1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. saml
  5. AuthBackendRole
HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi

vault.saml.AuthBackendRole

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi

    Manages an SAML auth backend role in a Vault server. See the Vault documentation for more information.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const example = new vault.saml.AuthBackend("example", {
        path: "saml",
        idpMetadataUrl: "https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
        entityId: "https://my.vault/v1/auth/saml",
        acsUrls: ["https://my.vault.primary/v1/auth/saml/callback"],
        defaultRole: "default-role",
    });
    const exampleAuthBackendRole = new vault.saml.AuthBackendRole("example", {
        path: example.path,
        name: "my-role",
        groupsAttribute: "groups",
        boundAttributes: {
            group: "admin",
        },
        boundSubjects: ["*example.com"],
        tokenPolicies: ["writer"],
        tokenTtl: 86400,
    });
    
    import pulumi
    import pulumi_vault as vault
    
    example = vault.saml.AuthBackend("example",
        path="saml",
        idp_metadata_url="https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
        entity_id="https://my.vault/v1/auth/saml",
        acs_urls=["https://my.vault.primary/v1/auth/saml/callback"],
        default_role="default-role")
    example_auth_backend_role = vault.saml.AuthBackendRole("example",
        path=example.path,
        name="my-role",
        groups_attribute="groups",
        bound_attributes={
            "group": "admin",
        },
        bound_subjects=["*example.com"],
        token_policies=["writer"],
        token_ttl=86400)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/saml"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		example, err := saml.NewAuthBackend(ctx, "example", &saml.AuthBackendArgs{
    			Path:           pulumi.String("saml"),
    			IdpMetadataUrl: pulumi.String("https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata"),
    			EntityId:       pulumi.String("https://my.vault/v1/auth/saml"),
    			AcsUrls: pulumi.StringArray{
    				pulumi.String("https://my.vault.primary/v1/auth/saml/callback"),
    			},
    			DefaultRole: pulumi.String("default-role"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = saml.NewAuthBackendRole(ctx, "example", &saml.AuthBackendRoleArgs{
    			Path:            example.Path,
    			Name:            pulumi.String("my-role"),
    			GroupsAttribute: pulumi.String("groups"),
    			BoundAttributes: pulumi.Map{
    				"group": pulumi.Any("admin"),
    			},
    			BoundSubjects: pulumi.StringArray{
    				pulumi.String("*example.com"),
    			},
    			TokenPolicies: pulumi.StringArray{
    				pulumi.String("writer"),
    			},
    			TokenTtl: pulumi.Int(86400),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Vault.Saml.AuthBackend("example", new()
        {
            Path = "saml",
            IdpMetadataUrl = "https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
            EntityId = "https://my.vault/v1/auth/saml",
            AcsUrls = new[]
            {
                "https://my.vault.primary/v1/auth/saml/callback",
            },
            DefaultRole = "default-role",
        });
    
        var exampleAuthBackendRole = new Vault.Saml.AuthBackendRole("example", new()
        {
            Path = example.Path,
            Name = "my-role",
            GroupsAttribute = "groups",
            BoundAttributes = 
            {
                { "group", "admin" },
            },
            BoundSubjects = new[]
            {
                "*example.com",
            },
            TokenPolicies = new[]
            {
                "writer",
            },
            TokenTtl = 86400,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.saml.AuthBackend;
    import com.pulumi.vault.saml.AuthBackendArgs;
    import com.pulumi.vault.saml.AuthBackendRole;
    import com.pulumi.vault.saml.AuthBackendRoleArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new AuthBackend("example", AuthBackendArgs.builder()
                .path("saml")
                .idpMetadataUrl("https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata")
                .entityId("https://my.vault/v1/auth/saml")
                .acsUrls("https://my.vault.primary/v1/auth/saml/callback")
                .defaultRole("default-role")
                .build());
    
            var exampleAuthBackendRole = new AuthBackendRole("exampleAuthBackendRole", AuthBackendRoleArgs.builder()
                .path(example.path())
                .name("my-role")
                .groupsAttribute("groups")
                .boundAttributes(Map.of("group", "admin"))
                .boundSubjects("*example.com")
                .tokenPolicies("writer")
                .tokenTtl(86400)
                .build());
    
        }
    }
    
    resources:
      example:
        type: vault:saml:AuthBackend
        properties:
          path: saml
          idpMetadataUrl: https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata
          entityId: https://my.vault/v1/auth/saml
          acsUrls:
            - https://my.vault.primary/v1/auth/saml/callback
          defaultRole: default-role
      exampleAuthBackendRole:
        type: vault:saml:AuthBackendRole
        name: example
        properties:
          path: ${example.path}
          name: my-role
          groupsAttribute: groups
          boundAttributes:
            group: admin
          boundSubjects:
            - '*example.com'
          tokenPolicies:
            - writer
          tokenTtl: 86400
    

    Create AuthBackendRole Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthBackendRole(name: string, args: AuthBackendRoleArgs, opts?: CustomResourceOptions);
    @overload
    def AuthBackendRole(resource_name: str,
                        args: AuthBackendRoleArgs,
                        opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthBackendRole(resource_name: str,
                        opts: Optional[ResourceOptions] = None,
                        path: Optional[str] = None,
                        token_bound_cidrs: Optional[Sequence[str]] = None,
                        bound_attributes_type: Optional[str] = None,
                        bound_subjects_type: Optional[str] = None,
                        groups_attribute: Optional[str] = None,
                        token_explicit_max_ttl: Optional[int] = None,
                        namespace: Optional[str] = None,
                        bound_subjects: Optional[Sequence[str]] = None,
                        bound_attributes: Optional[Mapping[str, Any]] = None,
                        name: Optional[str] = None,
                        token_max_ttl: Optional[int] = None,
                        token_no_default_policy: Optional[bool] = None,
                        token_num_uses: Optional[int] = None,
                        token_period: Optional[int] = None,
                        token_policies: Optional[Sequence[str]] = None,
                        token_ttl: Optional[int] = None,
                        token_type: Optional[str] = None)
    func NewAuthBackendRole(ctx *Context, name string, args AuthBackendRoleArgs, opts ...ResourceOption) (*AuthBackendRole, error)
    public AuthBackendRole(string name, AuthBackendRoleArgs args, CustomResourceOptions? opts = null)
    public AuthBackendRole(String name, AuthBackendRoleArgs args)
    public AuthBackendRole(String name, AuthBackendRoleArgs args, CustomResourceOptions options)
    
    type: vault:saml:AuthBackendRole
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var exampleauthBackendRoleResourceResourceFromSamlauthBackendRole = new Vault.Saml.AuthBackendRole("exampleauthBackendRoleResourceResourceFromSamlauthBackendRole", new()
    {
        Path = "string",
        TokenBoundCidrs = new[]
        {
            "string",
        },
        BoundAttributesType = "string",
        BoundSubjectsType = "string",
        GroupsAttribute = "string",
        TokenExplicitMaxTtl = 0,
        Namespace = "string",
        BoundSubjects = new[]
        {
            "string",
        },
        BoundAttributes = 
        {
            { "string", "any" },
        },
        Name = "string",
        TokenMaxTtl = 0,
        TokenNoDefaultPolicy = false,
        TokenNumUses = 0,
        TokenPeriod = 0,
        TokenPolicies = new[]
        {
            "string",
        },
        TokenTtl = 0,
        TokenType = "string",
    });
    
    example, err := saml.NewAuthBackendRole(ctx, "exampleauthBackendRoleResourceResourceFromSamlauthBackendRole", &saml.AuthBackendRoleArgs{
    	Path: pulumi.String("string"),
    	TokenBoundCidrs: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundAttributesType: pulumi.String("string"),
    	BoundSubjectsType:   pulumi.String("string"),
    	GroupsAttribute:     pulumi.String("string"),
    	TokenExplicitMaxTtl: pulumi.Int(0),
    	Namespace:           pulumi.String("string"),
    	BoundSubjects: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	BoundAttributes: pulumi.Map{
    		"string": pulumi.Any("any"),
    	},
    	Name:                 pulumi.String("string"),
    	TokenMaxTtl:          pulumi.Int(0),
    	TokenNoDefaultPolicy: pulumi.Bool(false),
    	TokenNumUses:         pulumi.Int(0),
    	TokenPeriod:          pulumi.Int(0),
    	TokenPolicies: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenTtl:  pulumi.Int(0),
    	TokenType: pulumi.String("string"),
    })
    
    var exampleauthBackendRoleResourceResourceFromSamlauthBackendRole = new AuthBackendRole("exampleauthBackendRoleResourceResourceFromSamlauthBackendRole", AuthBackendRoleArgs.builder()
        .path("string")
        .tokenBoundCidrs("string")
        .boundAttributesType("string")
        .boundSubjectsType("string")
        .groupsAttribute("string")
        .tokenExplicitMaxTtl(0)
        .namespace("string")
        .boundSubjects("string")
        .boundAttributes(Map.of("string", "any"))
        .name("string")
        .tokenMaxTtl(0)
        .tokenNoDefaultPolicy(false)
        .tokenNumUses(0)
        .tokenPeriod(0)
        .tokenPolicies("string")
        .tokenTtl(0)
        .tokenType("string")
        .build());
    
    exampleauth_backend_role_resource_resource_from_samlauth_backend_role = vault.saml.AuthBackendRole("exampleauthBackendRoleResourceResourceFromSamlauthBackendRole",
        path="string",
        token_bound_cidrs=["string"],
        bound_attributes_type="string",
        bound_subjects_type="string",
        groups_attribute="string",
        token_explicit_max_ttl=0,
        namespace="string",
        bound_subjects=["string"],
        bound_attributes={
            "string": "any",
        },
        name="string",
        token_max_ttl=0,
        token_no_default_policy=False,
        token_num_uses=0,
        token_period=0,
        token_policies=["string"],
        token_ttl=0,
        token_type="string")
    
    const exampleauthBackendRoleResourceResourceFromSamlauthBackendRole = new vault.saml.AuthBackendRole("exampleauthBackendRoleResourceResourceFromSamlauthBackendRole", {
        path: "string",
        tokenBoundCidrs: ["string"],
        boundAttributesType: "string",
        boundSubjectsType: "string",
        groupsAttribute: "string",
        tokenExplicitMaxTtl: 0,
        namespace: "string",
        boundSubjects: ["string"],
        boundAttributes: {
            string: "any",
        },
        name: "string",
        tokenMaxTtl: 0,
        tokenNoDefaultPolicy: false,
        tokenNumUses: 0,
        tokenPeriod: 0,
        tokenPolicies: ["string"],
        tokenTtl: 0,
        tokenType: "string",
    });
    
    type: vault:saml:AuthBackendRole
    properties:
        boundAttributes:
            string: any
        boundAttributesType: string
        boundSubjects:
            - string
        boundSubjectsType: string
        groupsAttribute: string
        name: string
        namespace: string
        path: string
        tokenBoundCidrs:
            - string
        tokenExplicitMaxTtl: 0
        tokenMaxTtl: 0
        tokenNoDefaultPolicy: false
        tokenNumUses: 0
        tokenPeriod: 0
        tokenPolicies:
            - string
        tokenTtl: 0
        tokenType: string
    

    AuthBackendRole Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthBackendRole resource accepts the following input properties:

    Path string
    Path where the auth backend is mounted.
    BoundAttributes Dictionary<string, object>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    BoundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    BoundSubjects List<string>
    List of subjects being asserted for SAML authentication.
    BoundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    GroupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    Name string
    Unique name of the role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    TokenBoundCidrs List<string>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    Path string
    Path where the auth backend is mounted.
    BoundAttributes map[string]interface{}
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    BoundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    BoundSubjects []string
    List of subjects being asserted for SAML authentication.
    BoundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    GroupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    Name string
    Unique name of the role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    TokenBoundCidrs []string
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    path String
    Path where the auth backend is mounted.
    boundAttributes Map<String,Object>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType String
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects List<String>
    List of subjects being asserted for SAML authentication.
    boundSubjectsType String
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute String
    The attribute to use to identify the set of groups to which the user belongs.
    name String
    Unique name of the role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Integer
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Integer
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Integer
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Integer
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    path string
    Path where the auth backend is mounted.
    boundAttributes {[key: string]: any}
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects string[]
    List of subjects being asserted for SAML authentication.
    boundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    name string
    Unique name of the role.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs string[]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod number
    Generated Token's Period
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The initial ttl of the token to generate in seconds
    tokenType string
    The type of token to generate, service or batch
    path str
    Path where the auth backend is mounted.
    bound_attributes Mapping[str, Any]
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    bound_attributes_type str
    The type of matching assertion to perform on bound_attributes_type.
    bound_subjects Sequence[str]
    List of subjects being asserted for SAML authentication.
    bound_subjects_type str
    The type of matching assertion to perform on bound_subjects.
    groups_attribute str
    The attribute to use to identify the set of groups to which the user belongs.
    name str
    Unique name of the role.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    token_bound_cidrs Sequence[str]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    token_explicit_max_ttl int
    Generated Token's Explicit Maximum TTL in seconds
    token_max_ttl int
    The maximum lifetime of the generated token
    token_no_default_policy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    token_num_uses int
    The maximum number of times a token may be used, a value of zero means unlimited
    token_period int
    Generated Token's Period
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The initial ttl of the token to generate in seconds
    token_type str
    The type of token to generate, service or batch
    path String
    Path where the auth backend is mounted.
    boundAttributes Map<Any>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType String
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects List<String>
    List of subjects being asserted for SAML authentication.
    boundSubjectsType String
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute String
    The attribute to use to identify the set of groups to which the user belongs.
    name String
    Unique name of the role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Number
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthBackendRole resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AuthBackendRole Resource

    Get an existing AuthBackendRole resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthBackendRoleState, opts?: CustomResourceOptions): AuthBackendRole
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            bound_attributes: Optional[Mapping[str, Any]] = None,
            bound_attributes_type: Optional[str] = None,
            bound_subjects: Optional[Sequence[str]] = None,
            bound_subjects_type: Optional[str] = None,
            groups_attribute: Optional[str] = None,
            name: Optional[str] = None,
            namespace: Optional[str] = None,
            path: Optional[str] = None,
            token_bound_cidrs: Optional[Sequence[str]] = None,
            token_explicit_max_ttl: Optional[int] = None,
            token_max_ttl: Optional[int] = None,
            token_no_default_policy: Optional[bool] = None,
            token_num_uses: Optional[int] = None,
            token_period: Optional[int] = None,
            token_policies: Optional[Sequence[str]] = None,
            token_ttl: Optional[int] = None,
            token_type: Optional[str] = None) -> AuthBackendRole
    func GetAuthBackendRole(ctx *Context, name string, id IDInput, state *AuthBackendRoleState, opts ...ResourceOption) (*AuthBackendRole, error)
    public static AuthBackendRole Get(string name, Input<string> id, AuthBackendRoleState? state, CustomResourceOptions? opts = null)
    public static AuthBackendRole get(String name, Output<String> id, AuthBackendRoleState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    BoundAttributes Dictionary<string, object>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    BoundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    BoundSubjects List<string>
    List of subjects being asserted for SAML authentication.
    BoundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    GroupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    Name string
    Unique name of the role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend is mounted.
    TokenBoundCidrs List<string>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    BoundAttributes map[string]interface{}
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    BoundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    BoundSubjects []string
    List of subjects being asserted for SAML authentication.
    BoundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    GroupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    Name string
    Unique name of the role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend is mounted.
    TokenBoundCidrs []string
    Specifies the blocks of IP addresses which are allowed to use the generated token
    TokenExplicitMaxTtl int
    Generated Token's Explicit Maximum TTL in seconds
    TokenMaxTtl int
    The maximum lifetime of the generated token
    TokenNoDefaultPolicy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    TokenNumUses int
    The maximum number of times a token may be used, a value of zero means unlimited
    TokenPeriod int
    Generated Token's Period
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The initial ttl of the token to generate in seconds
    TokenType string
    The type of token to generate, service or batch
    boundAttributes Map<String,Object>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType String
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects List<String>
    List of subjects being asserted for SAML authentication.
    boundSubjectsType String
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute String
    The attribute to use to identify the set of groups to which the user belongs.
    name String
    Unique name of the role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend is mounted.
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Integer
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Integer
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Integer
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Integer
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch
    boundAttributes {[key: string]: any}
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType string
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects string[]
    List of subjects being asserted for SAML authentication.
    boundSubjectsType string
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute string
    The attribute to use to identify the set of groups to which the user belongs.
    name string
    Unique name of the role.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path string
    Path where the auth backend is mounted.
    tokenBoundCidrs string[]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod number
    Generated Token's Period
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The initial ttl of the token to generate in seconds
    tokenType string
    The type of token to generate, service or batch
    bound_attributes Mapping[str, Any]
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    bound_attributes_type str
    The type of matching assertion to perform on bound_attributes_type.
    bound_subjects Sequence[str]
    List of subjects being asserted for SAML authentication.
    bound_subjects_type str
    The type of matching assertion to perform on bound_subjects.
    groups_attribute str
    The attribute to use to identify the set of groups to which the user belongs.
    name str
    Unique name of the role.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path str
    Path where the auth backend is mounted.
    token_bound_cidrs Sequence[str]
    Specifies the blocks of IP addresses which are allowed to use the generated token
    token_explicit_max_ttl int
    Generated Token's Explicit Maximum TTL in seconds
    token_max_ttl int
    The maximum lifetime of the generated token
    token_no_default_policy bool
    If true, the 'default' policy will not automatically be added to generated tokens
    token_num_uses int
    The maximum number of times a token may be used, a value of zero means unlimited
    token_period int
    Generated Token's Period
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The initial ttl of the token to generate in seconds
    token_type str
    The type of token to generate, service or batch
    boundAttributes Map<Any>
    Mapping of attribute names to values that are expected to exist in the SAML assertion.
    boundAttributesType String
    The type of matching assertion to perform on bound_attributes_type.
    boundSubjects List<String>
    List of subjects being asserted for SAML authentication.
    boundSubjectsType String
    The type of matching assertion to perform on bound_subjects.
    groupsAttribute String
    The attribute to use to identify the set of groups to which the user belongs.
    name String
    Unique name of the role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend is mounted.
    tokenBoundCidrs List<String>
    Specifies the blocks of IP addresses which are allowed to use the generated token
    tokenExplicitMaxTtl Number
    Generated Token's Explicit Maximum TTL in seconds
    tokenMaxTtl Number
    The maximum lifetime of the generated token
    tokenNoDefaultPolicy Boolean
    If true, the 'default' policy will not automatically be added to generated tokens
    tokenNumUses Number
    The maximum number of times a token may be used, a value of zero means unlimited
    tokenPeriod Number
    Generated Token's Period
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The initial ttl of the token to generate in seconds
    tokenType String
    The type of token to generate, service or batch

    Import

    SAML authentication backend roles can be imported using the path, e.g.

    $ pulumi import vault:saml/authBackendRole:AuthBackendRole example auth/saml/role/my-role
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.2.0 published on Friday, Jun 21, 2024 by Pulumi