1. Packages
  2. Azure Native
  3. API Docs
  4. web
  5. WebAppAuthSettingsV2Slot
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.37.0 published on Monday, Apr 15, 2024 by Pulumi

azure-native.web.WebAppAuthSettingsV2Slot

Explore with Pulumi AI

azure-native logo
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.37.0 published on Monday, Apr 15, 2024 by Pulumi

    Configuration settings for the Azure App Service Authentication / Authorization V2 feature. Azure REST API version: 2021-02-01. Prior API version in Azure Native 1.x: 2020-12-01.

    Other available API versions: 2020-10-01.

    Import

    An existing resource can be imported using its type token, name, and identifier, e.g.

    $ pulumi import azure-native:web:WebAppAuthSettingsV2Slot myresource1 /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Web/sites/{name}/slots/{slot}/config/authsettingsV2 
    

    Create WebAppAuthSettingsV2Slot Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new WebAppAuthSettingsV2Slot(name: string, args: WebAppAuthSettingsV2SlotArgs, opts?: CustomResourceOptions);
    @overload
    def WebAppAuthSettingsV2Slot(resource_name: str,
                                 args: WebAppAuthSettingsV2SlotArgs,
                                 opts: Optional[ResourceOptions] = None)
    
    @overload
    def WebAppAuthSettingsV2Slot(resource_name: str,
                                 opts: Optional[ResourceOptions] = None,
                                 name: Optional[str] = None,
                                 resource_group_name: Optional[str] = None,
                                 slot: Optional[str] = None,
                                 global_validation: Optional[GlobalValidationArgs] = None,
                                 http_settings: Optional[HttpSettingsArgs] = None,
                                 identity_providers: Optional[IdentityProvidersArgs] = None,
                                 kind: Optional[str] = None,
                                 login: Optional[LoginArgs] = None,
                                 platform: Optional[AuthPlatformArgs] = None)
    func NewWebAppAuthSettingsV2Slot(ctx *Context, name string, args WebAppAuthSettingsV2SlotArgs, opts ...ResourceOption) (*WebAppAuthSettingsV2Slot, error)
    public WebAppAuthSettingsV2Slot(string name, WebAppAuthSettingsV2SlotArgs args, CustomResourceOptions? opts = null)
    public WebAppAuthSettingsV2Slot(String name, WebAppAuthSettingsV2SlotArgs args)
    public WebAppAuthSettingsV2Slot(String name, WebAppAuthSettingsV2SlotArgs args, CustomResourceOptions options)
    
    type: azure-native:web:WebAppAuthSettingsV2Slot
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args WebAppAuthSettingsV2SlotArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args WebAppAuthSettingsV2SlotArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args WebAppAuthSettingsV2SlotArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args WebAppAuthSettingsV2SlotArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args WebAppAuthSettingsV2SlotArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var webAppAuthSettingsV2SlotResource = new AzureNative.Web.WebAppAuthSettingsV2Slot("webAppAuthSettingsV2SlotResource", new()
    {
        Name = "string",
        ResourceGroupName = "string",
        Slot = "string",
        GlobalValidation = new AzureNative.Web.Inputs.GlobalValidationArgs
        {
            ExcludedPaths = new[]
            {
                "string",
            },
            RedirectToProvider = "string",
            RequireAuthentication = false,
            UnauthenticatedClientAction = AzureNative.Web.UnauthenticatedClientActionV2.RedirectToLoginPage,
        },
        HttpSettings = new AzureNative.Web.Inputs.HttpSettingsArgs
        {
            ForwardProxy = new AzureNative.Web.Inputs.ForwardProxyArgs
            {
                Convention = AzureNative.Web.ForwardProxyConvention.NoProxy,
                CustomHostHeaderName = "string",
                CustomProtoHeaderName = "string",
            },
            RequireHttps = false,
            Routes = new AzureNative.Web.Inputs.HttpSettingsRoutesArgs
            {
                ApiPrefix = "string",
            },
        },
        IdentityProviders = new AzureNative.Web.Inputs.IdentityProvidersArgs
        {
            Apple = new AzureNative.Web.Inputs.AppleArgs
            {
                Enabled = false,
                Login = new AzureNative.Web.Inputs.LoginScopesArgs
                {
                    Scopes = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.AppleRegistrationArgs
                {
                    ClientId = "string",
                    ClientSecretSettingName = "string",
                },
            },
            AzureActiveDirectory = new AzureNative.Web.Inputs.AzureActiveDirectoryArgs
            {
                Enabled = false,
                IsAutoProvisioned = false,
                Login = new AzureNative.Web.Inputs.AzureActiveDirectoryLoginArgs
                {
                    DisableWWWAuthenticate = false,
                    LoginParameters = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.AzureActiveDirectoryRegistrationArgs
                {
                    ClientId = "string",
                    ClientSecretCertificateIssuer = "string",
                    ClientSecretCertificateSubjectAlternativeName = "string",
                    ClientSecretCertificateThumbprint = "string",
                    ClientSecretSettingName = "string",
                    OpenIdIssuer = "string",
                },
                Validation = new AzureNative.Web.Inputs.AzureActiveDirectoryValidationArgs
                {
                    AllowedAudiences = new[]
                    {
                        "string",
                    },
                    DefaultAuthorizationPolicy = new AzureNative.Web.Inputs.DefaultAuthorizationPolicyArgs
                    {
                        AllowedApplications = new[]
                        {
                            "string",
                        },
                        AllowedPrincipals = new AzureNative.Web.Inputs.AllowedPrincipalsArgs
                        {
                            Groups = new[]
                            {
                                "string",
                            },
                            Identities = new[]
                            {
                                "string",
                            },
                        },
                    },
                    JwtClaimChecks = new AzureNative.Web.Inputs.JwtClaimChecksArgs
                    {
                        AllowedClientApplications = new[]
                        {
                            "string",
                        },
                        AllowedGroups = new[]
                        {
                            "string",
                        },
                    },
                },
            },
            AzureStaticWebApps = new AzureNative.Web.Inputs.AzureStaticWebAppsArgs
            {
                Enabled = false,
                Registration = new AzureNative.Web.Inputs.AzureStaticWebAppsRegistrationArgs
                {
                    ClientId = "string",
                },
            },
            CustomOpenIdConnectProviders = 
            {
                { "string", new AzureNative.Web.Inputs.CustomOpenIdConnectProviderArgs
                {
                    Enabled = false,
                    Login = new AzureNative.Web.Inputs.OpenIdConnectLoginArgs
                    {
                        NameClaimType = "string",
                        Scopes = new[]
                        {
                            "string",
                        },
                    },
                    Registration = new AzureNative.Web.Inputs.OpenIdConnectRegistrationArgs
                    {
                        ClientCredential = new AzureNative.Web.Inputs.OpenIdConnectClientCredentialArgs
                        {
                            ClientSecretSettingName = "string",
                            Method = AzureNative.Web.ClientCredentialMethod.ClientSecretPost,
                        },
                        ClientId = "string",
                        OpenIdConnectConfiguration = new AzureNative.Web.Inputs.OpenIdConnectConfigArgs
                        {
                            AuthorizationEndpoint = "string",
                            CertificationUri = "string",
                            Issuer = "string",
                            TokenEndpoint = "string",
                            WellKnownOpenIdConfiguration = "string",
                        },
                    },
                } },
            },
            Facebook = new AzureNative.Web.Inputs.FacebookArgs
            {
                Enabled = false,
                GraphApiVersion = "string",
                Login = new AzureNative.Web.Inputs.LoginScopesArgs
                {
                    Scopes = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.AppRegistrationArgs
                {
                    AppId = "string",
                    AppSecretSettingName = "string",
                },
            },
            GitHub = new AzureNative.Web.Inputs.GitHubArgs
            {
                Enabled = false,
                Login = new AzureNative.Web.Inputs.LoginScopesArgs
                {
                    Scopes = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.ClientRegistrationArgs
                {
                    ClientId = "string",
                    ClientSecretSettingName = "string",
                },
            },
            Google = new AzureNative.Web.Inputs.GoogleArgs
            {
                Enabled = false,
                Login = new AzureNative.Web.Inputs.LoginScopesArgs
                {
                    Scopes = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.ClientRegistrationArgs
                {
                    ClientId = "string",
                    ClientSecretSettingName = "string",
                },
                Validation = new AzureNative.Web.Inputs.AllowedAudiencesValidationArgs
                {
                    AllowedAudiences = new[]
                    {
                        "string",
                    },
                },
            },
            LegacyMicrosoftAccount = new AzureNative.Web.Inputs.LegacyMicrosoftAccountArgs
            {
                Enabled = false,
                Login = new AzureNative.Web.Inputs.LoginScopesArgs
                {
                    Scopes = new[]
                    {
                        "string",
                    },
                },
                Registration = new AzureNative.Web.Inputs.ClientRegistrationArgs
                {
                    ClientId = "string",
                    ClientSecretSettingName = "string",
                },
                Validation = new AzureNative.Web.Inputs.AllowedAudiencesValidationArgs
                {
                    AllowedAudiences = new[]
                    {
                        "string",
                    },
                },
            },
            Twitter = new AzureNative.Web.Inputs.TwitterArgs
            {
                Enabled = false,
                Registration = new AzureNative.Web.Inputs.TwitterRegistrationArgs
                {
                    ConsumerKey = "string",
                    ConsumerSecretSettingName = "string",
                },
            },
        },
        Kind = "string",
        Login = new AzureNative.Web.Inputs.LoginArgs
        {
            AllowedExternalRedirectUrls = new[]
            {
                "string",
            },
            CookieExpiration = new AzureNative.Web.Inputs.CookieExpirationArgs
            {
                Convention = AzureNative.Web.CookieExpirationConvention.FixedTime,
                TimeToExpiration = "string",
            },
            Nonce = new AzureNative.Web.Inputs.NonceArgs
            {
                NonceExpirationInterval = "string",
                ValidateNonce = false,
            },
            PreserveUrlFragmentsForLogins = false,
            Routes = new AzureNative.Web.Inputs.LoginRoutesArgs
            {
                LogoutEndpoint = "string",
            },
            TokenStore = new AzureNative.Web.Inputs.TokenStoreArgs
            {
                AzureBlobStorage = new AzureNative.Web.Inputs.BlobStorageTokenStoreArgs
                {
                    SasUrlSettingName = "string",
                },
                Enabled = false,
                FileSystem = new AzureNative.Web.Inputs.FileSystemTokenStoreArgs
                {
                    Directory = "string",
                },
                TokenRefreshExtensionHours = 0,
            },
        },
        Platform = new AzureNative.Web.Inputs.AuthPlatformArgs
        {
            ConfigFilePath = "string",
            Enabled = false,
            RuntimeVersion = "string",
        },
    });
    
    example, err := web.NewWebAppAuthSettingsV2Slot(ctx, "webAppAuthSettingsV2SlotResource", &web.WebAppAuthSettingsV2SlotArgs{
    Name: pulumi.String("string"),
    ResourceGroupName: pulumi.String("string"),
    Slot: pulumi.String("string"),
    GlobalValidation: &web.GlobalValidationArgs{
    ExcludedPaths: pulumi.StringArray{
    pulumi.String("string"),
    },
    RedirectToProvider: pulumi.String("string"),
    RequireAuthentication: pulumi.Bool(false),
    UnauthenticatedClientAction: web.UnauthenticatedClientActionV2RedirectToLoginPage,
    },
    HttpSettings: &web.HttpSettingsArgs{
    ForwardProxy: &web.ForwardProxyArgs{
    Convention: web.ForwardProxyConventionNoProxy,
    CustomHostHeaderName: pulumi.String("string"),
    CustomProtoHeaderName: pulumi.String("string"),
    },
    RequireHttps: pulumi.Bool(false),
    Routes: &web.HttpSettingsRoutesArgs{
    ApiPrefix: pulumi.String("string"),
    },
    },
    IdentityProviders: &web.IdentityProvidersArgs{
    Apple: &web.AppleArgs{
    Enabled: pulumi.Bool(false),
    Login: &web.LoginScopesArgs{
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.AppleRegistrationArgs{
    ClientId: pulumi.String("string"),
    ClientSecretSettingName: pulumi.String("string"),
    },
    },
    AzureActiveDirectory: &web.AzureActiveDirectoryArgs{
    Enabled: pulumi.Bool(false),
    IsAutoProvisioned: pulumi.Bool(false),
    Login: &web.AzureActiveDirectoryLoginArgs{
    DisableWWWAuthenticate: pulumi.Bool(false),
    LoginParameters: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.AzureActiveDirectoryRegistrationArgs{
    ClientId: pulumi.String("string"),
    ClientSecretCertificateIssuer: pulumi.String("string"),
    ClientSecretCertificateSubjectAlternativeName: pulumi.String("string"),
    ClientSecretCertificateThumbprint: pulumi.String("string"),
    ClientSecretSettingName: pulumi.String("string"),
    OpenIdIssuer: pulumi.String("string"),
    },
    Validation: &web.AzureActiveDirectoryValidationArgs{
    AllowedAudiences: pulumi.StringArray{
    pulumi.String("string"),
    },
    DefaultAuthorizationPolicy: &web.DefaultAuthorizationPolicyArgs{
    AllowedApplications: pulumi.StringArray{
    pulumi.String("string"),
    },
    AllowedPrincipals: &web.AllowedPrincipalsArgs{
    Groups: pulumi.StringArray{
    pulumi.String("string"),
    },
    Identities: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    JwtClaimChecks: &web.JwtClaimChecksArgs{
    AllowedClientApplications: pulumi.StringArray{
    pulumi.String("string"),
    },
    AllowedGroups: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    },
    AzureStaticWebApps: &web.AzureStaticWebAppsArgs{
    Enabled: pulumi.Bool(false),
    Registration: &web.AzureStaticWebAppsRegistrationArgs{
    ClientId: pulumi.String("string"),
    },
    },
    CustomOpenIdConnectProviders: web.CustomOpenIdConnectProviderMap{
    "string": &web.CustomOpenIdConnectProviderArgs{
    Enabled: pulumi.Bool(false),
    Login: &web.OpenIdConnectLoginArgs{
    NameClaimType: pulumi.String("string"),
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.OpenIdConnectRegistrationArgs{
    ClientCredential: &web.OpenIdConnectClientCredentialArgs{
    ClientSecretSettingName: pulumi.String("string"),
    Method: web.ClientCredentialMethodClientSecretPost,
    },
    ClientId: pulumi.String("string"),
    OpenIdConnectConfiguration: &web.OpenIdConnectConfigArgs{
    AuthorizationEndpoint: pulumi.String("string"),
    CertificationUri: pulumi.String("string"),
    Issuer: pulumi.String("string"),
    TokenEndpoint: pulumi.String("string"),
    WellKnownOpenIdConfiguration: pulumi.String("string"),
    },
    },
    },
    },
    Facebook: &web.FacebookArgs{
    Enabled: pulumi.Bool(false),
    GraphApiVersion: pulumi.String("string"),
    Login: &web.LoginScopesArgs{
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.AppRegistrationArgs{
    AppId: pulumi.String("string"),
    AppSecretSettingName: pulumi.String("string"),
    },
    },
    GitHub: &web.GitHubArgs{
    Enabled: pulumi.Bool(false),
    Login: &web.LoginScopesArgs{
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.ClientRegistrationArgs{
    ClientId: pulumi.String("string"),
    ClientSecretSettingName: pulumi.String("string"),
    },
    },
    Google: &web.GoogleArgs{
    Enabled: pulumi.Bool(false),
    Login: &web.LoginScopesArgs{
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.ClientRegistrationArgs{
    ClientId: pulumi.String("string"),
    ClientSecretSettingName: pulumi.String("string"),
    },
    Validation: &web.AllowedAudiencesValidationArgs{
    AllowedAudiences: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    LegacyMicrosoftAccount: &web.LegacyMicrosoftAccountArgs{
    Enabled: pulumi.Bool(false),
    Login: &web.LoginScopesArgs{
    Scopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Registration: &web.ClientRegistrationArgs{
    ClientId: pulumi.String("string"),
    ClientSecretSettingName: pulumi.String("string"),
    },
    Validation: &web.AllowedAudiencesValidationArgs{
    AllowedAudiences: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    Twitter: &web.TwitterArgs{
    Enabled: pulumi.Bool(false),
    Registration: &web.TwitterRegistrationArgs{
    ConsumerKey: pulumi.String("string"),
    ConsumerSecretSettingName: pulumi.String("string"),
    },
    },
    },
    Kind: pulumi.String("string"),
    Login: &web.LoginArgs{
    AllowedExternalRedirectUrls: pulumi.StringArray{
    pulumi.String("string"),
    },
    CookieExpiration: &web.CookieExpirationArgs{
    Convention: web.CookieExpirationConventionFixedTime,
    TimeToExpiration: pulumi.String("string"),
    },
    Nonce: &web.NonceArgs{
    NonceExpirationInterval: pulumi.String("string"),
    ValidateNonce: pulumi.Bool(false),
    },
    PreserveUrlFragmentsForLogins: pulumi.Bool(false),
    Routes: &web.LoginRoutesArgs{
    LogoutEndpoint: pulumi.String("string"),
    },
    TokenStore: &web.TokenStoreArgs{
    AzureBlobStorage: &web.BlobStorageTokenStoreArgs{
    SasUrlSettingName: pulumi.String("string"),
    },
    Enabled: pulumi.Bool(false),
    FileSystem: &web.FileSystemTokenStoreArgs{
    Directory: pulumi.String("string"),
    },
    TokenRefreshExtensionHours: pulumi.Float64(0),
    },
    },
    Platform: &web.AuthPlatformArgs{
    ConfigFilePath: pulumi.String("string"),
    Enabled: pulumi.Bool(false),
    RuntimeVersion: pulumi.String("string"),
    },
    })
    
    var webAppAuthSettingsV2SlotResource = new WebAppAuthSettingsV2Slot("webAppAuthSettingsV2SlotResource", WebAppAuthSettingsV2SlotArgs.builder()        
        .name("string")
        .resourceGroupName("string")
        .slot("string")
        .globalValidation(GlobalValidationArgs.builder()
            .excludedPaths("string")
            .redirectToProvider("string")
            .requireAuthentication(false)
            .unauthenticatedClientAction("RedirectToLoginPage")
            .build())
        .httpSettings(HttpSettingsArgs.builder()
            .forwardProxy(ForwardProxyArgs.builder()
                .convention("NoProxy")
                .customHostHeaderName("string")
                .customProtoHeaderName("string")
                .build())
            .requireHttps(false)
            .routes(HttpSettingsRoutesArgs.builder()
                .apiPrefix("string")
                .build())
            .build())
        .identityProviders(IdentityProvidersArgs.builder()
            .apple(AppleArgs.builder()
                .enabled(false)
                .login(LoginScopesArgs.builder()
                    .scopes("string")
                    .build())
                .registration(AppleRegistrationArgs.builder()
                    .clientId("string")
                    .clientSecretSettingName("string")
                    .build())
                .build())
            .azureActiveDirectory(AzureActiveDirectoryArgs.builder()
                .enabled(false)
                .isAutoProvisioned(false)
                .login(AzureActiveDirectoryLoginArgs.builder()
                    .disableWWWAuthenticate(false)
                    .loginParameters("string")
                    .build())
                .registration(AzureActiveDirectoryRegistrationArgs.builder()
                    .clientId("string")
                    .clientSecretCertificateIssuer("string")
                    .clientSecretCertificateSubjectAlternativeName("string")
                    .clientSecretCertificateThumbprint("string")
                    .clientSecretSettingName("string")
                    .openIdIssuer("string")
                    .build())
                .validation(AzureActiveDirectoryValidationArgs.builder()
                    .allowedAudiences("string")
                    .defaultAuthorizationPolicy(DefaultAuthorizationPolicyArgs.builder()
                        .allowedApplications("string")
                        .allowedPrincipals(AllowedPrincipalsArgs.builder()
                            .groups("string")
                            .identities("string")
                            .build())
                        .build())
                    .jwtClaimChecks(JwtClaimChecksArgs.builder()
                        .allowedClientApplications("string")
                        .allowedGroups("string")
                        .build())
                    .build())
                .build())
            .azureStaticWebApps(AzureStaticWebAppsArgs.builder()
                .enabled(false)
                .registration(AzureStaticWebAppsRegistrationArgs.builder()
                    .clientId("string")
                    .build())
                .build())
            .customOpenIdConnectProviders(Map.of("string", Map.ofEntries(
                Map.entry("enabled", false),
                Map.entry("login", Map.ofEntries(
                    Map.entry("nameClaimType", "string"),
                    Map.entry("scopes", "string")
                )),
                Map.entry("registration", Map.ofEntries(
                    Map.entry("clientCredential", Map.ofEntries(
                        Map.entry("clientSecretSettingName", "string"),
                        Map.entry("method", "ClientSecretPost")
                    )),
                    Map.entry("clientId", "string"),
                    Map.entry("openIdConnectConfiguration", Map.ofEntries(
                        Map.entry("authorizationEndpoint", "string"),
                        Map.entry("certificationUri", "string"),
                        Map.entry("issuer", "string"),
                        Map.entry("tokenEndpoint", "string"),
                        Map.entry("wellKnownOpenIdConfiguration", "string")
                    ))
                ))
            )))
            .facebook(FacebookArgs.builder()
                .enabled(false)
                .graphApiVersion("string")
                .login(LoginScopesArgs.builder()
                    .scopes("string")
                    .build())
                .registration(AppRegistrationArgs.builder()
                    .appId("string")
                    .appSecretSettingName("string")
                    .build())
                .build())
            .gitHub(GitHubArgs.builder()
                .enabled(false)
                .login(LoginScopesArgs.builder()
                    .scopes("string")
                    .build())
                .registration(ClientRegistrationArgs.builder()
                    .clientId("string")
                    .clientSecretSettingName("string")
                    .build())
                .build())
            .google(GoogleArgs.builder()
                .enabled(false)
                .login(LoginScopesArgs.builder()
                    .scopes("string")
                    .build())
                .registration(ClientRegistrationArgs.builder()
                    .clientId("string")
                    .clientSecretSettingName("string")
                    .build())
                .validation(AllowedAudiencesValidationArgs.builder()
                    .allowedAudiences("string")
                    .build())
                .build())
            .legacyMicrosoftAccount(LegacyMicrosoftAccountArgs.builder()
                .enabled(false)
                .login(LoginScopesArgs.builder()
                    .scopes("string")
                    .build())
                .registration(ClientRegistrationArgs.builder()
                    .clientId("string")
                    .clientSecretSettingName("string")
                    .build())
                .validation(AllowedAudiencesValidationArgs.builder()
                    .allowedAudiences("string")
                    .build())
                .build())
            .twitter(TwitterArgs.builder()
                .enabled(false)
                .registration(TwitterRegistrationArgs.builder()
                    .consumerKey("string")
                    .consumerSecretSettingName("string")
                    .build())
                .build())
            .build())
        .kind("string")
        .login(LoginArgs.builder()
            .allowedExternalRedirectUrls("string")
            .cookieExpiration(CookieExpirationArgs.builder()
                .convention("FixedTime")
                .timeToExpiration("string")
                .build())
            .nonce(NonceArgs.builder()
                .nonceExpirationInterval("string")
                .validateNonce(false)
                .build())
            .preserveUrlFragmentsForLogins(false)
            .routes(LoginRoutesArgs.builder()
                .logoutEndpoint("string")
                .build())
            .tokenStore(TokenStoreArgs.builder()
                .azureBlobStorage(BlobStorageTokenStoreArgs.builder()
                    .sasUrlSettingName("string")
                    .build())
                .enabled(false)
                .fileSystem(FileSystemTokenStoreArgs.builder()
                    .directory("string")
                    .build())
                .tokenRefreshExtensionHours(0)
                .build())
            .build())
        .platform(AuthPlatformArgs.builder()
            .configFilePath("string")
            .enabled(false)
            .runtimeVersion("string")
            .build())
        .build());
    
    web_app_auth_settings_v2_slot_resource = azure_native.web.WebAppAuthSettingsV2Slot("webAppAuthSettingsV2SlotResource",
        name="string",
        resource_group_name="string",
        slot="string",
        global_validation=azure_native.web.GlobalValidationArgs(
            excluded_paths=["string"],
            redirect_to_provider="string",
            require_authentication=False,
            unauthenticated_client_action=azure_native.web.UnauthenticatedClientActionV2.REDIRECT_TO_LOGIN_PAGE,
        ),
        http_settings=azure_native.web.HttpSettingsArgs(
            forward_proxy=azure_native.web.ForwardProxyArgs(
                convention=azure_native.web.ForwardProxyConvention.NO_PROXY,
                custom_host_header_name="string",
                custom_proto_header_name="string",
            ),
            require_https=False,
            routes=azure_native.web.HttpSettingsRoutesArgs(
                api_prefix="string",
            ),
        ),
        identity_providers=azure_native.web.IdentityProvidersArgs(
            apple=azure_native.web.AppleArgs(
                enabled=False,
                login=azure_native.web.LoginScopesArgs(
                    scopes=["string"],
                ),
                registration=azure_native.web.AppleRegistrationArgs(
                    client_id="string",
                    client_secret_setting_name="string",
                ),
            ),
            azure_active_directory=azure_native.web.AzureActiveDirectoryArgs(
                enabled=False,
                is_auto_provisioned=False,
                login=azure_native.web.AzureActiveDirectoryLoginArgs(
                    disable_www_authenticate=False,
                    login_parameters=["string"],
                ),
                registration=azure_native.web.AzureActiveDirectoryRegistrationArgs(
                    client_id="string",
                    client_secret_certificate_issuer="string",
                    client_secret_certificate_subject_alternative_name="string",
                    client_secret_certificate_thumbprint="string",
                    client_secret_setting_name="string",
                    open_id_issuer="string",
                ),
                validation=azure_native.web.AzureActiveDirectoryValidationArgs(
                    allowed_audiences=["string"],
                    default_authorization_policy=azure_native.web.DefaultAuthorizationPolicyArgs(
                        allowed_applications=["string"],
                        allowed_principals=azure_native.web.AllowedPrincipalsArgs(
                            groups=["string"],
                            identities=["string"],
                        ),
                    ),
                    jwt_claim_checks=azure_native.web.JwtClaimChecksArgs(
                        allowed_client_applications=["string"],
                        allowed_groups=["string"],
                    ),
                ),
            ),
            azure_static_web_apps=azure_native.web.AzureStaticWebAppsArgs(
                enabled=False,
                registration=azure_native.web.AzureStaticWebAppsRegistrationArgs(
                    client_id="string",
                ),
            ),
            custom_open_id_connect_providers={
                "string": azure_native.web.CustomOpenIdConnectProviderArgs(
                    enabled=False,
                    login=azure_native.web.OpenIdConnectLoginArgs(
                        name_claim_type="string",
                        scopes=["string"],
                    ),
                    registration=azure_native.web.OpenIdConnectRegistrationArgs(
                        client_credential=azure_native.web.OpenIdConnectClientCredentialArgs(
                            client_secret_setting_name="string",
                            method=azure_native.web.ClientCredentialMethod.CLIENT_SECRET_POST,
                        ),
                        client_id="string",
                        open_id_connect_configuration=azure_native.web.OpenIdConnectConfigArgs(
                            authorization_endpoint="string",
                            certification_uri="string",
                            issuer="string",
                            token_endpoint="string",
                            well_known_open_id_configuration="string",
                        ),
                    ),
                ),
            },
            facebook=azure_native.web.FacebookArgs(
                enabled=False,
                graph_api_version="string",
                login=azure_native.web.LoginScopesArgs(
                    scopes=["string"],
                ),
                registration=azure_native.web.AppRegistrationArgs(
                    app_id="string",
                    app_secret_setting_name="string",
                ),
            ),
            git_hub=azure_native.web.GitHubArgs(
                enabled=False,
                login=azure_native.web.LoginScopesArgs(
                    scopes=["string"],
                ),
                registration=azure_native.web.ClientRegistrationArgs(
                    client_id="string",
                    client_secret_setting_name="string",
                ),
            ),
            google=azure_native.web.GoogleArgs(
                enabled=False,
                login=azure_native.web.LoginScopesArgs(
                    scopes=["string"],
                ),
                registration=azure_native.web.ClientRegistrationArgs(
                    client_id="string",
                    client_secret_setting_name="string",
                ),
                validation=azure_native.web.AllowedAudiencesValidationArgs(
                    allowed_audiences=["string"],
                ),
            ),
            legacy_microsoft_account=azure_native.web.LegacyMicrosoftAccountArgs(
                enabled=False,
                login=azure_native.web.LoginScopesArgs(
                    scopes=["string"],
                ),
                registration=azure_native.web.ClientRegistrationArgs(
                    client_id="string",
                    client_secret_setting_name="string",
                ),
                validation=azure_native.web.AllowedAudiencesValidationArgs(
                    allowed_audiences=["string"],
                ),
            ),
            twitter=azure_native.web.TwitterArgs(
                enabled=False,
                registration=azure_native.web.TwitterRegistrationArgs(
                    consumer_key="string",
                    consumer_secret_setting_name="string",
                ),
            ),
        ),
        kind="string",
        login=azure_native.web.LoginArgs(
            allowed_external_redirect_urls=["string"],
            cookie_expiration=azure_native.web.CookieExpirationArgs(
                convention=azure_native.web.CookieExpirationConvention.FIXED_TIME,
                time_to_expiration="string",
            ),
            nonce=azure_native.web.NonceArgs(
                nonce_expiration_interval="string",
                validate_nonce=False,
            ),
            preserve_url_fragments_for_logins=False,
            routes=azure_native.web.LoginRoutesArgs(
                logout_endpoint="string",
            ),
            token_store=azure_native.web.TokenStoreArgs(
                azure_blob_storage=azure_native.web.BlobStorageTokenStoreArgs(
                    sas_url_setting_name="string",
                ),
                enabled=False,
                file_system=azure_native.web.FileSystemTokenStoreArgs(
                    directory="string",
                ),
                token_refresh_extension_hours=0,
            ),
        ),
        platform=azure_native.web.AuthPlatformArgs(
            config_file_path="string",
            enabled=False,
            runtime_version="string",
        ))
    
    const webAppAuthSettingsV2SlotResource = new azure_native.web.WebAppAuthSettingsV2Slot("webAppAuthSettingsV2SlotResource", {
        name: "string",
        resourceGroupName: "string",
        slot: "string",
        globalValidation: {
            excludedPaths: ["string"],
            redirectToProvider: "string",
            requireAuthentication: false,
            unauthenticatedClientAction: azure_native.web.UnauthenticatedClientActionV2.RedirectToLoginPage,
        },
        httpSettings: {
            forwardProxy: {
                convention: azure_native.web.ForwardProxyConvention.NoProxy,
                customHostHeaderName: "string",
                customProtoHeaderName: "string",
            },
            requireHttps: false,
            routes: {
                apiPrefix: "string",
            },
        },
        identityProviders: {
            apple: {
                enabled: false,
                login: {
                    scopes: ["string"],
                },
                registration: {
                    clientId: "string",
                    clientSecretSettingName: "string",
                },
            },
            azureActiveDirectory: {
                enabled: false,
                isAutoProvisioned: false,
                login: {
                    disableWWWAuthenticate: false,
                    loginParameters: ["string"],
                },
                registration: {
                    clientId: "string",
                    clientSecretCertificateIssuer: "string",
                    clientSecretCertificateSubjectAlternativeName: "string",
                    clientSecretCertificateThumbprint: "string",
                    clientSecretSettingName: "string",
                    openIdIssuer: "string",
                },
                validation: {
                    allowedAudiences: ["string"],
                    defaultAuthorizationPolicy: {
                        allowedApplications: ["string"],
                        allowedPrincipals: {
                            groups: ["string"],
                            identities: ["string"],
                        },
                    },
                    jwtClaimChecks: {
                        allowedClientApplications: ["string"],
                        allowedGroups: ["string"],
                    },
                },
            },
            azureStaticWebApps: {
                enabled: false,
                registration: {
                    clientId: "string",
                },
            },
            customOpenIdConnectProviders: {
                string: {
                    enabled: false,
                    login: {
                        nameClaimType: "string",
                        scopes: ["string"],
                    },
                    registration: {
                        clientCredential: {
                            clientSecretSettingName: "string",
                            method: azure_native.web.ClientCredentialMethod.ClientSecretPost,
                        },
                        clientId: "string",
                        openIdConnectConfiguration: {
                            authorizationEndpoint: "string",
                            certificationUri: "string",
                            issuer: "string",
                            tokenEndpoint: "string",
                            wellKnownOpenIdConfiguration: "string",
                        },
                    },
                },
            },
            facebook: {
                enabled: false,
                graphApiVersion: "string",
                login: {
                    scopes: ["string"],
                },
                registration: {
                    appId: "string",
                    appSecretSettingName: "string",
                },
            },
            gitHub: {
                enabled: false,
                login: {
                    scopes: ["string"],
                },
                registration: {
                    clientId: "string",
                    clientSecretSettingName: "string",
                },
            },
            google: {
                enabled: false,
                login: {
                    scopes: ["string"],
                },
                registration: {
                    clientId: "string",
                    clientSecretSettingName: "string",
                },
                validation: {
                    allowedAudiences: ["string"],
                },
            },
            legacyMicrosoftAccount: {
                enabled: false,
                login: {
                    scopes: ["string"],
                },
                registration: {
                    clientId: "string",
                    clientSecretSettingName: "string",
                },
                validation: {
                    allowedAudiences: ["string"],
                },
            },
            twitter: {
                enabled: false,
                registration: {
                    consumerKey: "string",
                    consumerSecretSettingName: "string",
                },
            },
        },
        kind: "string",
        login: {
            allowedExternalRedirectUrls: ["string"],
            cookieExpiration: {
                convention: azure_native.web.CookieExpirationConvention.FixedTime,
                timeToExpiration: "string",
            },
            nonce: {
                nonceExpirationInterval: "string",
                validateNonce: false,
            },
            preserveUrlFragmentsForLogins: false,
            routes: {
                logoutEndpoint: "string",
            },
            tokenStore: {
                azureBlobStorage: {
                    sasUrlSettingName: "string",
                },
                enabled: false,
                fileSystem: {
                    directory: "string",
                },
                tokenRefreshExtensionHours: 0,
            },
        },
        platform: {
            configFilePath: "string",
            enabled: false,
            runtimeVersion: "string",
        },
    });
    
    type: azure-native:web:WebAppAuthSettingsV2Slot
    properties:
        globalValidation:
            excludedPaths:
                - string
            redirectToProvider: string
            requireAuthentication: false
            unauthenticatedClientAction: RedirectToLoginPage
        httpSettings:
            forwardProxy:
                convention: NoProxy
                customHostHeaderName: string
                customProtoHeaderName: string
            requireHttps: false
            routes:
                apiPrefix: string
        identityProviders:
            apple:
                enabled: false
                login:
                    scopes:
                        - string
                registration:
                    clientId: string
                    clientSecretSettingName: string
            azureActiveDirectory:
                enabled: false
                isAutoProvisioned: false
                login:
                    disableWWWAuthenticate: false
                    loginParameters:
                        - string
                registration:
                    clientId: string
                    clientSecretCertificateIssuer: string
                    clientSecretCertificateSubjectAlternativeName: string
                    clientSecretCertificateThumbprint: string
                    clientSecretSettingName: string
                    openIdIssuer: string
                validation:
                    allowedAudiences:
                        - string
                    defaultAuthorizationPolicy:
                        allowedApplications:
                            - string
                        allowedPrincipals:
                            groups:
                                - string
                            identities:
                                - string
                    jwtClaimChecks:
                        allowedClientApplications:
                            - string
                        allowedGroups:
                            - string
            azureStaticWebApps:
                enabled: false
                registration:
                    clientId: string
            customOpenIdConnectProviders:
                string:
                    enabled: false
                    login:
                        nameClaimType: string
                        scopes:
                            - string
                    registration:
                        clientCredential:
                            clientSecretSettingName: string
                            method: ClientSecretPost
                        clientId: string
                        openIdConnectConfiguration:
                            authorizationEndpoint: string
                            certificationUri: string
                            issuer: string
                            tokenEndpoint: string
                            wellKnownOpenIdConfiguration: string
            facebook:
                enabled: false
                graphApiVersion: string
                login:
                    scopes:
                        - string
                registration:
                    appId: string
                    appSecretSettingName: string
            gitHub:
                enabled: false
                login:
                    scopes:
                        - string
                registration:
                    clientId: string
                    clientSecretSettingName: string
            google:
                enabled: false
                login:
                    scopes:
                        - string
                registration:
                    clientId: string
                    clientSecretSettingName: string
                validation:
                    allowedAudiences:
                        - string
            legacyMicrosoftAccount:
                enabled: false
                login:
                    scopes:
                        - string
                registration:
                    clientId: string
                    clientSecretSettingName: string
                validation:
                    allowedAudiences:
                        - string
            twitter:
                enabled: false
                registration:
                    consumerKey: string
                    consumerSecretSettingName: string
        kind: string
        login:
            allowedExternalRedirectUrls:
                - string
            cookieExpiration:
                convention: FixedTime
                timeToExpiration: string
            nonce:
                nonceExpirationInterval: string
                validateNonce: false
            preserveUrlFragmentsForLogins: false
            routes:
                logoutEndpoint: string
            tokenStore:
                azureBlobStorage:
                    sasUrlSettingName: string
                enabled: false
                fileSystem:
                    directory: string
                tokenRefreshExtensionHours: 0
        name: string
        platform:
            configFilePath: string
            enabled: false
            runtimeVersion: string
        resourceGroupName: string
        slot: string
    

    WebAppAuthSettingsV2Slot Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The WebAppAuthSettingsV2Slot resource accepts the following input properties:

    Name string
    Name of web app.
    ResourceGroupName string
    Name of the resource group to which the resource belongs.
    Slot string
    Name of web app slot. If not specified then will default to production slot.
    GlobalValidation Pulumi.AzureNative.Web.Inputs.GlobalValidation
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    HttpSettings Pulumi.AzureNative.Web.Inputs.HttpSettings
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    IdentityProviders Pulumi.AzureNative.Web.Inputs.IdentityProviders
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    Kind string
    Kind of resource.
    Login Pulumi.AzureNative.Web.Inputs.Login
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    Platform Pulumi.AzureNative.Web.Inputs.AuthPlatform
    The configuration settings of the platform of App Service Authentication/Authorization.
    Name string
    Name of web app.
    ResourceGroupName string
    Name of the resource group to which the resource belongs.
    Slot string
    Name of web app slot. If not specified then will default to production slot.
    GlobalValidation GlobalValidationArgs
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    HttpSettings HttpSettingsArgs
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    IdentityProviders IdentityProvidersArgs
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    Kind string
    Kind of resource.
    Login LoginArgs
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    Platform AuthPlatformArgs
    The configuration settings of the platform of App Service Authentication/Authorization.
    name String
    Name of web app.
    resourceGroupName String
    Name of the resource group to which the resource belongs.
    slot String
    Name of web app slot. If not specified then will default to production slot.
    globalValidation GlobalValidation
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    httpSettings HttpSettings
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    identityProviders IdentityProviders
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    kind String
    Kind of resource.
    login Login
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    platform AuthPlatform
    The configuration settings of the platform of App Service Authentication/Authorization.
    name string
    Name of web app.
    resourceGroupName string
    Name of the resource group to which the resource belongs.
    slot string
    Name of web app slot. If not specified then will default to production slot.
    globalValidation GlobalValidation
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    httpSettings HttpSettings
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    identityProviders IdentityProviders
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    kind string
    Kind of resource.
    login Login
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    platform AuthPlatform
    The configuration settings of the platform of App Service Authentication/Authorization.
    name str
    Name of web app.
    resource_group_name str
    Name of the resource group to which the resource belongs.
    slot str
    Name of web app slot. If not specified then will default to production slot.
    global_validation GlobalValidationArgs
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    http_settings HttpSettingsArgs
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    identity_providers IdentityProvidersArgs
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    kind str
    Kind of resource.
    login LoginArgs
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    platform AuthPlatformArgs
    The configuration settings of the platform of App Service Authentication/Authorization.
    name String
    Name of web app.
    resourceGroupName String
    Name of the resource group to which the resource belongs.
    slot String
    Name of web app slot. If not specified then will default to production slot.
    globalValidation Property Map
    The configuration settings that determines the validation flow of users using App Service Authentication/Authorization.
    httpSettings Property Map
    The configuration settings of the HTTP requests for authentication and authorization requests made against App Service Authentication/Authorization.
    identityProviders Property Map
    The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.
    kind String
    Kind of resource.
    login Property Map
    The configuration settings of the login flow of users using App Service Authentication/Authorization.
    platform Property Map
    The configuration settings of the platform of App Service Authentication/Authorization.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the WebAppAuthSettingsV2Slot resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Type string
    Resource type.
    Id string
    The provider-assigned unique ID for this managed resource.
    Type string
    Resource type.
    id String
    The provider-assigned unique ID for this managed resource.
    type String
    Resource type.
    id string
    The provider-assigned unique ID for this managed resource.
    type string
    Resource type.
    id str
    The provider-assigned unique ID for this managed resource.
    type str
    Resource type.
    id String
    The provider-assigned unique ID for this managed resource.
    type String
    Resource type.

    Supporting Types

    AllowedAudiencesValidation, AllowedAudiencesValidationArgs

    AllowedAudiences List<string>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    AllowedAudiences []string
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences string[]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowed_audiences Sequence[str]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.

    AllowedAudiencesValidationResponse, AllowedAudiencesValidationResponseArgs

    AllowedAudiences List<string>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    AllowedAudiences []string
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences string[]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowed_audiences Sequence[str]
    The configuration settings of the allowed list of audiences from which to validate the JWT token.
    allowedAudiences List<String>
    The configuration settings of the allowed list of audiences from which to validate the JWT token.

    AllowedPrincipals, AllowedPrincipalsArgs

    Groups List<string>
    The list of the allowed groups.
    Identities List<string>
    The list of the allowed identities.
    Groups []string
    The list of the allowed groups.
    Identities []string
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.
    groups string[]
    The list of the allowed groups.
    identities string[]
    The list of the allowed identities.
    groups Sequence[str]
    The list of the allowed groups.
    identities Sequence[str]
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.

    AllowedPrincipalsResponse, AllowedPrincipalsResponseArgs

    Groups List<string>
    The list of the allowed groups.
    Identities List<string>
    The list of the allowed identities.
    Groups []string
    The list of the allowed groups.
    Identities []string
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.
    groups string[]
    The list of the allowed groups.
    identities string[]
    The list of the allowed identities.
    groups Sequence[str]
    The list of the allowed groups.
    identities Sequence[str]
    The list of the allowed identities.
    groups List<String>
    The list of the allowed groups.
    identities List<String>
    The list of the allowed identities.

    AppRegistration, AppRegistrationArgs

    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.
    appId string
    The App ID of the app used for login.
    appSecretSettingName string
    The app setting name that contains the app secret.
    app_id str
    The App ID of the app used for login.
    app_secret_setting_name str
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.

    AppRegistrationResponse, AppRegistrationResponseArgs

    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    AppId string
    The App ID of the app used for login.
    AppSecretSettingName string
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.
    appId string
    The App ID of the app used for login.
    appSecretSettingName string
    The app setting name that contains the app secret.
    app_id str
    The App ID of the app used for login.
    app_secret_setting_name str
    The app setting name that contains the app secret.
    appId String
    The App ID of the app used for login.
    appSecretSettingName String
    The app setting name that contains the app secret.

    Apple, AppleArgs

    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopes
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AppleRegistration
    The configuration settings of the Apple registration.
    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopes
    The configuration settings of the login flow.
    Registration AppleRegistration
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppleRegistration
    The configuration settings of the Apple registration.
    enabled boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppleRegistration
    The configuration settings of the Apple registration.
    enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppleRegistration
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the Apple registration.

    AppleRegistration, AppleRegistrationArgs

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    AppleRegistrationResponse, AppleRegistrationResponseArgs

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    AppleResponse, AppleResponseArgs

    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AppleRegistrationResponse
    The configuration settings of the Apple registration.
    Enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled bool
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppleRegistrationResponse
    The configuration settings of the Apple registration.
    enabled Boolean
    false if the Apple provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the Apple registration.

    AuthPlatform, AuthPlatformArgs

    ConfigFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    ConfigFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath String
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    config_file_path str
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtime_version str
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath String
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.

    AuthPlatformResponse, AuthPlatformResponseArgs

    ConfigFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    ConfigFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    Enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    RuntimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath String
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath string
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion string
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    config_file_path str
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled bool
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtime_version str
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.
    configFilePath String
    The path of the config file containing auth settings if they come from a file. If the path is relative, base will the site's root directory.
    enabled Boolean
    true if the Authentication / Authorization feature is enabled for the current app; otherwise, false.
    runtimeVersion String
    The RuntimeVersion of the Authentication / Authorization feature in use for the current app. The setting in this value can control the behavior of certain features in the Authentication / Authorization module.

    AzureActiveDirectory, AzureActiveDirectoryArgs

    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryLogin
    The configuration settings of the Azure Active Directory login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryRegistration
    The configuration settings of the Azure Active Directory app registration.
    Validation Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryValidation
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login AzureActiveDirectoryLogin
    The configuration settings of the Azure Active Directory login flow.
    Registration AzureActiveDirectoryRegistration
    The configuration settings of the Azure Active Directory app registration.
    Validation AzureActiveDirectoryValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLogin
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistration
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLogin
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistration
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    is_auto_provisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLogin
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistration
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login Property Map
    The configuration settings of the Azure Active Directory login flow.
    registration Property Map
    The configuration settings of the Azure Active Directory app registration.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    AzureActiveDirectoryLogin, AzureActiveDirectoryLoginArgs

    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters List<string>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters []string
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters string[]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disable_www_authenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    login_parameters Sequence[str]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".

    AzureActiveDirectoryLoginResponse, AzureActiveDirectoryLoginResponseArgs

    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters List<string>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    DisableWWWAuthenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    LoginParameters []string
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters string[]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disable_www_authenticate bool
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    login_parameters Sequence[str]
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".
    disableWWWAuthenticate Boolean
    true if the www-authenticate provider should be omitted from the request; otherwise, false.
    loginParameters List<String>
    Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".

    AzureActiveDirectoryRegistration, AzureActiveDirectoryRegistrationArgs

    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    client_id str
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    client_secret_certificate_issuer str
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_subject_alternative_name str
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_thumbprint str
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    client_secret_setting_name str
    The app setting name that contains the client secret of the relying party application.
    open_id_issuer str
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html

    AzureActiveDirectoryRegistrationResponse, AzureActiveDirectoryRegistrationResponseArgs

    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    ClientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    ClientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    ClientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    ClientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    OpenIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId string
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer string
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName string
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint string
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName string
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer string
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    client_id str
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    client_secret_certificate_issuer str
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_subject_alternative_name str
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    client_secret_certificate_thumbprint str
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    client_secret_setting_name str
    The app setting name that contains the client secret of the relying party application.
    open_id_issuer str
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html
    clientId String
    The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html
    clientSecretCertificateIssuer String
    An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateSubjectAlternativeName String
    An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.
    clientSecretCertificateThumbprint String
    An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.
    clientSecretSettingName String
    The app setting name that contains the client secret of the relying party application.
    openIdIssuer String
    The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html

    AzureActiveDirectoryResponse, AzureActiveDirectoryResponseArgs

    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    Validation Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    IsAutoProvisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    Login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    Registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    Validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    is_auto_provisioned bool
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login AzureActiveDirectoryLoginResponse
    The configuration settings of the Azure Active Directory login flow.
    registration AzureActiveDirectoryRegistrationResponse
    The configuration settings of the Azure Active Directory app registration.
    validation AzureActiveDirectoryValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.
    isAutoProvisioned Boolean
    Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.
    login Property Map
    The configuration settings of the Azure Active Directory login flow.
    registration Property Map
    The configuration settings of the Azure Active Directory app registration.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    AzureActiveDirectoryValidation, AzureActiveDirectoryValidationArgs

    AllowedAudiences List<string>
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy Pulumi.AzureNative.Web.Inputs.DefaultAuthorizationPolicy
    The configuration settings of the default authorization policy.
    JwtClaimChecks Pulumi.AzureNative.Web.Inputs.JwtClaimChecks
    The configuration settings of the checks that should be made while validating the JWT Claims.
    AllowedAudiences []string
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy DefaultAuthorizationPolicy
    The configuration settings of the default authorization policy.
    JwtClaimChecks JwtClaimChecks
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicy
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecks
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences string[]
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicy
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecks
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowed_audiences Sequence[str]
    The list of audiences that can make successful authentication/authorization requests.
    default_authorization_policy DefaultAuthorizationPolicy
    The configuration settings of the default authorization policy.
    jwt_claim_checks JwtClaimChecks
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy Property Map
    The configuration settings of the default authorization policy.
    jwtClaimChecks Property Map
    The configuration settings of the checks that should be made while validating the JWT Claims.

    AzureActiveDirectoryValidationResponse, AzureActiveDirectoryValidationResponseArgs

    AllowedAudiences List<string>
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy Pulumi.AzureNative.Web.Inputs.DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    JwtClaimChecks Pulumi.AzureNative.Web.Inputs.JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    AllowedAudiences []string
    The list of audiences that can make successful authentication/authorization requests.
    DefaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    JwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences string[]
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwtClaimChecks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowed_audiences Sequence[str]
    The list of audiences that can make successful authentication/authorization requests.
    default_authorization_policy DefaultAuthorizationPolicyResponse
    The configuration settings of the default authorization policy.
    jwt_claim_checks JwtClaimChecksResponse
    The configuration settings of the checks that should be made while validating the JWT Claims.
    allowedAudiences List<String>
    The list of audiences that can make successful authentication/authorization requests.
    defaultAuthorizationPolicy Property Map
    The configuration settings of the default authorization policy.
    jwtClaimChecks Property Map
    The configuration settings of the checks that should be made while validating the JWT Claims.

    AzureStaticWebApps, AzureStaticWebAppsArgs

    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.Web.Inputs.AzureStaticWebAppsRegistration
    The configuration settings of the Azure Static Web Apps registration.
    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration AzureStaticWebAppsRegistration
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistration
    The configuration settings of the Azure Static Web Apps registration.
    enabled boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistration
    The configuration settings of the Azure Static Web Apps registration.
    enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistration
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the Azure Static Web Apps registration.

    AzureStaticWebAppsRegistration, AzureStaticWebAppsRegistrationArgs

    ClientId string
    The Client ID of the app used for login.
    ClientId string
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.
    clientId string
    The Client ID of the app used for login.
    client_id str
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.

    AzureStaticWebAppsRegistrationResponse, AzureStaticWebAppsRegistrationResponseArgs

    ClientId string
    The Client ID of the app used for login.
    ClientId string
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.
    clientId string
    The Client ID of the app used for login.
    client_id str
    The Client ID of the app used for login.
    clientId String
    The Client ID of the app used for login.

    AzureStaticWebAppsResponse, AzureStaticWebAppsResponseArgs

    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.Web.Inputs.AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    Enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    Registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled bool
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration AzureStaticWebAppsRegistrationResponse
    The configuration settings of the Azure Static Web Apps registration.
    enabled Boolean
    false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the Azure Static Web Apps registration.

    BlobStorageTokenStore, BlobStorageTokenStoreArgs

    SasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    SasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName String
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sas_url_setting_name str
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName String
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.

    BlobStorageTokenStoreResponse, BlobStorageTokenStoreResponseArgs

    SasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    SasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName String
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName string
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sas_url_setting_name str
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.
    sasUrlSettingName String
    The name of the app setting containing the SAS URL of the blob storage containing the tokens.

    ClientCredentialMethod, ClientCredentialMethodArgs

    ClientSecretPost
    ClientSecretPost
    ClientCredentialMethodClientSecretPost
    ClientSecretPost
    ClientSecretPost
    ClientSecretPost
    ClientSecretPost
    ClientSecretPost
    CLIENT_SECRET_POST
    ClientSecretPost
    "ClientSecretPost"
    ClientSecretPost

    ClientRegistration, ClientRegistrationArgs

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    ClientRegistrationResponse, ClientRegistrationResponseArgs

    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    ClientId string
    The Client ID of the app used for login.
    ClientSecretSettingName string
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.
    clientId string
    The Client ID of the app used for login.
    clientSecretSettingName string
    The app setting name that contains the client secret.
    client_id str
    The Client ID of the app used for login.
    client_secret_setting_name str
    The app setting name that contains the client secret.
    clientId String
    The Client ID of the app used for login.
    clientSecretSettingName String
    The app setting name that contains the client secret.

    CookieExpiration, CookieExpirationArgs

    Convention Pulumi.AzureNative.Web.CookieExpirationConvention
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    Convention CookieExpirationConvention
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention CookieExpirationConvention
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.
    convention CookieExpirationConvention
    The convention used when determining the session cookie's expiration.
    timeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention CookieExpirationConvention
    The convention used when determining the session cookie's expiration.
    time_to_expiration str
    The time after the request is made when the session cookie should expire.
    convention "FixedTime" | "IdentityProviderDerived"
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.

    CookieExpirationConvention, CookieExpirationConventionArgs

    FixedTime
    FixedTime
    IdentityProviderDerived
    IdentityProviderDerived
    CookieExpirationConventionFixedTime
    FixedTime
    CookieExpirationConventionIdentityProviderDerived
    IdentityProviderDerived
    FixedTime
    FixedTime
    IdentityProviderDerived
    IdentityProviderDerived
    FixedTime
    FixedTime
    IdentityProviderDerived
    IdentityProviderDerived
    FIXED_TIME
    FixedTime
    IDENTITY_PROVIDER_DERIVED
    IdentityProviderDerived
    "FixedTime"
    FixedTime
    "IdentityProviderDerived"
    IdentityProviderDerived

    CookieExpirationResponse, CookieExpirationResponseArgs

    Convention string
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    Convention string
    The convention used when determining the session cookie's expiration.
    TimeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention String
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.
    convention string
    The convention used when determining the session cookie's expiration.
    timeToExpiration string
    The time after the request is made when the session cookie should expire.
    convention str
    The convention used when determining the session cookie's expiration.
    time_to_expiration str
    The time after the request is made when the session cookie should expire.
    convention String
    The convention used when determining the session cookie's expiration.
    timeToExpiration String
    The time after the request is made when the session cookie should expire.

    CustomOpenIdConnectProvider, CustomOpenIdConnectProviderArgs

    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.OpenIdConnectLogin
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration Pulumi.AzureNative.Web.Inputs.OpenIdConnectRegistration
    The configuration settings of the app registration for the custom Open ID Connect provider.
    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login OpenIdConnectLogin
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration OpenIdConnectRegistration
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLogin
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistration
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLogin
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistration
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLogin
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistration
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login Property Map
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration Property Map
    The configuration settings of the app registration for the custom Open ID Connect provider.

    CustomOpenIdConnectProviderResponse, CustomOpenIdConnectProviderResponseArgs

    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration Pulumi.AzureNative.Web.Inputs.OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    Enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    Login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    Registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled bool
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login OpenIdConnectLoginResponse
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration OpenIdConnectRegistrationResponse
    The configuration settings of the app registration for the custom Open ID Connect provider.
    enabled Boolean
    false if the custom Open ID provider provider should not be enabled; otherwise, true.
    login Property Map
    The configuration settings of the login flow of the custom Open ID Connect provider.
    registration Property Map
    The configuration settings of the app registration for the custom Open ID Connect provider.

    DefaultAuthorizationPolicy, DefaultAuthorizationPolicyArgs

    AllowedApplications List<string>
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals Pulumi.AzureNative.Web.Inputs.AllowedPrincipals
    The configuration settings of the Azure Active Directory allowed principals.
    AllowedApplications []string
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals AllowedPrincipals
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipals
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications string[]
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipals
    The configuration settings of the Azure Active Directory allowed principals.
    allowed_applications Sequence[str]
    The configuration settings of the Azure Active Directory allowed applications.
    allowed_principals AllowedPrincipals
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals Property Map
    The configuration settings of the Azure Active Directory allowed principals.

    DefaultAuthorizationPolicyResponse, DefaultAuthorizationPolicyResponseArgs

    AllowedApplications List<string>
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals Pulumi.AzureNative.Web.Inputs.AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    AllowedApplications []string
    The configuration settings of the Azure Active Directory allowed applications.
    AllowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications string[]
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowed_applications Sequence[str]
    The configuration settings of the Azure Active Directory allowed applications.
    allowed_principals AllowedPrincipalsResponse
    The configuration settings of the Azure Active Directory allowed principals.
    allowedApplications List<String>
    The configuration settings of the Azure Active Directory allowed applications.
    allowedPrincipals Property Map
    The configuration settings of the Azure Active Directory allowed principals.

    Facebook, FacebookArgs

    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopes
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AppRegistration
    The configuration settings of the app registration for the Facebook provider.
    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login LoginScopes
    The configuration settings of the login flow.
    Registration AppRegistration
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppRegistration
    The configuration settings of the app registration for the Facebook provider.
    enabled boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion string
    The version of the Facebook api to be used while logging in.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppRegistration
    The configuration settings of the app registration for the Facebook provider.
    enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graph_api_version str
    The version of the Facebook api to be used while logging in.
    login LoginScopes
    The configuration settings of the login flow.
    registration AppRegistration
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Facebook provider.

    FacebookResponse, FacebookResponseArgs

    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    Enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    GraphApiVersion string
    The version of the Facebook api to be used while logging in.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion string
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled bool
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graph_api_version str
    The version of the Facebook api to be used while logging in.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration AppRegistrationResponse
    The configuration settings of the app registration for the Facebook provider.
    enabled Boolean
    false if the Facebook provider should not be enabled despite the set registration; otherwise, true.
    graphApiVersion String
    The version of the Facebook api to be used while logging in.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Facebook provider.

    FileSystemTokenStore, FileSystemTokenStoreArgs

    Directory string
    The directory in which the tokens will be stored.
    Directory string
    The directory in which the tokens will be stored.
    directory String
    The directory in which the tokens will be stored.
    directory string
    The directory in which the tokens will be stored.
    directory str
    The directory in which the tokens will be stored.
    directory String
    The directory in which the tokens will be stored.

    FileSystemTokenStoreResponse, FileSystemTokenStoreResponseArgs

    Directory string
    The directory in which the tokens will be stored.
    Directory string
    The directory in which the tokens will be stored.
    directory String
    The directory in which the tokens will be stored.
    directory string
    The directory in which the tokens will be stored.
    directory str
    The directory in which the tokens will be stored.
    directory String
    The directory in which the tokens will be stored.

    ForwardProxy, ForwardProxyArgs

    Convention Pulumi.AzureNative.Web.ForwardProxyConvention
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    Convention ForwardProxyConvention
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention ForwardProxyConvention
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.
    convention ForwardProxyConvention
    The convention used to determine the url of the request made.
    customHostHeaderName string
    The name of the header containing the host of the request.
    customProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention ForwardProxyConvention
    The convention used to determine the url of the request made.
    custom_host_header_name str
    The name of the header containing the host of the request.
    custom_proto_header_name str
    The name of the header containing the scheme of the request.
    convention "NoProxy" | "Standard" | "Custom"
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.

    ForwardProxyConvention, ForwardProxyConventionArgs

    NoProxy
    NoProxy
    Standard
    Standard
    Custom
    Custom
    ForwardProxyConventionNoProxy
    NoProxy
    ForwardProxyConventionStandard
    Standard
    ForwardProxyConventionCustom
    Custom
    NoProxy
    NoProxy
    Standard
    Standard
    Custom
    Custom
    NoProxy
    NoProxy
    Standard
    Standard
    Custom
    Custom
    NO_PROXY
    NoProxy
    STANDARD
    Standard
    CUSTOM
    Custom
    "NoProxy"
    NoProxy
    "Standard"
    Standard
    "Custom"
    Custom

    ForwardProxyResponse, ForwardProxyResponseArgs

    Convention string
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    Convention string
    The convention used to determine the url of the request made.
    CustomHostHeaderName string
    The name of the header containing the host of the request.
    CustomProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention String
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.
    convention string
    The convention used to determine the url of the request made.
    customHostHeaderName string
    The name of the header containing the host of the request.
    customProtoHeaderName string
    The name of the header containing the scheme of the request.
    convention str
    The convention used to determine the url of the request made.
    custom_host_header_name str
    The name of the header containing the host of the request.
    custom_proto_header_name str
    The name of the header containing the scheme of the request.
    convention String
    The convention used to determine the url of the request made.
    customHostHeaderName String
    The name of the header containing the host of the request.
    customProtoHeaderName String
    The name of the header containing the scheme of the request.

    GitHub, GitHubArgs

    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopes
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistration
    The configuration settings of the app registration for the GitHub provider.
    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopes
    The configuration settings of the login flow.
    Registration ClientRegistration
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the GitHub provider.
    enabled boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the GitHub provider.
    enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the GitHub provider.

    GitHubResponse, GitHubResponseArgs

    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    Enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled bool
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the GitHub provider.
    enabled Boolean
    false if the GitHub provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the GitHub provider.

    GlobalValidation, GlobalValidationArgs

    ExcludedPaths List<string>
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    RequireAuthentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    UnauthenticatedClientAction Pulumi.AzureNative.Web.UnauthenticatedClientActionV2
    The action to take when an unauthenticated client attempts to access the app.
    ExcludedPaths []string
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    RequireAuthentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    UnauthenticatedClientAction UnauthenticatedClientActionV2
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication Boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction UnauthenticatedClientActionV2
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths string[]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction UnauthenticatedClientActionV2
    The action to take when an unauthenticated client attempts to access the app.
    excluded_paths Sequence[str]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirect_to_provider str
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    require_authentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticated_client_action UnauthenticatedClientActionV2
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication Boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction "RedirectToLoginPage" | "AllowAnonymous" | "Return401" | "Return403"
    The action to take when an unauthenticated client attempts to access the app.

    GlobalValidationResponse, GlobalValidationResponseArgs

    ExcludedPaths List<string>
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    RequireAuthentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    UnauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    ExcludedPaths []string
    The paths for which unauthenticated flow would not be redirected to the login page.
    RedirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    RequireAuthentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    UnauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication Boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction String
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths string[]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider string
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction string
    The action to take when an unauthenticated client attempts to access the app.
    excluded_paths Sequence[str]
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirect_to_provider str
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    require_authentication bool
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticated_client_action str
    The action to take when an unauthenticated client attempts to access the app.
    excludedPaths List<String>
    The paths for which unauthenticated flow would not be redirected to the login page.
    redirectToProvider String
    The default authentication provider to use when multiple providers are configured. This setting is only needed if multiple providers are configured and the unauthenticated client action is set to "RedirectToLoginPage".
    requireAuthentication Boolean
    true if the authentication flow is required any request is made; otherwise, false.
    unauthenticatedClientAction String
    The action to take when an unauthenticated client attempts to access the app.

    Google, GoogleArgs

    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopes
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistration
    The configuration settings of the app registration for the Google provider.
    Validation Pulumi.AzureNative.Web.Inputs.AllowedAudiencesValidation
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopes
    The configuration settings of the login flow.
    Registration ClientRegistration
    The configuration settings of the app registration for the Google provider.
    Validation AllowedAudiencesValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidation
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Google provider.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    GoogleResponse, GoogleResponseArgs

    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    Validation Pulumi.AzureNative.Web.Inputs.AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    Enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    Validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled bool
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the Google provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the Azure Active Directory token validation flow.
    enabled Boolean
    false if the Google provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the Google provider.
    validation Property Map
    The configuration settings of the Azure Active Directory token validation flow.

    HttpSettings, HttpSettingsArgs

    ForwardProxy Pulumi.AzureNative.Web.Inputs.ForwardProxy
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes Pulumi.AzureNative.Web.Inputs.HttpSettingsRoutes
    The configuration settings of the paths HTTP requests.
    ForwardProxy ForwardProxy
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes HttpSettingsRoutes
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxy
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutes
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxy
    The configuration settings of a forward proxy used to make the requests.
    requireHttps boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutes
    The configuration settings of the paths HTTP requests.
    forward_proxy ForwardProxy
    The configuration settings of a forward proxy used to make the requests.
    require_https bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutes
    The configuration settings of the paths HTTP requests.
    forwardProxy Property Map
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes Property Map
    The configuration settings of the paths HTTP requests.

    HttpSettingsResponse, HttpSettingsResponseArgs

    ForwardProxy Pulumi.AzureNative.Web.Inputs.ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes Pulumi.AzureNative.Web.Inputs.HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    ForwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    RequireHttps bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    Routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    requireHttps boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forward_proxy ForwardProxyResponse
    The configuration settings of a forward proxy used to make the requests.
    require_https bool
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes HttpSettingsRoutesResponse
    The configuration settings of the paths HTTP requests.
    forwardProxy Property Map
    The configuration settings of a forward proxy used to make the requests.
    requireHttps Boolean
    false if the authentication/authorization responses not having the HTTPS scheme are permissible; otherwise, true.
    routes Property Map
    The configuration settings of the paths HTTP requests.

    HttpSettingsRoutes, HttpSettingsRoutesArgs

    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    api_prefix str
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.

    HttpSettingsRoutesResponse, HttpSettingsRoutesResponseArgs

    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    ApiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix string
    The prefix that should precede all the authentication/authorization paths.
    api_prefix str
    The prefix that should precede all the authentication/authorization paths.
    apiPrefix String
    The prefix that should precede all the authentication/authorization paths.

    IdentityProviders, IdentityProvidersArgs

    Apple Pulumi.AzureNative.Web.Inputs.Apple
    The configuration settings of the Apple provider.
    AzureActiveDirectory Pulumi.AzureNative.Web.Inputs.AzureActiveDirectory
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps Pulumi.AzureNative.Web.Inputs.AzureStaticWebApps
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders Dictionary<string, Pulumi.AzureNative.Web.Inputs.CustomOpenIdConnectProvider>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook Pulumi.AzureNative.Web.Inputs.Facebook
    The configuration settings of the Facebook provider.
    GitHub Pulumi.AzureNative.Web.Inputs.GitHub
    The configuration settings of the GitHub provider.
    Google Pulumi.AzureNative.Web.Inputs.Google
    The configuration settings of the Google provider.
    LegacyMicrosoftAccount Pulumi.AzureNative.Web.Inputs.LegacyMicrosoftAccount
    The configuration settings of the legacy Microsoft Account provider.
    Twitter Pulumi.AzureNative.Web.Inputs.Twitter
    The configuration settings of the Twitter provider.
    Apple Apple
    The configuration settings of the Apple provider.
    AzureActiveDirectory AzureActiveDirectory
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps AzureStaticWebApps
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders map[string]CustomOpenIdConnectProvider
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook Facebook
    The configuration settings of the Facebook provider.
    GitHub GitHub
    The configuration settings of the GitHub provider.
    Google Google
    The configuration settings of the Google provider.
    LegacyMicrosoftAccount LegacyMicrosoftAccount
    The configuration settings of the legacy Microsoft Account provider.
    Twitter Twitter
    The configuration settings of the Twitter provider.
    apple Apple
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectory
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebApps
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<String,CustomOpenIdConnectProvider>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Facebook
    The configuration settings of the Facebook provider.
    gitHub GitHub
    The configuration settings of the GitHub provider.
    google Google
    The configuration settings of the Google provider.
    legacyMicrosoftAccount LegacyMicrosoftAccount
    The configuration settings of the legacy Microsoft Account provider.
    twitter Twitter
    The configuration settings of the Twitter provider.
    apple Apple
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectory
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebApps
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders {[key: string]: CustomOpenIdConnectProvider}
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Facebook
    The configuration settings of the Facebook provider.
    gitHub GitHub
    The configuration settings of the GitHub provider.
    google Google
    The configuration settings of the Google provider.
    legacyMicrosoftAccount LegacyMicrosoftAccount
    The configuration settings of the legacy Microsoft Account provider.
    twitter Twitter
    The configuration settings of the Twitter provider.
    apple Apple
    The configuration settings of the Apple provider.
    azure_active_directory AzureActiveDirectory
    The configuration settings of the Azure Active directory provider.
    azure_static_web_apps AzureStaticWebApps
    The configuration settings of the Azure Static Web Apps provider.
    custom_open_id_connect_providers Mapping[str, CustomOpenIdConnectProvider]
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Facebook
    The configuration settings of the Facebook provider.
    git_hub GitHub
    The configuration settings of the GitHub provider.
    google Google
    The configuration settings of the Google provider.
    legacy_microsoft_account LegacyMicrosoftAccount
    The configuration settings of the legacy Microsoft Account provider.
    twitter Twitter
    The configuration settings of the Twitter provider.
    apple Property Map
    The configuration settings of the Apple provider.
    azureActiveDirectory Property Map
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps Property Map
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<Property Map>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Property Map
    The configuration settings of the Facebook provider.
    gitHub Property Map
    The configuration settings of the GitHub provider.
    google Property Map
    The configuration settings of the Google provider.
    legacyMicrosoftAccount Property Map
    The configuration settings of the legacy Microsoft Account provider.
    twitter Property Map
    The configuration settings of the Twitter provider.

    IdentityProvidersResponse, IdentityProvidersResponseArgs

    Apple Pulumi.AzureNative.Web.Inputs.AppleResponse
    The configuration settings of the Apple provider.
    AzureActiveDirectory Pulumi.AzureNative.Web.Inputs.AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps Pulumi.AzureNative.Web.Inputs.AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders Dictionary<string, Pulumi.AzureNative.Web.Inputs.CustomOpenIdConnectProviderResponse>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook Pulumi.AzureNative.Web.Inputs.FacebookResponse
    The configuration settings of the Facebook provider.
    GitHub Pulumi.AzureNative.Web.Inputs.GitHubResponse
    The configuration settings of the GitHub provider.
    Google Pulumi.AzureNative.Web.Inputs.GoogleResponse
    The configuration settings of the Google provider.
    LegacyMicrosoftAccount Pulumi.AzureNative.Web.Inputs.LegacyMicrosoftAccountResponse
    The configuration settings of the legacy Microsoft Account provider.
    Twitter Pulumi.AzureNative.Web.Inputs.TwitterResponse
    The configuration settings of the Twitter provider.
    Apple AppleResponse
    The configuration settings of the Apple provider.
    AzureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    AzureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    CustomOpenIdConnectProviders map[string]CustomOpenIdConnectProviderResponse
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    Facebook FacebookResponse
    The configuration settings of the Facebook provider.
    GitHub GitHubResponse
    The configuration settings of the GitHub provider.
    Google GoogleResponse
    The configuration settings of the Google provider.
    LegacyMicrosoftAccount LegacyMicrosoftAccountResponse
    The configuration settings of the legacy Microsoft Account provider.
    Twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<String,CustomOpenIdConnectProviderResponse>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    gitHub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    legacyMicrosoftAccount LegacyMicrosoftAccountResponse
    The configuration settings of the legacy Microsoft Account provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azureActiveDirectory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders {[key: string]: CustomOpenIdConnectProviderResponse}
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    gitHub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    legacyMicrosoftAccount LegacyMicrosoftAccountResponse
    The configuration settings of the legacy Microsoft Account provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple AppleResponse
    The configuration settings of the Apple provider.
    azure_active_directory AzureActiveDirectoryResponse
    The configuration settings of the Azure Active directory provider.
    azure_static_web_apps AzureStaticWebAppsResponse
    The configuration settings of the Azure Static Web Apps provider.
    custom_open_id_connect_providers Mapping[str, CustomOpenIdConnectProviderResponse]
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook FacebookResponse
    The configuration settings of the Facebook provider.
    git_hub GitHubResponse
    The configuration settings of the GitHub provider.
    google GoogleResponse
    The configuration settings of the Google provider.
    legacy_microsoft_account LegacyMicrosoftAccountResponse
    The configuration settings of the legacy Microsoft Account provider.
    twitter TwitterResponse
    The configuration settings of the Twitter provider.
    apple Property Map
    The configuration settings of the Apple provider.
    azureActiveDirectory Property Map
    The configuration settings of the Azure Active directory provider.
    azureStaticWebApps Property Map
    The configuration settings of the Azure Static Web Apps provider.
    customOpenIdConnectProviders Map<Property Map>
    The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.
    facebook Property Map
    The configuration settings of the Facebook provider.
    gitHub Property Map
    The configuration settings of the GitHub provider.
    google Property Map
    The configuration settings of the Google provider.
    legacyMicrosoftAccount Property Map
    The configuration settings of the legacy Microsoft Account provider.
    twitter Property Map
    The configuration settings of the Twitter provider.

    JwtClaimChecks, JwtClaimChecksArgs

    AllowedClientApplications List<string>
    The list of the allowed client applications.
    AllowedGroups List<string>
    The list of the allowed groups.
    AllowedClientApplications []string
    The list of the allowed client applications.
    AllowedGroups []string
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.
    allowedClientApplications string[]
    The list of the allowed client applications.
    allowedGroups string[]
    The list of the allowed groups.
    allowed_client_applications Sequence[str]
    The list of the allowed client applications.
    allowed_groups Sequence[str]
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.

    JwtClaimChecksResponse, JwtClaimChecksResponseArgs

    AllowedClientApplications List<string>
    The list of the allowed client applications.
    AllowedGroups List<string>
    The list of the allowed groups.
    AllowedClientApplications []string
    The list of the allowed client applications.
    AllowedGroups []string
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.
    allowedClientApplications string[]
    The list of the allowed client applications.
    allowedGroups string[]
    The list of the allowed groups.
    allowed_client_applications Sequence[str]
    The list of the allowed client applications.
    allowed_groups Sequence[str]
    The list of the allowed groups.
    allowedClientApplications List<String>
    The list of the allowed client applications.
    allowedGroups List<String>
    The list of the allowed groups.

    LegacyMicrosoftAccount, LegacyMicrosoftAccountArgs

    Enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopes
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistration
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    Validation Pulumi.AzureNative.Web.Inputs.AllowedAudiencesValidation
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    Enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopes
    The configuration settings of the login flow.
    Registration ClientRegistration
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    Validation AllowedAudiencesValidation
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled Boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidation
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidation
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopes
    The configuration settings of the login flow.
    registration ClientRegistration
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidation
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled Boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation Property Map
    The configuration settings of the legacy Microsoft Account provider token validation flow.

    LegacyMicrosoftAccountResponse, LegacyMicrosoftAccountResponseArgs

    Enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    Login Pulumi.AzureNative.Web.Inputs.LoginScopesResponse
    The configuration settings of the login flow.
    Registration Pulumi.AzureNative.Web.Inputs.ClientRegistrationResponse
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    Validation Pulumi.AzureNative.Web.Inputs.AllowedAudiencesValidationResponse
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    Enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    Login LoginScopesResponse
    The configuration settings of the login flow.
    Registration ClientRegistrationResponse
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    Validation AllowedAudiencesValidationResponse
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled Boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled bool
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login LoginScopesResponse
    The configuration settings of the login flow.
    registration ClientRegistrationResponse
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation AllowedAudiencesValidationResponse
    The configuration settings of the legacy Microsoft Account provider token validation flow.
    enabled Boolean
    false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.
    login Property Map
    The configuration settings of the login flow.
    registration Property Map
    The configuration settings of the app registration for the legacy Microsoft Account provider.
    validation Property Map
    The configuration settings of the legacy Microsoft Account provider token validation flow.

    Login, LoginArgs

    AllowedExternalRedirectUrls List<string>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration Pulumi.AzureNative.Web.Inputs.CookieExpiration
    The configuration settings of the session cookie's expiration.
    Nonce Pulumi.AzureNative.Web.Inputs.Nonce
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes Pulumi.AzureNative.Web.Inputs.LoginRoutes
    The routes that specify the endpoints used for login and logout requests.
    TokenStore Pulumi.AzureNative.Web.Inputs.TokenStore
    The configuration settings of the token store.
    AllowedExternalRedirectUrls []string
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration CookieExpiration
    The configuration settings of the session cookie's expiration.
    Nonce Nonce
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes LoginRoutes
    The routes that specify the endpoints used for login and logout requests.
    TokenStore TokenStore
    The configuration settings of the token store.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpiration
    The configuration settings of the session cookie's expiration.
    nonce Nonce
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutes
    The routes that specify the endpoints used for login and logout requests.
    tokenStore TokenStore
    The configuration settings of the token store.
    allowedExternalRedirectUrls string[]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpiration
    The configuration settings of the session cookie's expiration.
    nonce Nonce
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutes
    The routes that specify the endpoints used for login and logout requests.
    tokenStore TokenStore
    The configuration settings of the token store.
    allowed_external_redirect_urls Sequence[str]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookie_expiration CookieExpiration
    The configuration settings of the session cookie's expiration.
    nonce Nonce
    The configuration settings of the nonce used in the login flow.
    preserve_url_fragments_for_logins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutes
    The routes that specify the endpoints used for login and logout requests.
    token_store TokenStore
    The configuration settings of the token store.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration Property Map
    The configuration settings of the session cookie's expiration.
    nonce Property Map
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes Property Map
    The routes that specify the endpoints used for login and logout requests.
    tokenStore Property Map
    The configuration settings of the token store.

    LoginResponse, LoginResponseArgs

    AllowedExternalRedirectUrls List<string>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration Pulumi.AzureNative.Web.Inputs.CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    Nonce Pulumi.AzureNative.Web.Inputs.NonceResponse
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes Pulumi.AzureNative.Web.Inputs.LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    TokenStore Pulumi.AzureNative.Web.Inputs.TokenStoreResponse
    The configuration settings of the token store.
    AllowedExternalRedirectUrls []string
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    CookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    Nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    PreserveUrlFragmentsForLogins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    Routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    TokenStore TokenStoreResponse
    The configuration settings of the token store.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    tokenStore TokenStoreResponse
    The configuration settings of the token store.
    allowedExternalRedirectUrls string[]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    tokenStore TokenStoreResponse
    The configuration settings of the token store.
    allowed_external_redirect_urls Sequence[str]
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookie_expiration CookieExpirationResponse
    The configuration settings of the session cookie's expiration.
    nonce NonceResponse
    The configuration settings of the nonce used in the login flow.
    preserve_url_fragments_for_logins bool
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes LoginRoutesResponse
    The routes that specify the endpoints used for login and logout requests.
    token_store TokenStoreResponse
    The configuration settings of the token store.
    allowedExternalRedirectUrls List<String>
    External URLs that can be redirected to as part of logging in or logging out of the app. Note that the query string part of the URL is ignored. This is an advanced setting typically only needed by Windows Store application backends. Note that URLs within the current domain are always implicitly allowed.
    cookieExpiration Property Map
    The configuration settings of the session cookie's expiration.
    nonce Property Map
    The configuration settings of the nonce used in the login flow.
    preserveUrlFragmentsForLogins Boolean
    true if the fragments from the request are preserved after the login request is made; otherwise, false.
    routes Property Map
    The routes that specify the endpoints used for login and logout requests.
    tokenStore Property Map
    The configuration settings of the token store.

    LoginRoutes, LoginRoutesArgs

    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.
    logoutEndpoint string
    The endpoint at which a logout request should be made.
    logout_endpoint str
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.

    LoginRoutesResponse, LoginRoutesResponseArgs

    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    LogoutEndpoint string
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.
    logoutEndpoint string
    The endpoint at which a logout request should be made.
    logout_endpoint str
    The endpoint at which a logout request should be made.
    logoutEndpoint String
    The endpoint at which a logout request should be made.

    LoginScopes, LoginScopesArgs

    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    LoginScopesResponse, LoginScopesResponseArgs

    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    Nonce, NonceArgs

    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    validateNonce boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonce_expiration_interval str
    The time after the request is made when the nonce should expire.
    validate_nonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.

    NonceResponse, NonceResponseArgs

    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    NonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    ValidateNonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval string
    The time after the request is made when the nonce should expire.
    validateNonce boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonce_expiration_interval str
    The time after the request is made when the nonce should expire.
    validate_nonce bool
    false if the nonce should not be validated while completing the login flow; otherwise, true.
    nonceExpirationInterval String
    The time after the request is made when the nonce should expire.
    validateNonce Boolean
    false if the nonce should not be validated while completing the login flow; otherwise, true.

    OpenIdConnectClientCredential, OpenIdConnectClientCredentialArgs

    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method Pulumi.AzureNative.Web.ClientCredentialMethod
    The method that should be used to authenticate the user.
    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method ClientCredentialMethod
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method ClientCredentialMethod
    The method that should be used to authenticate the user.
    clientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method ClientCredentialMethod
    The method that should be used to authenticate the user.
    client_secret_setting_name str
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method ClientCredentialMethod
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method "ClientSecretPost"
    The method that should be used to authenticate the user.

    OpenIdConnectClientCredentialResponse, OpenIdConnectClientCredentialResponseArgs

    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method string
    The method that should be used to authenticate the user.
    ClientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    Method string
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method String
    The method that should be used to authenticate the user.
    clientSecretSettingName string
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method string
    The method that should be used to authenticate the user.
    client_secret_setting_name str
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method str
    The method that should be used to authenticate the user.
    clientSecretSettingName String
    The app setting that contains the client secret for the custom Open ID Connect provider.
    method String
    The method that should be used to authenticate the user.

    OpenIdConnectConfig, OpenIdConnectConfigArgs

    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint string
    The endpoint to be used to make an authorization request.
    certificationUri string
    The endpoint that provides the keys necessary to validate the token.
    issuer string
    The endpoint that issues the token.
    tokenEndpoint string
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorization_endpoint str
    The endpoint to be used to make an authorization request.
    certification_uri str
    The endpoint that provides the keys necessary to validate the token.
    issuer str
    The endpoint that issues the token.
    token_endpoint str
    The endpoint to be used to request a token.
    well_known_open_id_configuration str
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.

    OpenIdConnectConfigResponse, OpenIdConnectConfigResponseArgs

    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    AuthorizationEndpoint string
    The endpoint to be used to make an authorization request.
    CertificationUri string
    The endpoint that provides the keys necessary to validate the token.
    Issuer string
    The endpoint that issues the token.
    TokenEndpoint string
    The endpoint to be used to request a token.
    WellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint string
    The endpoint to be used to make an authorization request.
    certificationUri string
    The endpoint that provides the keys necessary to validate the token.
    issuer string
    The endpoint that issues the token.
    tokenEndpoint string
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration string
    The endpoint that contains all the configuration endpoints for the provider.
    authorization_endpoint str
    The endpoint to be used to make an authorization request.
    certification_uri str
    The endpoint that provides the keys necessary to validate the token.
    issuer str
    The endpoint that issues the token.
    token_endpoint str
    The endpoint to be used to request a token.
    well_known_open_id_configuration str
    The endpoint that contains all the configuration endpoints for the provider.
    authorizationEndpoint String
    The endpoint to be used to make an authorization request.
    certificationUri String
    The endpoint that provides the keys necessary to validate the token.
    issuer String
    The endpoint that issues the token.
    tokenEndpoint String
    The endpoint to be used to request a token.
    wellKnownOpenIdConfiguration String
    The endpoint that contains all the configuration endpoints for the provider.

    OpenIdConnectLogin, OpenIdConnectLoginArgs

    NameClaimType string
    The name of the claim that contains the users name.
    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    NameClaimType string
    The name of the claim that contains the users name.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    nameClaimType string
    The name of the claim that contains the users name.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    name_claim_type str
    The name of the claim that contains the users name.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    OpenIdConnectLoginResponse, OpenIdConnectLoginResponseArgs

    NameClaimType string
    The name of the claim that contains the users name.
    Scopes List<string>
    A list of the scopes that should be requested while authenticating.
    NameClaimType string
    The name of the claim that contains the users name.
    Scopes []string
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.
    nameClaimType string
    The name of the claim that contains the users name.
    scopes string[]
    A list of the scopes that should be requested while authenticating.
    name_claim_type str
    The name of the claim that contains the users name.
    scopes Sequence[str]
    A list of the scopes that should be requested while authenticating.
    nameClaimType String
    The name of the claim that contains the users name.
    scopes List<String>
    A list of the scopes that should be requested while authenticating.

    OpenIdConnectRegistration, OpenIdConnectRegistrationArgs

    ClientCredential Pulumi.AzureNative.Web.Inputs.OpenIdConnectClientCredential
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration Pulumi.AzureNative.Web.Inputs.OpenIdConnectConfig
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    ClientCredential OpenIdConnectClientCredential
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration OpenIdConnectConfig
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredential
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfig
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredential
    The authentication credentials of the custom Open ID Connect provider.
    clientId string
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfig
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    client_credential OpenIdConnectClientCredential
    The authentication credentials of the custom Open ID Connect provider.
    client_id str
    The client id of the custom Open ID Connect provider.
    open_id_connect_configuration OpenIdConnectConfig
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential Property Map
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration Property Map
    The configuration settings of the endpoints used for the custom Open ID Connect provider.

    OpenIdConnectRegistrationResponse, OpenIdConnectRegistrationResponseArgs

    ClientCredential Pulumi.AzureNative.Web.Inputs.OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration Pulumi.AzureNative.Web.Inputs.OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    ClientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    ClientId string
    The client id of the custom Open ID Connect provider.
    OpenIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    clientId string
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    client_credential OpenIdConnectClientCredentialResponse
    The authentication credentials of the custom Open ID Connect provider.
    client_id str
    The client id of the custom Open ID Connect provider.
    open_id_connect_configuration OpenIdConnectConfigResponse
    The configuration settings of the endpoints used for the custom Open ID Connect provider.
    clientCredential Property Map
    The authentication credentials of the custom Open ID Connect provider.
    clientId String
    The client id of the custom Open ID Connect provider.
    openIdConnectConfiguration Property Map
    The configuration settings of the endpoints used for the custom Open ID Connect provider.

    TokenStore, TokenStoreArgs

    AzureBlobStorage Pulumi.AzureNative.Web.Inputs.BlobStorageTokenStore
    The configuration settings of the storage of the tokens if blob storage is used.
    Enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    FileSystem Pulumi.AzureNative.Web.Inputs.FileSystemTokenStore
    The configuration settings of the storage of the tokens if a file system is used.
    TokenRefreshExtensionHours double
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    AzureBlobStorage BlobStorageTokenStore
    The configuration settings of the storage of the tokens if blob storage is used.
    Enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    FileSystem FileSystemTokenStore
    The configuration settings of the storage of the tokens if a file system is used.
    TokenRefreshExtensionHours float64
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage BlobStorageTokenStore
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled Boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem FileSystemTokenStore
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours Double
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage BlobStorageTokenStore
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem FileSystemTokenStore
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours number
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azure_blob_storage BlobStorageTokenStore
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    file_system FileSystemTokenStore
    The configuration settings of the storage of the tokens if a file system is used.
    token_refresh_extension_hours float
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage Property Map
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled Boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem Property Map
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours Number
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.

    TokenStoreResponse, TokenStoreResponseArgs

    AzureBlobStorage Pulumi.AzureNative.Web.Inputs.BlobStorageTokenStoreResponse
    The configuration settings of the storage of the tokens if blob storage is used.
    Enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    FileSystem Pulumi.AzureNative.Web.Inputs.FileSystemTokenStoreResponse
    The configuration settings of the storage of the tokens if a file system is used.
    TokenRefreshExtensionHours double
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    AzureBlobStorage BlobStorageTokenStoreResponse
    The configuration settings of the storage of the tokens if blob storage is used.
    Enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    FileSystem FileSystemTokenStoreResponse
    The configuration settings of the storage of the tokens if a file system is used.
    TokenRefreshExtensionHours float64
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage BlobStorageTokenStoreResponse
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled Boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem FileSystemTokenStoreResponse
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours Double
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage BlobStorageTokenStoreResponse
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem FileSystemTokenStoreResponse
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours number
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azure_blob_storage BlobStorageTokenStoreResponse
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled bool
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    file_system FileSystemTokenStoreResponse
    The configuration settings of the storage of the tokens if a file system is used.
    token_refresh_extension_hours float
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.
    azureBlobStorage Property Map
    The configuration settings of the storage of the tokens if blob storage is used.
    enabled Boolean
    true to durably store platform-specific security tokens that are obtained during login flows; otherwise, false. The default is false.
    fileSystem Property Map
    The configuration settings of the storage of the tokens if a file system is used.
    tokenRefreshExtensionHours Number
    The number of hours after session token expiration that a session token can be used to call the token refresh API. The default is 72 hours.

    Twitter, TwitterArgs

    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.Web.Inputs.TwitterRegistration
    The configuration settings of the app registration for the Twitter provider.
    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration TwitterRegistration
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistration
    The configuration settings of the app registration for the Twitter provider.
    enabled boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistration
    The configuration settings of the app registration for the Twitter provider.
    enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistration
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the app registration for the Twitter provider.

    TwitterRegistration, TwitterRegistrationArgs

    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumer_key str
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumer_secret_setting_name str
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.

    TwitterRegistrationResponse, TwitterRegistrationResponseArgs

    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    ConsumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    ConsumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey string
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName string
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumer_key str
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumer_secret_setting_name str
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.
    consumerKey String
    The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in
    consumerSecretSettingName String
    The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.

    TwitterResponse, TwitterResponseArgs

    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration Pulumi.AzureNative.Web.Inputs.TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    Enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    Registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled bool
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration TwitterRegistrationResponse
    The configuration settings of the app registration for the Twitter provider.
    enabled Boolean
    false if the Twitter provider should not be enabled despite the set registration; otherwise, true.
    registration Property Map
    The configuration settings of the app registration for the Twitter provider.

    UnauthenticatedClientActionV2, UnauthenticatedClientActionV2Args

    RedirectToLoginPage
    RedirectToLoginPage
    AllowAnonymous
    AllowAnonymous
    Return401
    Return401
    Return403
    Return403
    UnauthenticatedClientActionV2RedirectToLoginPage
    RedirectToLoginPage
    UnauthenticatedClientActionV2AllowAnonymous
    AllowAnonymous
    UnauthenticatedClientActionV2Return401
    Return401
    UnauthenticatedClientActionV2Return403
    Return403
    RedirectToLoginPage
    RedirectToLoginPage
    AllowAnonymous
    AllowAnonymous
    Return401
    Return401
    Return403
    Return403
    RedirectToLoginPage
    RedirectToLoginPage
    AllowAnonymous
    AllowAnonymous
    Return401
    Return401
    Return403
    Return403
    REDIRECT_TO_LOGIN_PAGE
    RedirectToLoginPage
    ALLOW_ANONYMOUS
    AllowAnonymous
    RETURN401
    Return401
    RETURN403
    Return403
    "RedirectToLoginPage"
    RedirectToLoginPage
    "AllowAnonymous"
    AllowAnonymous
    "Return401"
    Return401
    "Return403"
    Return403

    Package Details

    Repository
    Azure Native pulumi/pulumi-azure-native
    License
    Apache-2.0
    azure-native logo
    This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
    Azure Native v2.37.0 published on Monday, Apr 15, 2024 by Pulumi