1. Packages
  2. Strata Cloud Manager
  3. API Docs
  4. AuthenticationProfile
Strata Cloud Manager v0.1.1 published on Friday, May 31, 2024 by Pulumi

scm.AuthenticationProfile

Explore with Pulumi AI

scm logo
Strata Cloud Manager v0.1.1 published on Friday, May 31, 2024 by Pulumi

    Retrieves a config item.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as scm from "@pulumi/scm";
    
    const example = new scm.AuthenticationProfile("example", {});
    
    import pulumi
    import pulumi_scm as scm
    
    example = scm.AuthenticationProfile("example")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-scm/sdk/go/scm"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := scm.NewAuthenticationProfile(ctx, "example", nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Scm = Pulumi.Scm;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Scm.AuthenticationProfile("example");
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.scm.AuthenticationProfile;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new AuthenticationProfile("example");
    
        }
    }
    
    resources:
      example:
        type: scm:AuthenticationProfile
    

    Create AuthenticationProfile Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthenticationProfile(name: string, args?: AuthenticationProfileArgs, opts?: CustomResourceOptions);
    @overload
    def AuthenticationProfile(resource_name: str,
                              args: Optional[AuthenticationProfileArgs] = None,
                              opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthenticationProfile(resource_name: str,
                              opts: Optional[ResourceOptions] = None,
                              allow_lists: Optional[Sequence[str]] = None,
                              device: Optional[str] = None,
                              folder: Optional[str] = None,
                              lockout: Optional[AuthenticationProfileLockoutArgs] = None,
                              method: Optional[AuthenticationProfileMethodArgs] = None,
                              multi_factor_auth: Optional[AuthenticationProfileMultiFactorAuthArgs] = None,
                              name: Optional[str] = None,
                              single_sign_on: Optional[AuthenticationProfileSingleSignOnArgs] = None,
                              snippet: Optional[str] = None,
                              user_domain: Optional[str] = None,
                              username_modifier: Optional[str] = None)
    func NewAuthenticationProfile(ctx *Context, name string, args *AuthenticationProfileArgs, opts ...ResourceOption) (*AuthenticationProfile, error)
    public AuthenticationProfile(string name, AuthenticationProfileArgs? args = null, CustomResourceOptions? opts = null)
    public AuthenticationProfile(String name, AuthenticationProfileArgs args)
    public AuthenticationProfile(String name, AuthenticationProfileArgs args, CustomResourceOptions options)
    
    type: scm:AuthenticationProfile
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthenticationProfileArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthenticationProfileArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthenticationProfileArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthenticationProfileArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthenticationProfileArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var authenticationProfileResource = new Scm.AuthenticationProfile("authenticationProfileResource", new()
    {
        AllowLists = new[]
        {
            "string",
        },
        Device = "string",
        Folder = "string",
        Lockout = new Scm.Inputs.AuthenticationProfileLockoutArgs
        {
            FailedAttempts = 0,
            LockoutTime = 0,
        },
        Method = new Scm.Inputs.AuthenticationProfileMethodArgs
        {
            Cloud = new Scm.Inputs.AuthenticationProfileMethodCloudArgs
            {
                ProfileName = "string",
            },
            Kerberos = new Scm.Inputs.AuthenticationProfileMethodKerberosArgs
            {
                Realm = "string",
                ServerProfile = "string",
            },
            Ldap = new Scm.Inputs.AuthenticationProfileMethodLdapArgs
            {
                LoginAttribute = "string",
                PasswdExpDays = 0,
                ServerProfile = "string",
            },
            LocalDatabase = false,
            Radius = new Scm.Inputs.AuthenticationProfileMethodRadiusArgs
            {
                Checkgroup = false,
                ServerProfile = "string",
            },
            SamlIdp = new Scm.Inputs.AuthenticationProfileMethodSamlIdpArgs
            {
                AttributeNameUsergroup = "string",
                AttributeNameUsername = "string",
                CertificateProfile = "string",
                EnableSingleLogout = false,
                RequestSigningCertificate = "string",
                ServerProfile = "string",
            },
            Tacplus = new Scm.Inputs.AuthenticationProfileMethodTacplusArgs
            {
                Checkgroup = false,
                ServerProfile = "string",
            },
        },
        MultiFactorAuth = new Scm.Inputs.AuthenticationProfileMultiFactorAuthArgs
        {
            Factors = new[]
            {
                "string",
            },
            MfaEnable = false,
        },
        Name = "string",
        SingleSignOn = new Scm.Inputs.AuthenticationProfileSingleSignOnArgs
        {
            KerberosKeytab = "string",
            Realm = "string",
        },
        Snippet = "string",
        UserDomain = "string",
        UsernameModifier = "string",
    });
    
    example, err := scm.NewAuthenticationProfile(ctx, "authenticationProfileResource", &scm.AuthenticationProfileArgs{
    	AllowLists: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	Device: pulumi.String("string"),
    	Folder: pulumi.String("string"),
    	Lockout: &scm.AuthenticationProfileLockoutArgs{
    		FailedAttempts: pulumi.Int(0),
    		LockoutTime:    pulumi.Int(0),
    	},
    	Method: &scm.AuthenticationProfileMethodArgs{
    		Cloud: &scm.AuthenticationProfileMethodCloudArgs{
    			ProfileName: pulumi.String("string"),
    		},
    		Kerberos: &scm.AuthenticationProfileMethodKerberosArgs{
    			Realm:         pulumi.String("string"),
    			ServerProfile: pulumi.String("string"),
    		},
    		Ldap: &scm.AuthenticationProfileMethodLdapArgs{
    			LoginAttribute: pulumi.String("string"),
    			PasswdExpDays:  pulumi.Int(0),
    			ServerProfile:  pulumi.String("string"),
    		},
    		LocalDatabase: pulumi.Bool(false),
    		Radius: &scm.AuthenticationProfileMethodRadiusArgs{
    			Checkgroup:    pulumi.Bool(false),
    			ServerProfile: pulumi.String("string"),
    		},
    		SamlIdp: &scm.AuthenticationProfileMethodSamlIdpArgs{
    			AttributeNameUsergroup:    pulumi.String("string"),
    			AttributeNameUsername:     pulumi.String("string"),
    			CertificateProfile:        pulumi.String("string"),
    			EnableSingleLogout:        pulumi.Bool(false),
    			RequestSigningCertificate: pulumi.String("string"),
    			ServerProfile:             pulumi.String("string"),
    		},
    		Tacplus: &scm.AuthenticationProfileMethodTacplusArgs{
    			Checkgroup:    pulumi.Bool(false),
    			ServerProfile: pulumi.String("string"),
    		},
    	},
    	MultiFactorAuth: &scm.AuthenticationProfileMultiFactorAuthArgs{
    		Factors: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		MfaEnable: pulumi.Bool(false),
    	},
    	Name: pulumi.String("string"),
    	SingleSignOn: &scm.AuthenticationProfileSingleSignOnArgs{
    		KerberosKeytab: pulumi.String("string"),
    		Realm:          pulumi.String("string"),
    	},
    	Snippet:          pulumi.String("string"),
    	UserDomain:       pulumi.String("string"),
    	UsernameModifier: pulumi.String("string"),
    })
    
    var authenticationProfileResource = new AuthenticationProfile("authenticationProfileResource", AuthenticationProfileArgs.builder()
        .allowLists("string")
        .device("string")
        .folder("string")
        .lockout(AuthenticationProfileLockoutArgs.builder()
            .failedAttempts(0)
            .lockoutTime(0)
            .build())
        .method(AuthenticationProfileMethodArgs.builder()
            .cloud(AuthenticationProfileMethodCloudArgs.builder()
                .profileName("string")
                .build())
            .kerberos(AuthenticationProfileMethodKerberosArgs.builder()
                .realm("string")
                .serverProfile("string")
                .build())
            .ldap(AuthenticationProfileMethodLdapArgs.builder()
                .loginAttribute("string")
                .passwdExpDays(0)
                .serverProfile("string")
                .build())
            .localDatabase(false)
            .radius(AuthenticationProfileMethodRadiusArgs.builder()
                .checkgroup(false)
                .serverProfile("string")
                .build())
            .samlIdp(AuthenticationProfileMethodSamlIdpArgs.builder()
                .attributeNameUsergroup("string")
                .attributeNameUsername("string")
                .certificateProfile("string")
                .enableSingleLogout(false)
                .requestSigningCertificate("string")
                .serverProfile("string")
                .build())
            .tacplus(AuthenticationProfileMethodTacplusArgs.builder()
                .checkgroup(false)
                .serverProfile("string")
                .build())
            .build())
        .multiFactorAuth(AuthenticationProfileMultiFactorAuthArgs.builder()
            .factors("string")
            .mfaEnable(false)
            .build())
        .name("string")
        .singleSignOn(AuthenticationProfileSingleSignOnArgs.builder()
            .kerberosKeytab("string")
            .realm("string")
            .build())
        .snippet("string")
        .userDomain("string")
        .usernameModifier("string")
        .build());
    
    authentication_profile_resource = scm.AuthenticationProfile("authenticationProfileResource",
        allow_lists=["string"],
        device="string",
        folder="string",
        lockout=scm.AuthenticationProfileLockoutArgs(
            failed_attempts=0,
            lockout_time=0,
        ),
        method=scm.AuthenticationProfileMethodArgs(
            cloud=scm.AuthenticationProfileMethodCloudArgs(
                profile_name="string",
            ),
            kerberos=scm.AuthenticationProfileMethodKerberosArgs(
                realm="string",
                server_profile="string",
            ),
            ldap=scm.AuthenticationProfileMethodLdapArgs(
                login_attribute="string",
                passwd_exp_days=0,
                server_profile="string",
            ),
            local_database=False,
            radius=scm.AuthenticationProfileMethodRadiusArgs(
                checkgroup=False,
                server_profile="string",
            ),
            saml_idp=scm.AuthenticationProfileMethodSamlIdpArgs(
                attribute_name_usergroup="string",
                attribute_name_username="string",
                certificate_profile="string",
                enable_single_logout=False,
                request_signing_certificate="string",
                server_profile="string",
            ),
            tacplus=scm.AuthenticationProfileMethodTacplusArgs(
                checkgroup=False,
                server_profile="string",
            ),
        ),
        multi_factor_auth=scm.AuthenticationProfileMultiFactorAuthArgs(
            factors=["string"],
            mfa_enable=False,
        ),
        name="string",
        single_sign_on=scm.AuthenticationProfileSingleSignOnArgs(
            kerberos_keytab="string",
            realm="string",
        ),
        snippet="string",
        user_domain="string",
        username_modifier="string")
    
    const authenticationProfileResource = new scm.AuthenticationProfile("authenticationProfileResource", {
        allowLists: ["string"],
        device: "string",
        folder: "string",
        lockout: {
            failedAttempts: 0,
            lockoutTime: 0,
        },
        method: {
            cloud: {
                profileName: "string",
            },
            kerberos: {
                realm: "string",
                serverProfile: "string",
            },
            ldap: {
                loginAttribute: "string",
                passwdExpDays: 0,
                serverProfile: "string",
            },
            localDatabase: false,
            radius: {
                checkgroup: false,
                serverProfile: "string",
            },
            samlIdp: {
                attributeNameUsergroup: "string",
                attributeNameUsername: "string",
                certificateProfile: "string",
                enableSingleLogout: false,
                requestSigningCertificate: "string",
                serverProfile: "string",
            },
            tacplus: {
                checkgroup: false,
                serverProfile: "string",
            },
        },
        multiFactorAuth: {
            factors: ["string"],
            mfaEnable: false,
        },
        name: "string",
        singleSignOn: {
            kerberosKeytab: "string",
            realm: "string",
        },
        snippet: "string",
        userDomain: "string",
        usernameModifier: "string",
    });
    
    type: scm:AuthenticationProfile
    properties:
        allowLists:
            - string
        device: string
        folder: string
        lockout:
            failedAttempts: 0
            lockoutTime: 0
        method:
            cloud:
                profileName: string
            kerberos:
                realm: string
                serverProfile: string
            ldap:
                loginAttribute: string
                passwdExpDays: 0
                serverProfile: string
            localDatabase: false
            radius:
                checkgroup: false
                serverProfile: string
            samlIdp:
                attributeNameUsergroup: string
                attributeNameUsername: string
                certificateProfile: string
                enableSingleLogout: false
                requestSigningCertificate: string
                serverProfile: string
            tacplus:
                checkgroup: false
                serverProfile: string
        multiFactorAuth:
            factors:
                - string
            mfaEnable: false
        name: string
        singleSignOn:
            kerberosKeytab: string
            realm: string
        snippet: string
        userDomain: string
        usernameModifier: string
    

    AuthenticationProfile Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthenticationProfile resource accepts the following input properties:

    AllowLists List<string>
    The AllowList param.
    Device string
    The Device param.
    Folder string
    The Folder param.
    Lockout AuthenticationProfileLockout
    The Lockout param.
    Method AuthenticationProfileMethod
    The Method param.
    MultiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    Name string
    The Name param.
    SingleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    Snippet string
    The Snippet param.
    UserDomain string
    The UserDomain param. String length must not exceed 63 characters.
    UsernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    AllowLists []string
    The AllowList param.
    Device string
    The Device param.
    Folder string
    The Folder param.
    Lockout AuthenticationProfileLockoutArgs
    The Lockout param.
    Method AuthenticationProfileMethodArgs
    The Method param.
    MultiFactorAuth AuthenticationProfileMultiFactorAuthArgs
    The MultiFactorAuth param.
    Name string
    The Name param.
    SingleSignOn AuthenticationProfileSingleSignOnArgs
    The SingleSignOn param.
    Snippet string
    The Snippet param.
    UserDomain string
    The UserDomain param. String length must not exceed 63 characters.
    UsernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists List<String>
    The AllowList param.
    device String
    The Device param.
    folder String
    The Folder param.
    lockout AuthenticationProfileLockout
    The Lockout param.
    method AuthenticationProfileMethod
    The Method param.
    multiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    name String
    The Name param.
    singleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    snippet String
    The Snippet param.
    userDomain String
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier String
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists string[]
    The AllowList param.
    device string
    The Device param.
    folder string
    The Folder param.
    lockout AuthenticationProfileLockout
    The Lockout param.
    method AuthenticationProfileMethod
    The Method param.
    multiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    name string
    The Name param.
    singleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    snippet string
    The Snippet param.
    userDomain string
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allow_lists Sequence[str]
    The AllowList param.
    device str
    The Device param.
    folder str
    The Folder param.
    lockout AuthenticationProfileLockoutArgs
    The Lockout param.
    method AuthenticationProfileMethodArgs
    The Method param.
    multi_factor_auth AuthenticationProfileMultiFactorAuthArgs
    The MultiFactorAuth param.
    name str
    The Name param.
    single_sign_on AuthenticationProfileSingleSignOnArgs
    The SingleSignOn param.
    snippet str
    The Snippet param.
    user_domain str
    The UserDomain param. String length must not exceed 63 characters.
    username_modifier str
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists List<String>
    The AllowList param.
    device String
    The Device param.
    folder String
    The Folder param.
    lockout Property Map
    The Lockout param.
    method Property Map
    The Method param.
    multiFactorAuth Property Map
    The MultiFactorAuth param.
    name String
    The Name param.
    singleSignOn Property Map
    The SingleSignOn param.
    snippet String
    The Snippet param.
    userDomain String
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier String
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthenticationProfile resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Tfid string
    Id string
    The provider-assigned unique ID for this managed resource.
    Tfid string
    id String
    The provider-assigned unique ID for this managed resource.
    tfid String
    id string
    The provider-assigned unique ID for this managed resource.
    tfid string
    id str
    The provider-assigned unique ID for this managed resource.
    tfid str
    id String
    The provider-assigned unique ID for this managed resource.
    tfid String

    Look up Existing AuthenticationProfile Resource

    Get an existing AuthenticationProfile resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthenticationProfileState, opts?: CustomResourceOptions): AuthenticationProfile
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            allow_lists: Optional[Sequence[str]] = None,
            device: Optional[str] = None,
            folder: Optional[str] = None,
            lockout: Optional[AuthenticationProfileLockoutArgs] = None,
            method: Optional[AuthenticationProfileMethodArgs] = None,
            multi_factor_auth: Optional[AuthenticationProfileMultiFactorAuthArgs] = None,
            name: Optional[str] = None,
            single_sign_on: Optional[AuthenticationProfileSingleSignOnArgs] = None,
            snippet: Optional[str] = None,
            tfid: Optional[str] = None,
            user_domain: Optional[str] = None,
            username_modifier: Optional[str] = None) -> AuthenticationProfile
    func GetAuthenticationProfile(ctx *Context, name string, id IDInput, state *AuthenticationProfileState, opts ...ResourceOption) (*AuthenticationProfile, error)
    public static AuthenticationProfile Get(string name, Input<string> id, AuthenticationProfileState? state, CustomResourceOptions? opts = null)
    public static AuthenticationProfile get(String name, Output<String> id, AuthenticationProfileState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AllowLists List<string>
    The AllowList param.
    Device string
    The Device param.
    Folder string
    The Folder param.
    Lockout AuthenticationProfileLockout
    The Lockout param.
    Method AuthenticationProfileMethod
    The Method param.
    MultiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    Name string
    The Name param.
    SingleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    Snippet string
    The Snippet param.
    Tfid string
    UserDomain string
    The UserDomain param. String length must not exceed 63 characters.
    UsernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    AllowLists []string
    The AllowList param.
    Device string
    The Device param.
    Folder string
    The Folder param.
    Lockout AuthenticationProfileLockoutArgs
    The Lockout param.
    Method AuthenticationProfileMethodArgs
    The Method param.
    MultiFactorAuth AuthenticationProfileMultiFactorAuthArgs
    The MultiFactorAuth param.
    Name string
    The Name param.
    SingleSignOn AuthenticationProfileSingleSignOnArgs
    The SingleSignOn param.
    Snippet string
    The Snippet param.
    Tfid string
    UserDomain string
    The UserDomain param. String length must not exceed 63 characters.
    UsernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists List<String>
    The AllowList param.
    device String
    The Device param.
    folder String
    The Folder param.
    lockout AuthenticationProfileLockout
    The Lockout param.
    method AuthenticationProfileMethod
    The Method param.
    multiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    name String
    The Name param.
    singleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    snippet String
    The Snippet param.
    tfid String
    userDomain String
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier String
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists string[]
    The AllowList param.
    device string
    The Device param.
    folder string
    The Folder param.
    lockout AuthenticationProfileLockout
    The Lockout param.
    method AuthenticationProfileMethod
    The Method param.
    multiFactorAuth AuthenticationProfileMultiFactorAuth
    The MultiFactorAuth param.
    name string
    The Name param.
    singleSignOn AuthenticationProfileSingleSignOn
    The SingleSignOn param.
    snippet string
    The Snippet param.
    tfid string
    userDomain string
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier string
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allow_lists Sequence[str]
    The AllowList param.
    device str
    The Device param.
    folder str
    The Folder param.
    lockout AuthenticationProfileLockoutArgs
    The Lockout param.
    method AuthenticationProfileMethodArgs
    The Method param.
    multi_factor_auth AuthenticationProfileMultiFactorAuthArgs
    The MultiFactorAuth param.
    name str
    The Name param.
    single_sign_on AuthenticationProfileSingleSignOnArgs
    The SingleSignOn param.
    snippet str
    The Snippet param.
    tfid str
    user_domain str
    The UserDomain param. String length must not exceed 63 characters.
    username_modifier str
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".
    allowLists List<String>
    The AllowList param.
    device String
    The Device param.
    folder String
    The Folder param.
    lockout Property Map
    The Lockout param.
    method Property Map
    The Method param.
    multiFactorAuth Property Map
    The MultiFactorAuth param.
    name String
    The Name param.
    singleSignOn Property Map
    The SingleSignOn param.
    snippet String
    The Snippet param.
    tfid String
    userDomain String
    The UserDomain param. String length must not exceed 63 characters.
    usernameModifier String
    The UsernameModifier param. String must be one of these: "%USERINPUT%", "%USERINPUT%@%USERDOMAIN%", "%USERDOMAIN%\\%USERINPUT%".

    Supporting Types

    AuthenticationProfileLockout, AuthenticationProfileLockoutArgs

    FailedAttempts int
    The FailedAttempts param. Value must be between 0 and 10.
    LockoutTime int
    The LockoutTime param. Value must be between 0 and 60.
    FailedAttempts int
    The FailedAttempts param. Value must be between 0 and 10.
    LockoutTime int
    The LockoutTime param. Value must be between 0 and 60.
    failedAttempts Integer
    The FailedAttempts param. Value must be between 0 and 10.
    lockoutTime Integer
    The LockoutTime param. Value must be between 0 and 60.
    failedAttempts number
    The FailedAttempts param. Value must be between 0 and 10.
    lockoutTime number
    The LockoutTime param. Value must be between 0 and 60.
    failed_attempts int
    The FailedAttempts param. Value must be between 0 and 10.
    lockout_time int
    The LockoutTime param. Value must be between 0 and 60.
    failedAttempts Number
    The FailedAttempts param. Value must be between 0 and 10.
    lockoutTime Number
    The LockoutTime param. Value must be between 0 and 60.

    AuthenticationProfileMethod, AuthenticationProfileMethodArgs

    Cloud AuthenticationProfileMethodCloud
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Kerberos AuthenticationProfileMethodKerberos
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Ldap AuthenticationProfileMethodLdap
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    LocalDatabase bool
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Radius AuthenticationProfileMethodRadius
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    SamlIdp AuthenticationProfileMethodSamlIdp
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Tacplus AuthenticationProfileMethodTacplus
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Cloud AuthenticationProfileMethodCloud
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Kerberos AuthenticationProfileMethodKerberos
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Ldap AuthenticationProfileMethodLdap
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    LocalDatabase bool
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Radius AuthenticationProfileMethodRadius
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    SamlIdp AuthenticationProfileMethodSamlIdp
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    Tacplus AuthenticationProfileMethodTacplus
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    cloud AuthenticationProfileMethodCloud
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    kerberos AuthenticationProfileMethodKerberos
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    ldap AuthenticationProfileMethodLdap
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    localDatabase Boolean
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    radius AuthenticationProfileMethodRadius
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    samlIdp AuthenticationProfileMethodSamlIdp
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    tacplus AuthenticationProfileMethodTacplus
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    cloud AuthenticationProfileMethodCloud
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    kerberos AuthenticationProfileMethodKerberos
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    ldap AuthenticationProfileMethodLdap
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    localDatabase boolean
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    radius AuthenticationProfileMethodRadius
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    samlIdp AuthenticationProfileMethodSamlIdp
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    tacplus AuthenticationProfileMethodTacplus
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    cloud AuthenticationProfileMethodCloud
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    kerberos AuthenticationProfileMethodKerberos
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    ldap AuthenticationProfileMethodLdap
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    local_database bool
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    radius AuthenticationProfileMethodRadius
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    saml_idp AuthenticationProfileMethodSamlIdp
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    tacplus AuthenticationProfileMethodTacplus
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    cloud Property Map
    The Cloud param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    kerberos Property Map
    The Kerberos param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    ldap Property Map
    The Ldap param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    localDatabase Boolean
    The LocalDatabase param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    radius Property Map
    The Radius param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    samlIdp Property Map
    The SamlIdp param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus
    tacplus Property Map
    The Tacplus param. Ensure that only one of the following is specified: cloud, kerberos, ldap, local_database, radius, saml_idp, tacplus

    AuthenticationProfileMethodCloud, AuthenticationProfileMethodCloudArgs

    ProfileName string
    The tenant profile name.
    ProfileName string
    The tenant profile name.
    profileName String
    The tenant profile name.
    profileName string
    The tenant profile name.
    profile_name str
    The tenant profile name.
    profileName String
    The tenant profile name.

    AuthenticationProfileMethodKerberos, AuthenticationProfileMethodKerberosArgs

    Realm string
    The Realm param.
    ServerProfile string
    The ServerProfile param.
    Realm string
    The Realm param.
    ServerProfile string
    The ServerProfile param.
    realm String
    The Realm param.
    serverProfile String
    The ServerProfile param.
    realm string
    The Realm param.
    serverProfile string
    The ServerProfile param.
    realm str
    The Realm param.
    server_profile str
    The ServerProfile param.
    realm String
    The Realm param.
    serverProfile String
    The ServerProfile param.

    AuthenticationProfileMethodLdap, AuthenticationProfileMethodLdapArgs

    LoginAttribute string
    The LoginAttribute param.
    PasswdExpDays int
    The PasswdExpDays param.
    ServerProfile string
    The ServerProfile param.
    LoginAttribute string
    The LoginAttribute param.
    PasswdExpDays int
    The PasswdExpDays param.
    ServerProfile string
    The ServerProfile param.
    loginAttribute String
    The LoginAttribute param.
    passwdExpDays Integer
    The PasswdExpDays param.
    serverProfile String
    The ServerProfile param.
    loginAttribute string
    The LoginAttribute param.
    passwdExpDays number
    The PasswdExpDays param.
    serverProfile string
    The ServerProfile param.
    login_attribute str
    The LoginAttribute param.
    passwd_exp_days int
    The PasswdExpDays param.
    server_profile str
    The ServerProfile param.
    loginAttribute String
    The LoginAttribute param.
    passwdExpDays Number
    The PasswdExpDays param.
    serverProfile String
    The ServerProfile param.

    AuthenticationProfileMethodRadius, AuthenticationProfileMethodRadiusArgs

    Checkgroup bool
    The Checkgroup param.
    ServerProfile string
    The ServerProfile param.
    Checkgroup bool
    The Checkgroup param.
    ServerProfile string
    The ServerProfile param.
    checkgroup Boolean
    The Checkgroup param.
    serverProfile String
    The ServerProfile param.
    checkgroup boolean
    The Checkgroup param.
    serverProfile string
    The ServerProfile param.
    checkgroup bool
    The Checkgroup param.
    server_profile str
    The ServerProfile param.
    checkgroup Boolean
    The Checkgroup param.
    serverProfile String
    The ServerProfile param.

    AuthenticationProfileMethodSamlIdp, AuthenticationProfileMethodSamlIdpArgs

    AttributeNameUsergroup string
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    AttributeNameUsername string
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    CertificateProfile string
    The CertificateProfile param. String length must not exceed 31 characters.
    EnableSingleLogout bool
    The EnableSingleLogout param.
    RequestSigningCertificate string
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    ServerProfile string
    The ServerProfile param. String length must not exceed 63 characters.
    AttributeNameUsergroup string
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    AttributeNameUsername string
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    CertificateProfile string
    The CertificateProfile param. String length must not exceed 31 characters.
    EnableSingleLogout bool
    The EnableSingleLogout param.
    RequestSigningCertificate string
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    ServerProfile string
    The ServerProfile param. String length must not exceed 63 characters.
    attributeNameUsergroup String
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    attributeNameUsername String
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    certificateProfile String
    The CertificateProfile param. String length must not exceed 31 characters.
    enableSingleLogout Boolean
    The EnableSingleLogout param.
    requestSigningCertificate String
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    serverProfile String
    The ServerProfile param. String length must not exceed 63 characters.
    attributeNameUsergroup string
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    attributeNameUsername string
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    certificateProfile string
    The CertificateProfile param. String length must not exceed 31 characters.
    enableSingleLogout boolean
    The EnableSingleLogout param.
    requestSigningCertificate string
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    serverProfile string
    The ServerProfile param. String length must not exceed 63 characters.
    attribute_name_usergroup str
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    attribute_name_username str
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    certificate_profile str
    The CertificateProfile param. String length must not exceed 31 characters.
    enable_single_logout bool
    The EnableSingleLogout param.
    request_signing_certificate str
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    server_profile str
    The ServerProfile param. String length must not exceed 63 characters.
    attributeNameUsergroup String
    The AttributeNameUsergroup param. String length must be between 1 and 63 characters.
    attributeNameUsername String
    The AttributeNameUsername param. String length must be between 1 and 63 characters.
    certificateProfile String
    The CertificateProfile param. String length must not exceed 31 characters.
    enableSingleLogout Boolean
    The EnableSingleLogout param.
    requestSigningCertificate String
    The RequestSigningCertificate param. String length must not exceed 64 characters.
    serverProfile String
    The ServerProfile param. String length must not exceed 63 characters.

    AuthenticationProfileMethodTacplus, AuthenticationProfileMethodTacplusArgs

    Checkgroup bool
    The Checkgroup param.
    ServerProfile string
    The ServerProfile param.
    Checkgroup bool
    The Checkgroup param.
    ServerProfile string
    The ServerProfile param.
    checkgroup Boolean
    The Checkgroup param.
    serverProfile String
    The ServerProfile param.
    checkgroup boolean
    The Checkgroup param.
    serverProfile string
    The ServerProfile param.
    checkgroup bool
    The Checkgroup param.
    server_profile str
    The ServerProfile param.
    checkgroup Boolean
    The Checkgroup param.
    serverProfile String
    The ServerProfile param.

    AuthenticationProfileMultiFactorAuth, AuthenticationProfileMultiFactorAuthArgs

    Factors List<string>
    The Factors param.
    MfaEnable bool
    The MfaEnable param.
    Factors []string
    The Factors param.
    MfaEnable bool
    The MfaEnable param.
    factors List<String>
    The Factors param.
    mfaEnable Boolean
    The MfaEnable param.
    factors string[]
    The Factors param.
    mfaEnable boolean
    The MfaEnable param.
    factors Sequence[str]
    The Factors param.
    mfa_enable bool
    The MfaEnable param.
    factors List<String>
    The Factors param.
    mfaEnable Boolean
    The MfaEnable param.

    AuthenticationProfileSingleSignOn, AuthenticationProfileSingleSignOnArgs

    KerberosKeytab string
    The KerberosKeytab param. String length must not exceed 8192 characters.
    Realm string
    The Realm param. String length must not exceed 127 characters.
    KerberosKeytab string
    The KerberosKeytab param. String length must not exceed 8192 characters.
    Realm string
    The Realm param. String length must not exceed 127 characters.
    kerberosKeytab String
    The KerberosKeytab param. String length must not exceed 8192 characters.
    realm String
    The Realm param. String length must not exceed 127 characters.
    kerberosKeytab string
    The KerberosKeytab param. String length must not exceed 8192 characters.
    realm string
    The Realm param. String length must not exceed 127 characters.
    kerberos_keytab str
    The KerberosKeytab param. String length must not exceed 8192 characters.
    realm str
    The Realm param. String length must not exceed 127 characters.
    kerberosKeytab String
    The KerberosKeytab param. String length must not exceed 8192 characters.
    realm String
    The Realm param. String length must not exceed 127 characters.

    Package Details

    Repository
    scm pulumi/pulumi-scm
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the scm Terraform Provider.
    scm logo
    Strata Cloud Manager v0.1.1 published on Friday, May 31, 2024 by Pulumi