoint str
    The endpoint to be used to request a token.
    well_known_open_id_configuration str
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.

    OpenIdConnectLoginResponse

    NameClaimType string
    The name of the claim that contains the users name.
    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    NameClaimType string
    The name of the claim that contains the users name.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    nameClaimType string
    The name of the claim that contains the users name.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    name_claim_type str
    The name of the claim that contains the users name.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    OpenIdConnectRegistrationResponse

    ClientCredential Pulumi.AzureNative.App.Inputs.OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration Pulumi.AzureNative.App.Inputs.OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    ClientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    clientId string
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    client_credential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    client_id str
    The client id of the custom Open ID Connect provider.
    open_id_connect_configuration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential Property Map
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration Property Map
    The configuration settings of the endpoints used for the custom Open ID Connect provider.

    SystemDataResponse

    CreatedAt string
    The timestamp of resource creation (UTC).
    CreatedBy string
    The identity that created the resource.
    CreatedByType string
    The type of identity that created the resource.
    LastModifiedAt string
    The timestamp of resource last modification (UTC)
    LastModifiedBy string
    The identity that last modified the resource.
    LastModifiedByType string
    The type of identity that last modified the resource.
    CreatedAt string
    The timestamp of resource creation (UTC).
    CreatedBy string
    The identity that created the resource.
    CreatedByType string
    The type of identity that created the resource.
    LastModifiedAt string
    The timestamp of resource last modification (UTC)
    LastModifiedBy string
    The identity that last modified the resource.
    LastModifiedByType string
    The type of identity that last modified the resource.
    createdAt String
    The timestamp of resource creation (UTC).
    createdBy String
    The identity that created the resource.
    createdByType String
    The type of identity that created the resource.
    lastModifiedAt String
    The timestamp of resource last modification (UTC)
    lastModifiedBy String
    The identity that last modified the resource.
    lastModifiedByType String
    The type of identity that last modified the resource.
    createdAt string
    The timestamp of resource creation (UTC).
    createdBy string
    The identity that created the resource.
    createdByType string
    The type of identity that created the resource.
    lastModifiedAt string
    The timestamp of resource last modification (UTC)
    lastModifiedBy string
    The identity that last modified the resource.
    lastModifiedByType string
    The type of identity that last modified the resource.
    created_at str
    The timestamp of resource creation (UTC).
    created_by str
    The identity that created the resource.
    created_by_type str
    The type of identity that created the resource.
    last_modified_at str
    The timestamp of resource last modification (UTC)
    last_modified_by str
    The identity that last modified the resource.
    last_modified_by_type str
    The type of identity that last modified the resource.
    createdAt String
    The timestamp of resource creation (UTC).
    createdBy String
    The identity that created the resource.
    createdByType String
    The type of identity that created the resource.
    lastModifiedAt String
    The timestamp of resource last modification (UTC)
    lastModifiedBy String
    The identity that last modified the resource.
    lastModifiedByType String
    The type of identity that last modified the resource.

    TwitterRegistrationResponse

    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumer_key str
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumer_secret_setting_name str
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.

    TwitterResponse

    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.App.Inputs.TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the app registration for the Twitter provider.

    Package Details

    Repository
    Azure Native pulumi/pulumi-azure-native
    License
    Apache-2.0
    azure-native logo
    This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
    Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi