1. Packages
  2. Azure Native
  3. API Docs
  4. videoanalyzer
  5. getAccessPolicy
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

azure-native.videoanalyzer.getAccessPolicy

Explore with Pulumi AI

azure-native logo
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

    Retrieves an existing access policy resource with the given name. Azure REST API version: 2021-11-01-preview.

    Using getAccessPolicy

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getAccessPolicy(args: GetAccessPolicyArgs, opts?: InvokeOptions): Promise<GetAccessPolicyResult>
    function getAccessPolicyOutput(args: GetAccessPolicyOutputArgs, opts?: InvokeOptions): Output<GetAccessPolicyResult>
    def get_access_policy(access_policy_name: Optional[str] = None,
                          account_name: Optional[str] = None,
                          resource_group_name: Optional[str] = None,
                          opts: Optional[InvokeOptions] = None) -> GetAccessPolicyResult
    def get_access_policy_output(access_policy_name: Optional[pulumi.Input[str]] = None,
                          account_name: Optional[pulumi.Input[str]] = None,
                          resource_group_name: Optional[pulumi.Input[str]] = None,
                          opts: Optional[InvokeOptions] = None) -> Output[GetAccessPolicyResult]
    func LookupAccessPolicy(ctx *Context, args *LookupAccessPolicyArgs, opts ...InvokeOption) (*LookupAccessPolicyResult, error)
    func LookupAccessPolicyOutput(ctx *Context, args *LookupAccessPolicyOutputArgs, opts ...InvokeOption) LookupAccessPolicyResultOutput

    > Note: This function is named LookupAccessPolicy in the Go SDK.

    public static class GetAccessPolicy 
    {
        public static Task<GetAccessPolicyResult> InvokeAsync(GetAccessPolicyArgs args, InvokeOptions? opts = null)
        public static Output<GetAccessPolicyResult> Invoke(GetAccessPolicyInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetAccessPolicyResult> getAccessPolicy(GetAccessPolicyArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azure-native:videoanalyzer:getAccessPolicy
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AccessPolicyName string
    The Access Policy name.
    AccountName string
    The Azure Video Analyzer account name.
    ResourceGroupName string
    The name of the resource group. The name is case insensitive.
    AccessPolicyName string
    The Access Policy name.
    AccountName string
    The Azure Video Analyzer account name.
    ResourceGroupName string
    The name of the resource group. The name is case insensitive.
    accessPolicyName String
    The Access Policy name.
    accountName String
    The Azure Video Analyzer account name.
    resourceGroupName String
    The name of the resource group. The name is case insensitive.
    accessPolicyName string
    The Access Policy name.
    accountName string
    The Azure Video Analyzer account name.
    resourceGroupName string
    The name of the resource group. The name is case insensitive.
    access_policy_name str
    The Access Policy name.
    account_name str
    The Azure Video Analyzer account name.
    resource_group_name str
    The name of the resource group. The name is case insensitive.
    accessPolicyName String
    The Access Policy name.
    accountName String
    The Azure Video Analyzer account name.
    resourceGroupName String
    The name of the resource group. The name is case insensitive.

    getAccessPolicy Result

    The following output properties are available:

    Id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    Name string
    The name of the resource
    SystemData Pulumi.AzureNative.VideoAnalyzer.Outputs.SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    Type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    Authentication Pulumi.AzureNative.VideoAnalyzer.Outputs.JwtAuthenticationResponse
    Authentication method to be used when validating client API access.
    Role string
    Defines the access level granted by this policy.
    Id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    Name string
    The name of the resource
    SystemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    Type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    Authentication JwtAuthenticationResponse
    Authentication method to be used when validating client API access.
    Role string
    Defines the access level granted by this policy.
    id String
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name String
    The name of the resource
    systemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type String
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    authentication JwtAuthenticationResponse
    Authentication method to be used when validating client API access.
    role String
    Defines the access level granted by this policy.
    id string
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name string
    The name of the resource
    systemData SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type string
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    authentication JwtAuthenticationResponse
    Authentication method to be used when validating client API access.
    role string
    Defines the access level granted by this policy.
    id str
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name str
    The name of the resource
    system_data SystemDataResponse
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type str
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    authentication JwtAuthenticationResponse
    Authentication method to be used when validating client API access.
    role str
    Defines the access level granted by this policy.
    id String
    Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}
    name String
    The name of the resource
    systemData Property Map
    Azure Resource Manager metadata containing createdBy and modifiedBy information.
    type String
    The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts"
    authentication Property Map
    Authentication method to be used when validating client API access.
    role String
    Defines the access level granted by this policy.

    Supporting Types

    EccTokenKeyResponse

    Alg string
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    Kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    X string
    X coordinate.
    Y string
    Y coordinate.
    Alg string
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    Kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    X string
    X coordinate.
    Y string
    Y coordinate.
    alg String
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    kid String
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    x String
    X coordinate.
    y String
    Y coordinate.
    alg string
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    x string
    X coordinate.
    y string
    Y coordinate.
    alg str
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    kid str
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    x str
    X coordinate.
    y str
    Y coordinate.
    alg String
    Elliptical curve algorithm to be used: ES256, ES384 or ES512.
    kid String
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    x String
    X coordinate.
    y String
    Y coordinate.

    JwtAuthenticationResponse

    Audiences List<string>
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    Claims List<Pulumi.AzureNative.VideoAnalyzer.Inputs.TokenClaimResponse>
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    Issuers List<string>
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    Keys List<Union<Pulumi.AzureNative.VideoAnalyzer.Inputs.EccTokenKeyResponse, Pulumi.AzureNative.VideoAnalyzer.Inputs.RsaTokenKeyResponse>>
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.
    Audiences []string
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    Claims []TokenClaimResponse
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    Issuers []string
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    Keys []interface{}
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.
    audiences List<String>
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    claims List<TokenClaimResponse>
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    issuers List<String>
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    keys List<Either<EccTokenKeyResponse,RsaTokenKeyResponse>>
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.
    audiences string[]
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    claims TokenClaimResponse[]
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    issuers string[]
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    keys (EccTokenKeyResponse | RsaTokenKeyResponse)[]
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.
    audiences Sequence[str]
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    claims Sequence[TokenClaimResponse]
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    issuers Sequence[str]
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    keys Sequence[Union[EccTokenKeyResponse, RsaTokenKeyResponse]]
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.
    audiences List<String>
    List of expected token audiences. Token audience is valid if it matches at least one of the given values.
    claims List<Property Map>
    List of additional token claims to be validated. Token must contains all claims and respective values for it to be valid.
    issuers List<String>
    List of expected token issuers. Token issuer is valid if it matches at least one of the given values.
    keys List<Property Map | Property Map>
    List of keys which can be used to validate access tokens. Having multiple keys allow for seamless key rotation of the token signing key. Token signature must match exactly one key.

    RsaTokenKeyResponse

    Alg string
    RSA algorithm to be used: RS256, RS384 or RS512.
    E string
    RSA public key exponent.
    Kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    N string
    RSA public key modulus.
    Alg string
    RSA algorithm to be used: RS256, RS384 or RS512.
    E string
    RSA public key exponent.
    Kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    N string
    RSA public key modulus.
    alg String
    RSA algorithm to be used: RS256, RS384 or RS512.
    e String
    RSA public key exponent.
    kid String
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    n String
    RSA public key modulus.
    alg string
    RSA algorithm to be used: RS256, RS384 or RS512.
    e string
    RSA public key exponent.
    kid string
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    n string
    RSA public key modulus.
    alg str
    RSA algorithm to be used: RS256, RS384 or RS512.
    e str
    RSA public key exponent.
    kid str
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    n str
    RSA public key modulus.
    alg String
    RSA algorithm to be used: RS256, RS384 or RS512.
    e String
    RSA public key exponent.
    kid String
    JWT token key id. Validation keys are looked up based on the key id present on the JWT token header.
    n String
    RSA public key modulus.

    SystemDataResponse

    CreatedAt string
    The timestamp of resource creation (UTC).
    CreatedBy string
    The identity that created the resource.
    CreatedByType string
    The type of identity that created the resource.
    LastModifiedAt string
    The timestamp of resource last modification (UTC)
    LastModifiedBy string
    The identity that last modified the resource.
    LastModifiedByType string
    The type of identity that last modified the resource.
    CreatedAt string
    The timestamp of resource creation (UTC).
    CreatedBy string
    The identity that created the resource.
    CreatedByType string
    The type of identity that created the resource.
    LastModifiedAt string
    The timestamp of resource last modification (UTC)
    LastModifiedBy string
    The identity that last modified the resource.
    LastModifiedByType string
    The type of identity that last modified the resource.
    createdAt String
    The timestamp of resource creation (UTC).
    createdBy String
    The identity that created the resource.
    createdByType String
    The type of identity that created the resource.
    lastModifiedAt String
    The timestamp of resource last modification (UTC)
    lastModifiedBy String
    The identity that last modified the resource.
    lastModifiedByType String
    The type of identity that last modified the resource.
    createdAt string
    The timestamp of resource creation (UTC).
    createdBy string
    The identity that created the resource.
    createdByType string
    The type of identity that created the resource.
    lastModifiedAt string
    The timestamp of resource last modification (UTC)
    lastModifiedBy string
    The identity that last modified the resource.
    lastModifiedByType string
    The type of identity that last modified the resource.
    created_at str
    The timestamp of resource creation (UTC).
    created_by str
    The identity that created the resource.
    created_by_type str
    The type of identity that created the resource.
    last_modified_at str
    The timestamp of resource last modification (UTC)
    last_modified_by str
    The identity that last modified the resource.
    last_modified_by_type str
    The type of identity that last modified the resource.
    createdAt String
    The timestamp of resource creation (UTC).
    createdBy String
    The identity that created the resource.
    createdByType String
    The type of identity that created the resource.
    lastModifiedAt String
    The timestamp of resource last modification (UTC)
    lastModifiedBy String
    The identity that last modified the resource.
    lastModifiedByType String
    The type of identity that last modified the resource.

    TokenClaimResponse

    Name string
    Name of the claim which must be present on the token.
    Value string
    Expected value of the claim to be present on the token.
    Name string
    Name of the claim which must be present on the token.
    Value string
    Expected value of the claim to be present on the token.
    name String
    Name of the claim which must be present on the token.
    value String
    Expected value of the claim to be present on the token.
    name string
    Name of the claim which must be present on the token.
    value string
    Expected value of the claim to be present on the token.
    name str
    Name of the claim which must be present on the token.
    value str
    Expected value of the claim to be present on the token.
    name String
    Name of the claim which must be present on the token.
    value String
    Expected value of the claim to be present on the token.

    Package Details

    Repository
    Azure Native pulumi/pulumi-azure-native
    License
    Apache-2.0
    azure-native logo
    This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
    Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi