1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. jwt
  5. AuthBackendRole
HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi

vault.jwt.AuthBackendRole

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi

    Manages an JWT/OIDC auth backend role in a Vault server. See the Vault documentation for more information.

    Example Usage

    Role for JWT backend:

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const jwt = new vault.jwt.AuthBackend("jwt", {path: "jwt"});
    const example = new vault.jwt.AuthBackendRole("example", {
        backend: jwt.path,
        roleName: "test-role",
        tokenPolicies: [
            "default",
            "dev",
            "prod",
        ],
        boundAudiences: ["https://myco.test"],
        boundClaims: {
            color: "red,green,blue",
        },
        userClaim: "https://vault/user",
        roleType: "jwt",
    });
    
    import pulumi
    import pulumi_vault as vault
    
    jwt = vault.jwt.AuthBackend("jwt", path="jwt")
    example = vault.jwt.AuthBackendRole("example",
        backend=jwt.path,
        role_name="test-role",
        token_policies=[
            "default",
            "dev",
            "prod",
        ],
        bound_audiences=["https://myco.test"],
        bound_claims={
            "color": "red,green,blue",
        },
        user_claim="https://vault/user",
        role_type="jwt")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/jwt"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		jwt, err := jwt.NewAuthBackend(ctx, "jwt", &jwt.AuthBackendArgs{
    			Path: pulumi.String("jwt"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = jwt.NewAuthBackendRole(ctx, "example", &jwt.AuthBackendRoleArgs{
    			Backend:  jwt.Path,
    			RoleName: pulumi.String("test-role"),
    			TokenPolicies: pulumi.StringArray{
    				pulumi.String("default"),
    				pulumi.String("dev"),
    				pulumi.String("prod"),
    			},
    			BoundAudiences: pulumi.StringArray{
    				pulumi.String("https://myco.test"),
    			},
    			BoundClaims: pulumi.Map{
    				"color": pulumi.Any("red,green,blue"),
    			},
    			UserClaim: pulumi.String("https://vault/user"),
    			RoleType:  pulumi.String("jwt"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var jwt = new Vault.Jwt.AuthBackend("jwt", new()
        {
            Path = "jwt",
        });
    
        var example = new Vault.Jwt.AuthBackendRole("example", new()
        {
            Backend = jwt.Path,
            RoleName = "test-role",
            TokenPolicies = new[]
            {
                "default",
                "dev",
                "prod",
            },
            BoundAudiences = new[]
            {
                "https://myco.test",
            },
            BoundClaims = 
            {
                { "color", "red,green,blue" },
            },
            UserClaim = "https://vault/user",
            RoleType = "jwt",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.jwt.AuthBackend;
    import com.pulumi.vault.jwt.AuthBackendArgs;
    import com.pulumi.vault.jwt.AuthBackendRole;
    import com.pulumi.vault.jwt.AuthBackendRoleArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var jwt = new AuthBackend("jwt", AuthBackendArgs.builder()
                .path("jwt")
                .build());
    
            var example = new AuthBackendRole("example", AuthBackendRoleArgs.builder()
                .backend(jwt.path())
                .roleName("test-role")
                .tokenPolicies(            
                    "default",
                    "dev",
                    "prod")
                .boundAudiences("https://myco.test")
                .boundClaims(Map.of("color", "red,green,blue"))
                .userClaim("https://vault/user")
                .roleType("jwt")
                .build());
    
        }
    }
    
    resources:
      jwt:
        type: vault:jwt:AuthBackend
        properties:
          path: jwt
      example:
        type: vault:jwt:AuthBackendRole
        properties:
          backend: ${jwt.path}
          roleName: test-role
          tokenPolicies:
            - default
            - dev
            - prod
          boundAudiences:
            - https://myco.test
          boundClaims:
            color: red,green,blue
          userClaim: https://vault/user
          roleType: jwt
    

    Role for OIDC backend:

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const oidc = new vault.jwt.AuthBackend("oidc", {
        path: "oidc",
        defaultRole: "test-role",
    });
    const example = new vault.jwt.AuthBackendRole("example", {
        backend: oidc.path,
        roleName: "test-role",
        tokenPolicies: [
            "default",
            "dev",
            "prod",
        ],
        userClaim: "https://vault/user",
        roleType: "oidc",
        allowedRedirectUris: ["http://localhost:8200/ui/vault/auth/oidc/oidc/callback"],
    });
    
    import pulumi
    import pulumi_vault as vault
    
    oidc = vault.jwt.AuthBackend("oidc",
        path="oidc",
        default_role="test-role")
    example = vault.jwt.AuthBackendRole("example",
        backend=oidc.path,
        role_name="test-role",
        token_policies=[
            "default",
            "dev",
            "prod",
        ],
        user_claim="https://vault/user",
        role_type="oidc",
        allowed_redirect_uris=["http://localhost:8200/ui/vault/auth/oidc/oidc/callback"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/jwt"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		oidc, err := jwt.NewAuthBackend(ctx, "oidc", &jwt.AuthBackendArgs{
    			Path:        pulumi.String("oidc"),
    			DefaultRole: pulumi.String("test-role"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = jwt.NewAuthBackendRole(ctx, "example", &jwt.AuthBackendRoleArgs{
    			Backend:  oidc.Path,
    			RoleName: pulumi.String("test-role"),
    			TokenPolicies: pulumi.StringArray{
    				pulumi.String("default"),
    				pulumi.String("dev"),
    				pulumi.String("prod"),
    			},
    			UserClaim: pulumi.String("https://vault/user"),
    			RoleType:  pulumi.String("oidc"),
    			AllowedRedirectUris: pulumi.StringArray{
    				pulumi.String("http://localhost:8200/ui/vault/auth/oidc/oidc/callback"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var oidc = new Vault.Jwt.AuthBackend("oidc", new()
        {
            Path = "oidc",
            DefaultRole = "test-role",
        });
    
        var example = new Vault.Jwt.AuthBackendRole("example", new()
        {
            Backend = oidc.Path,
            RoleName = "test-role",
            TokenPolicies = new[]
            {
                "default",
                "dev",
                "prod",
            },
            UserClaim = "https://vault/user",
            RoleType = "oidc",
            AllowedRedirectUris = new[]
            {
                "http://localhost:8200/ui/vault/auth/oidc/oidc/callback",
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.jwt.AuthBackend;
    import com.pulumi.vault.jwt.AuthBackendArgs;
    import com.pulumi.vault.jwt.AuthBackendRole;
    import com.pulumi.vault.jwt.AuthBackendRoleArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var oidc = new AuthBackend("oidc", AuthBackendArgs.builder()
                .path("oidc")
                .defaultRole("test-role")
                .build());
    
            var example = new AuthBackendRole("example", AuthBackendRoleArgs.builder()
                .backend(oidc.path())
                .roleName("test-role")
                .tokenPolicies(            
                    "default",
                    "dev",
                    "prod")
                .userClaim("https://vault/user")
                .roleType("oidc")
                .allowedRedirectUris("http://localhost:8200/ui/vault/auth/oidc/oidc/callback")
                .build());
    
        }
    }
    
    resources:
      oidc:
        type: vault:jwt:AuthBackend
        properties:
          path: oidc
          defaultRole: test-role
      example:
        type: vault:jwt:AuthBackendRole
        properties:
          backend: ${oidc.path}
          roleName: test-role
          tokenPolicies:
            - default
            - dev
            - prod
          userClaim: https://vault/user
          roleType: oidc
          allowedRedirectUris:
            - http://localhost:8200/ui/vault/auth/oidc/oidc/callback
    

    Create AuthBackendRole Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthBackendRole(name: string, args: AuthBackendRoleArgs, opts?: CustomResourceOptions);
    @overload
    def AuthBackendRole(resource_name: str,
                        args: AuthBackendRoleArgs,
                        opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthBackendRole(resource_name: str,
                        opts: Optional[ResourceOptions] = None,
                        role_name: Optional[str] = None,
                        user_claim: Optional[str] = None,
                        oidc_scopes: Optional[Sequence[str]] = None,
                        verbose_oidc_logging: Optional[bool] = None,
                        allowed_redirect_uris: Optional[Sequence[str]] = None,
                        bound_subject: Optional[str] = None,
                        claim_mappings: Optional[Mapping[str, Any]] = None,
                        clock_skew_leeway: Optional[int] = None,
                        disable_bound_claims_parsing: Optional[bool] = None,
                        expiration_leeway: Optional[int] = None,
                        groups_claim: Optional[str] = None,
                        max_age: Optional[int] = None,
                        namespace: Optional[str] = None,
                        not_before_leeway: Optional[int] = None,
                        bound_claims_type: Optional[str] = None,
                        bound_claims: Optional[Mapping[str, Any]] = None,
                        token_policies: Optional[Sequence[str]] = None,
                        token_bound_cidrs: Optional[Sequence[str]] = None,
                        token_explicit_max_ttl: Optional[int] = None,
                        token_max_ttl: Optional[int] = None,
                        token_no_default_policy: Optional[bool] = None,
                        token_num_uses: Optional[int] = None,
                        token_period: Optional[int] = None,
                        role_type: Optional[str] = None,
                        token_ttl: Optional[int] = None,
                        token_type: Optional[str] = None,
                        backend: Optional[str] = None,
                        user_claim_json_pointer: Optional[bool] = None,
                        bound_audiences: Optional[Sequence[str]] = None)
    func NewAuthBackendRole(ctx *Context, name string, args AuthBackendRoleArgs, opts ...ResourceOption) (*AuthBackendRole, error)
    public AuthBackendRole(string name, AuthBackendRoleArgs args, CustomResourceOptions? opts = null)
    public AuthBackendRole(String name, AuthBackendRoleArgs args)
    public AuthBackendRole(String name, AuthBackendRoleArgs args, CustomResourceOptions options)
    
    type: vault:jwt:AuthBackendRole
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var exampleauthBackendRoleResourceResourceFromJwtauthBackendRole = new Vault.Jwt.AuthBackendRole("exampleauthBackendRoleResourceResourceFromJwtauthBackendRole", new()
    {
        RoleName = "string",
        UserClaim = "string",
        OidcScopes = new[]
        {
            "string",
        },
        VerboseOidcLogging = false,
        AllowedRedirectUris = new[]
        {
            "string",
        },
        BoundSubject = "string",
        ClaimMappings = 
        {
            { "string", "any" },
        },
        ClockSkewLeeway = 0,
        DisableBoundClaimsParsing = false,
        ExpirationLeeway = 0,
        GroupsClaim = "string",
        MaxAge = 0,
        Namespace = "string",
        NotBeforeLeeway = 0,
        BoundClaimsType = "string",
        BoundClaims = 
        {
            { "string", "any" },
        },
        TokenPolicies = new[]
        {
            "string",
        },
        TokenBoundCidrs = new[]
        {
            "string",
        },
        TokenExplicitMaxTtl = 0,
        TokenMaxTtl = 0,
        TokenNoDefaultPolicy = false,
        TokenNumUses = 0,
        TokenPeriod = 0,
        RoleType = "string",
        TokenTtl = 0,
        TokenType = "string",
        Backend = "string",
        UserClaimJsonPointer = false,
        BoundAudiences = new[]
        {
            "string",
        },
    });
    
    example, err := jwt.NewAuthBackendRole(ctx, "exampleauthBackendRoleResourceResourceFromJwtauthBackendRole", &jwt.AuthBackendRoleArgs{
    	RoleName:  pulumi.String("string"),
    	UserClaim: pulumi.String("string"),
    	OidcScopes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	VerboseOidcLogging: pulumi.Bool(false),
    	AllowedRedirectUris: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundSubject: pulumi.String("string"),
    	ClaimMappings: pulumi.Map{
    		"string": pulumi.Any("any"),
    	},
    	ClockSkewLeeway:           pulumi.Int(0),
    	DisableBoundClaimsParsing: pulumi.Bool(false),
    	ExpirationLeeway:          pulumi.Int(0),
    	GroupsClaim:               pulumi.String("string"),
    	MaxAge:                    pulumi.Int(0),
    	Namespace:                 pulumi.String("string"),
    	NotBeforeLeeway:           pulumi.Int(0),
    	BoundClaimsType:           pulumi.String("string"),
    	BoundClaims: pulumi.Map{
    		"string": pulumi.Any("any"),
    	},
    	TokenPolicies: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenBoundCidrs: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenExplicitMaxTtl:  pulumi.Int(0),
    	TokenMaxTtl:          pulumi.Int(0),
    	TokenNoDefaultPolicy: pulumi.Bool(false),
    	TokenNumUses:         pulumi.Int(0),
    	TokenPeriod:          pulumi.Int(0),
    	RoleType:             pulumi.String("string"),
    	TokenTtl:             pulumi.Int(0),
    	TokenType:            pulumi.String("string"),
    	Backend:              pulumi.String("string"),
    	UserClaimJsonPointer: pulumi.Bool(false),
    	BoundAudiences: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var exampleauthBackendRoleResourceResourceFromJwtauthBackendRole = new AuthBackendRole("exampleauthBackendRoleResourceResourceFromJwtauthBackendRole", AuthBackendRoleArgs.builder()
        .roleName("string")
        .userClaim("string")
        .oidcScopes("string")
        .verboseOidcLogging(false)
        .allowedRedirectUris("string")
        .boundSubject("string")
        .claimMappings(Map.of("string", "any"))
        .clockSkewLeeway(0)
        .disableBoundClaimsParsing(false)
        .expirationLeeway(0)
        .groupsClaim("string")
        .maxAge(0)
        .namespace("string")
        .notBeforeLeeway(0)
        .boundClaimsType("string")
        .boundClaims(Map.of("string", "any"))
        .tokenPolicies("string")
        .tokenBoundCidrs("string")
        .tokenExplicitMaxTtl(0)
        .tokenMaxTtl(0)
        .tokenNoDefaultPolicy(false)
        .tokenNumUses(0)
        .tokenPeriod(0)
        .roleType("string")
        .tokenTtl(0)
        .tokenType("string")
        .backend("string")
        .userClaimJsonPointer(false)
        .boundAudiences("string")
        .build());
    
    exampleauth_backend_role_resource_resource_from_jwtauth_backend_role = vault.jwt.AuthBackendRole("exampleauthBackendRoleResourceResourceFromJwtauthBackendRole",
        role_name="string",
        user_claim="string",
        oidc_scopes=["string"],
        verbose_oidc_logging=False,
        allowed_redirect_uris=["string"],
        bound_subject="string",
        claim_mappings={
            "string": "any",
        },
        clock_skew_leeway=0,
        disable_bound_claims_parsing=False,
        expiration_leeway=0,
        groups_claim="string",
        max_age=0,
        namespace="string",
        not_before_leeway=0,
        bound_claims_type="string",
        bound_claims={
            "string": "any",
        },
        token_policies=["string"],
        token_bound_cidrs=["string"],
        token_explicit_max_ttl=0,
        token_max_ttl=0,
        token_no_default_policy=False,
        token_num_uses=0,
        token_period=0,
        role_type="string",
        token_ttl=0,
        token_type="string",
        backend="string",
        user_claim_json_pointer=False,
        bound_audiences=["string"])
    
    const exampleauthBackendRoleResourceResourceFromJwtauthBackendRole = new vault.jwt.AuthBackendRole("exampleauthBackendRoleResourceResourceFromJwtauthBackendRole", {
        roleName: "string",
        userClaim: "string",
        oidcScopes: ["string"],
        verboseOidcLogging: false,
        allowedRedirectUris: ["string"],
        boundSubject: "string",
        claimMappings: {
            string: "any",
        },
        clockSkewLeeway: 0,
        disableBoundClaimsParsing: false,
        expirationLeeway: 0,
        groupsClaim: "string",
        maxAge: 0,
        namespace: "string",
        notBeforeLeeway: 0,
        boundClaimsType: "string",
        boundClaims: {
            string: "any",
        },
        tokenPolicies: ["string"],
        tokenBoundCidrs: ["string"],
        tokenExplicitMaxTtl: 0,
        tokenMaxTtl: 0,
        tokenNoDefaultPolicy: false,
        tokenNumUses: 0,
        tokenPeriod: 0,
        roleType: "string",
        tokenTtl: 0,
        tokenType: "string",
        backend: "string",
        userClaimJsonPointer: false,
        boundAudiences: ["string"],
    });
    
    type: vault:jwt:AuthBackendRole
    properties:
        allowedRedirectUris:
            - string
        backend: string
        boundAudiences:
            - string
        boundClaims:
            string: any
        boundClaimsType: string
        boundSubject: string
        claimMappings:
            string: any
        clockSkewLeeway: 0
        disableBoundClaimsParsing: false
        expirationLeeway: 0
        groupsClaim: string
        maxAge: 0
        namespace: string
        notBeforeLeeway: 0
        oidcScopes:
            - string
        roleName: string
        roleType: string
        tokenBoundCidrs:
            - string
        tokenExplicitMaxTtl: 0
        tokenMaxTtl: 0
        tokenNoDefaultPolicy: false
        tokenNumUses: 0
        tokenPeriod: 0
        tokenPolicies:
            - string
        tokenTtl: 0
        tokenType: string
        userClaim: string
        userClaimJsonPointer: false
        verboseOidcLogging: false
    

    AuthBackendRole Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthBackendRole resource accepts the following input properties:

    RoleName string
    The name of the role.
    UserClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    AllowedRedirectUris List<string>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    Backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    BoundAudiences List<string>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    BoundClaims Dictionary<string, object>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    BoundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    BoundSubject string
    If set, requires that the sub claim matches this value.
    ClaimMappings Dictionary<string, object>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    ClockSkewLeeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    DisableBoundClaimsParsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    ExpirationLeeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    GroupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    MaxAge int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    NotBeforeLeeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    OidcScopes List<string>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    RoleType string
    Type of role, either "oidc" (default) or "jwt".
    TokenBoundCidrs List<string>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    UserClaimJsonPointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    VerboseOidcLogging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    RoleName string
    The name of the role.
    UserClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    AllowedRedirectUris []string
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    Backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    BoundAudiences []string
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    BoundClaims map[string]interface{}
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    BoundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    BoundSubject string
    If set, requires that the sub claim matches this value.
    ClaimMappings map[string]interface{}
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    ClockSkewLeeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    DisableBoundClaimsParsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    ExpirationLeeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    GroupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    MaxAge int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    NotBeforeLeeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    OidcScopes []string
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    RoleType string
    Type of role, either "oidc" (default) or "jwt".
    TokenBoundCidrs []string
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    UserClaimJsonPointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    VerboseOidcLogging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    roleName String
    The name of the role.
    userClaim String
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    allowedRedirectUris List<String>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend String
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences List<String>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims Map<String,Object>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType String
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject String
    If set, requires that the sub claim matches this value.
    claimMappings Map<String,Object>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway Integer
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing Boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway Integer
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim String
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge Integer
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway Integer
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes List<String>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleType String
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Integer
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Integer
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Integer
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Integer
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    userClaimJsonPointer Boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging Boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    roleName string
    The name of the role.
    userClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    allowedRedirectUris string[]
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences string[]
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims {[key: string]: any}
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject string
    If set, requires that the sub claim matches this value.
    claimMappings {[key: string]: any}
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway number
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway number
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge number
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway number
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes string[]
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleType string
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs string[]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod number
    Generated Token's Period
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The initial ttl of the token to generate in seconds
    tokenType string
    The type of token to generate, service or batch
    userClaimJsonPointer boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    role_name str
    The name of the role.
    user_claim str
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    allowed_redirect_uris Sequence[str]
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend str
    The unique name of the auth backend to configure. Defaults to jwt.
    bound_audiences Sequence[str]
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    bound_claims Mapping[str, Any]
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    bound_claims_type str
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    bound_subject str
    If set, requires that the sub claim matches this value.
    claim_mappings Mapping[str, Any]
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clock_skew_leeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disable_bound_claims_parsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    expiration_leeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groups_claim str
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    max_age int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    not_before_leeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidc_scopes Sequence[str]
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    role_type str
    Type of role, either "oidc" (default) or "jwt".
    token_bound_cidrs Sequence[str]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    token_explicit_max_ttl int
    Generated Token's Explicit Maximum TTL in seconds
    token_max_ttl int
    The maximum lifetime of the generated token
    token_no_default_policy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    token_num_uses int
    The maximum number of times a token may be used, a value of zero means unlimited
    token_period int
    Generated Token's Period
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The initial ttl of the token to generate in seconds
    token_type str
    The type of token to generate, service or batch
    user_claim_json_pointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verbose_oidc_logging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    roleName String
    The name of the role.
    userClaim String
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    allowedRedirectUris List<String>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend String
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences List<String>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims Map<Any>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType String
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject String
    If set, requires that the sub claim matches this value.
    claimMappings Map<Any>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway Number
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing Boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway Number
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim String
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge Number
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway Number
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes List<String>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleType String
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Number
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    userClaimJsonPointer Boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging Boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthBackendRole resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AuthBackendRole Resource

    Get an existing AuthBackendRole resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthBackendRoleState, opts?: CustomResourceOptions): AuthBackendRole
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            allowed_redirect_uris: Optional[Sequence[str]] = None,
            backend: Optional[str] = None,
            bound_audiences: Optional[Sequence[str]] = None,
            bound_claims: Optional[Mapping[str, Any]] = None,
            bound_claims_type: Optional[str] = None,
            bound_subject: Optional[str] = None,
            claim_mappings: Optional[Mapping[str, Any]] = None,
            clock_skew_leeway: Optional[int] = None,
            disable_bound_claims_parsing: Optional[bool] = None,
            expiration_leeway: Optional[int] = None,
            groups_claim: Optional[str] = None,
            max_age: Optional[int] = None,
            namespace: Optional[str] = None,
            not_before_leeway: Optional[int] = None,
            oidc_scopes: Optional[Sequence[str]] = None,
            role_name: Optional[str] = None,
            role_type: Optional[str] = None,
            token_bound_cidrs: Optional[Sequence[str]] = None,
            token_explicit_max_ttl: Optional[int] = None,
            token_max_ttl: Optional[int] = None,
            token_no_default_policy: Optional[bool] = None,
            token_num_uses: Optional[int] = None,
            token_period: Optional[int] = None,
            token_policies: Optional[Sequence[str]] = None,
            token_ttl: Optional[int] = None,
            token_type: Optional[str] = None,
            user_claim: Optional[str] = None,
            user_claim_json_pointer: Optional[bool] = None,
            verbose_oidc_logging: Optional[bool] = None) -> AuthBackendRole
    func GetAuthBackendRole(ctx *Context, name string, id IDInput, state *AuthBackendRoleState, opts ...ResourceOption) (*AuthBackendRole, error)
    public static AuthBackendRole Get(string name, Input<string> id, AuthBackendRoleState? state, CustomResourceOptions? opts = null)
    public static AuthBackendRole get(String name, Output<String> id, AuthBackendRoleState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AllowedRedirectUris List<string>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    Backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    BoundAudiences List<string>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    BoundClaims Dictionary<string, object>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    BoundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    BoundSubject string
    If set, requires that the sub claim matches this value.
    ClaimMappings Dictionary<string, object>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    ClockSkewLeeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    DisableBoundClaimsParsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    ExpirationLeeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    GroupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    MaxAge int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    NotBeforeLeeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    OidcScopes List<string>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    RoleName string
    The name of the role.
    RoleType string
    Type of role, either "oidc" (default) or "jwt".
    TokenBoundCidrs List<string>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    UserClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    UserClaimJsonPointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    VerboseOidcLogging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    AllowedRedirectUris []string
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    Backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    BoundAudiences []string
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    BoundClaims map[string]interface{}
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    BoundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    BoundSubject string
    If set, requires that the sub claim matches this value.
    ClaimMappings map[string]interface{}
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    ClockSkewLeeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    DisableBoundClaimsParsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    ExpirationLeeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    GroupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    MaxAge int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    NotBeforeLeeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    OidcScopes []string
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    RoleName string
    The name of the role.
    RoleType string
    Type of role, either "oidc" (default) or "jwt".
    TokenBoundCidrs []string
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    UserClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    UserClaimJsonPointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    VerboseOidcLogging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    allowedRedirectUris List<String>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend String
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences List<String>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims Map<String,Object>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType String
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject String
    If set, requires that the sub claim matches this value.
    claimMappings Map<String,Object>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway Integer
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing Boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway Integer
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim String
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge Integer
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway Integer
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes List<String>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleName String
    The name of the role.
    roleType String
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Integer
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Integer
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Integer
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Integer
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    userClaim String
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    userClaimJsonPointer Boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging Boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    allowedRedirectUris string[]
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend string
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences string[]
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims {[key: string]: any}
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType string
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject string
    If set, requires that the sub claim matches this value.
    claimMappings {[key: string]: any}
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway number
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway number
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim string
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge number
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway number
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes string[]
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleName string
    The name of the role.
    roleType string
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs string[]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod number
    Generated Token's Period
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The initial ttl of the token to generate in seconds
    tokenType string
    The type of token to generate, service or batch
    userClaim string
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    userClaimJsonPointer boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    allowed_redirect_uris Sequence[str]
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend str
    The unique name of the auth backend to configure. Defaults to jwt.
    bound_audiences Sequence[str]
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    bound_claims Mapping[str, Any]
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    bound_claims_type str
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    bound_subject str
    If set, requires that the sub claim matches this value.
    claim_mappings Mapping[str, Any]
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clock_skew_leeway int
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disable_bound_claims_parsing bool
    Disable bound claim value parsing. Useful when values contain commas.
    expiration_leeway int
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groups_claim str
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    max_age int
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    not_before_leeway int
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidc_scopes Sequence[str]
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    role_name str
    The name of the role.
    role_type str
    Type of role, either "oidc" (default) or "jwt".
    token_bound_cidrs Sequence[str]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    token_explicit_max_ttl int
    Generated Token's Explicit Maximum TTL in seconds
    token_max_ttl int
    The maximum lifetime of the generated token
    token_no_default_policy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    token_num_uses int
    The maximum number of times a token may be used, a value of zero means unlimited
    token_period int
    Generated Token's Period
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The initial ttl of the token to generate in seconds
    token_type str
    The type of token to generate, service or batch
    user_claim str
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    user_claim_json_pointer bool
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verbose_oidc_logging bool
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.
    allowedRedirectUris List<String>
    The list of allowed values for redirect_uri during OIDC logins. Required for OIDC roles
    backend String
    The unique name of the auth backend to configure. Defaults to jwt.
    boundAudiences List<String>
    (Required for roles of type jwt, optional for roles of type oidc) List of aud claims to match against. Any match is sufficient.
    boundClaims Map<Any>
    If set, a map of claims to values to match against. A claim's value must be a string, which may contain one value or multiple comma-separated values, e.g. "red" or "red,green,blue".
    boundClaimsType String
    How to interpret values in the claims/values map (bound_claims): can be either string (exact match) or glob (wildcard match). Requires Vault 1.4.0 or above.
    boundSubject String
    If set, requires that the sub claim matches this value.
    claimMappings Map<Any>
    If set, a map of claims (keys) to be copied to specified metadata fields (values).
    clockSkewLeeway Number
    The amount of leeway to add to all claims to account for clock skew, in seconds. Defaults to 60 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    disableBoundClaimsParsing Boolean
    Disable bound claim value parsing. Useful when values contain commas.
    expirationLeeway Number
    The amount of leeway to add to expiration (exp) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    groupsClaim String
    The claim to use to uniquely identify the set of groups to which the user belongs; this will be used as the names for the Identity group aliases created due to a successful login. The claim value must be a list of strings.
    maxAge Number
    Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated with the OIDC provider.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    notBeforeLeeway Number
    The amount of leeway to add to not before (nbf) claims to account for clock skew, in seconds. Defaults to 150 seconds if set to 0 and can be disabled if set to -1. Only applicable with "jwt" roles.
    oidcScopes List<String>
    If set, a list of OIDC scopes to be used with an OIDC role. The standard scope "openid" is automatically included and need not be specified.
    roleName String
    The name of the role.
    roleType String
    Type of role, either "oidc" (default) or "jwt".
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Number
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    userClaim String
    The claim to use to uniquely identify the user; this will be used as the name for the Identity entity alias created due to a successful login.
    userClaimJsonPointer Boolean
    Specifies if the user_claim value uses JSON pointer syntax for referencing claims. By default, the user_claim value will not use JSON pointer. Requires Vault 1.11+.
    verboseOidcLogging Boolean
    Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses.

    Import

    JWT authentication backend roles can be imported using the path, e.g.

    $ pulumi import vault:jwt/authBackendRole:AuthBackendRole example auth/jwt/role/test-role
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi