1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. tokenauth
  5. AuthBackendRole
HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi

vault.tokenauth.AuthBackendRole

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi

    Manages Token auth backend role in a Vault server. See the Vault documentation for more information.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const example = new vault.tokenauth.AuthBackendRole("example", {
        allowedEntityAliases: ["test_entity"],
        allowedPolicies: [
            "dev",
            "test",
        ],
        disallowedPolicies: ["default"],
        orphan: true,
        pathSuffix: "path-suffix",
        renewable: true,
        roleName: "my-role",
        tokenExplicitMaxTtl: 115200,
        tokenPeriod: 86400,
    });
    
    import pulumi
    import pulumi_vault as vault
    
    example = vault.tokenauth.AuthBackendRole("example",
        allowed_entity_aliases=["test_entity"],
        allowed_policies=[
            "dev",
            "test",
        ],
        disallowed_policies=["default"],
        orphan=True,
        path_suffix="path-suffix",
        renewable=True,
        role_name="my-role",
        token_explicit_max_ttl=115200,
        token_period=86400)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/tokenauth"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := tokenauth.NewAuthBackendRole(ctx, "example", &tokenauth.AuthBackendRoleArgs{
    			AllowedEntityAliases: pulumi.StringArray{
    				pulumi.String("test_entity"),
    			},
    			AllowedPolicies: pulumi.StringArray{
    				pulumi.String("dev"),
    				pulumi.String("test"),
    			},
    			DisallowedPolicies: pulumi.StringArray{
    				pulumi.String("default"),
    			},
    			Orphan:              pulumi.Bool(true),
    			PathSuffix:          pulumi.String("path-suffix"),
    			Renewable:           pulumi.Bool(true),
    			RoleName:            pulumi.String("my-role"),
    			TokenExplicitMaxTtl: pulumi.Int(115200),
    			TokenPeriod:         pulumi.Int(86400),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Vault.TokenAuth.AuthBackendRole("example", new()
        {
            AllowedEntityAliases = new[]
            {
                "test_entity",
            },
            AllowedPolicies = new[]
            {
                "dev",
                "test",
            },
            DisallowedPolicies = new[]
            {
                "default",
            },
            Orphan = true,
            PathSuffix = "path-suffix",
            Renewable = true,
            RoleName = "my-role",
            TokenExplicitMaxTtl = 115200,
            TokenPeriod = 86400,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.tokenauth.AuthBackendRole;
    import com.pulumi.vault.tokenauth.AuthBackendRoleArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new AuthBackendRole("example", AuthBackendRoleArgs.builder()        
                .allowedEntityAliases("test_entity")
                .allowedPolicies(            
                    "dev",
                    "test")
                .disallowedPolicies("default")
                .orphan(true)
                .pathSuffix("path-suffix")
                .renewable(true)
                .roleName("my-role")
                .tokenExplicitMaxTtl("115200")
                .tokenPeriod("86400")
                .build());
    
        }
    }
    
    resources:
      example:
        type: vault:tokenauth:AuthBackendRole
        properties:
          allowedEntityAliases:
            - test_entity
          allowedPolicies:
            - dev
            - test
          disallowedPolicies:
            - default
          orphan: true
          pathSuffix: path-suffix
          renewable: true
          roleName: my-role
          tokenExplicitMaxTtl: '115200'
          tokenPeriod: '86400'
    

    Create AuthBackendRole Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthBackendRole(name: string, args: AuthBackendRoleArgs, opts?: CustomResourceOptions);
    @overload
    def AuthBackendRole(resource_name: str,
                        args: AuthBackendRoleArgs,
                        opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthBackendRole(resource_name: str,
                        opts: Optional[ResourceOptions] = None,
                        role_name: Optional[str] = None,
                        renewable: Optional[bool] = None,
                        disallowed_policies: Optional[Sequence[str]] = None,
                        token_bound_cidrs: Optional[Sequence[str]] = None,
                        token_explicit_max_ttl: Optional[int] = None,
                        namespace: Optional[str] = None,
                        orphan: Optional[bool] = None,
                        path_suffix: Optional[str] = None,
                        allowed_entity_aliases: Optional[Sequence[str]] = None,
                        token_type: Optional[str] = None,
                        allowed_policies_globs: Optional[Sequence[str]] = None,
                        disallowed_policies_globs: Optional[Sequence[str]] = None,
                        token_max_ttl: Optional[int] = None,
                        token_no_default_policy: Optional[bool] = None,
                        token_num_uses: Optional[int] = None,
                        token_period: Optional[int] = None,
                        token_policies: Optional[Sequence[str]] = None,
                        token_ttl: Optional[int] = None,
                        allowed_policies: Optional[Sequence[str]] = None)
    func NewAuthBackendRole(ctx *Context, name string, args AuthBackendRoleArgs, opts ...ResourceOption) (*AuthBackendRole, error)
    public AuthBackendRole(string name, AuthBackendRoleArgs args, CustomResourceOptions? opts = null)
    public AuthBackendRole(String name, AuthBackendRoleArgs args)
    public AuthBackendRole(String name, AuthBackendRoleArgs args, CustomResourceOptions options)
    
    type: vault:tokenauth:AuthBackendRole
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthBackendRoleArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole = new Vault.TokenAuth.AuthBackendRole("exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole", new()
    {
        RoleName = "string",
        Renewable = false,
        DisallowedPolicies = new[]
        {
            "string",
        },
        TokenBoundCidrs = new[]
        {
            "string",
        },
        TokenExplicitMaxTtl = 0,
        Namespace = "string",
        Orphan = false,
        PathSuffix = "string",
        AllowedEntityAliases = new[]
        {
            "string",
        },
        TokenType = "string",
        AllowedPoliciesGlobs = new[]
        {
            "string",
        },
        DisallowedPoliciesGlobs = new[]
        {
            "string",
        },
        TokenMaxTtl = 0,
        TokenNoDefaultPolicy = false,
        TokenNumUses = 0,
        TokenPeriod = 0,
        TokenPolicies = new[]
        {
            "string",
        },
        TokenTtl = 0,
        AllowedPolicies = new[]
        {
            "string",
        },
    });
    
    example, err := tokenauth.NewAuthBackendRole(ctx, "exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole", &tokenauth.AuthBackendRoleArgs{
    	RoleName:  pulumi.String("string"),
    	Renewable: pulumi.Bool(false),
    	DisallowedPolicies: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenBoundCidrs: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenExplicitMaxTtl: pulumi.Int(0),
    	Namespace:           pulumi.String("string"),
    	Orphan:              pulumi.Bool(false),
    	PathSuffix:          pulumi.String("string"),
    	AllowedEntityAliases: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenType: pulumi.String("string"),
    	AllowedPoliciesGlobs: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	DisallowedPoliciesGlobs: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenMaxTtl:          pulumi.Int(0),
    	TokenNoDefaultPolicy: pulumi.Bool(false),
    	TokenNumUses:         pulumi.Int(0),
    	TokenPeriod:          pulumi.Int(0),
    	TokenPolicies: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	TokenTtl: pulumi.Int(0),
    	AllowedPolicies: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole = new AuthBackendRole("exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole", AuthBackendRoleArgs.builder()        
        .roleName("string")
        .renewable(false)
        .disallowedPolicies("string")
        .tokenBoundCidrs("string")
        .tokenExplicitMaxTtl(0)
        .namespace("string")
        .orphan(false)
        .pathSuffix("string")
        .allowedEntityAliases("string")
        .tokenType("string")
        .allowedPoliciesGlobs("string")
        .disallowedPoliciesGlobs("string")
        .tokenMaxTtl(0)
        .tokenNoDefaultPolicy(false)
        .tokenNumUses(0)
        .tokenPeriod(0)
        .tokenPolicies("string")
        .tokenTtl(0)
        .allowedPolicies("string")
        .build());
    
    exampleauth_backend_role_resource_resource_from_tokenauthauth_backend_role = vault.tokenauth.AuthBackendRole("exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole",
        role_name="string",
        renewable=False,
        disallowed_policies=["string"],
        token_bound_cidrs=["string"],
        token_explicit_max_ttl=0,
        namespace="string",
        orphan=False,
        path_suffix="string",
        allowed_entity_aliases=["string"],
        token_type="string",
        allowed_policies_globs=["string"],
        disallowed_policies_globs=["string"],
        token_max_ttl=0,
        token_no_default_policy=False,
        token_num_uses=0,
        token_period=0,
        token_policies=["string"],
        token_ttl=0,
        allowed_policies=["string"])
    
    const exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole = new vault.tokenauth.AuthBackendRole("exampleauthBackendRoleResourceResourceFromTokenauthauthBackendRole", {
        roleName: "string",
        renewable: false,
        disallowedPolicies: ["string"],
        tokenBoundCidrs: ["string"],
        tokenExplicitMaxTtl: 0,
        namespace: "string",
        orphan: false,
        pathSuffix: "string",
        allowedEntityAliases: ["string"],
        tokenType: "string",
        allowedPoliciesGlobs: ["string"],
        disallowedPoliciesGlobs: ["string"],
        tokenMaxTtl: 0,
        tokenNoDefaultPolicy: false,
        tokenNumUses: 0,
        tokenPeriod: 0,
        tokenPolicies: ["string"],
        tokenTtl: 0,
        allowedPolicies: ["string"],
    });
    
    type: vault:tokenauth:AuthBackendRole
    properties:
        allowedEntityAliases:
            - string
        allowedPolicies:
            - string
        allowedPoliciesGlobs:
            - string
        disallowedPolicies:
            - string
        disallowedPoliciesGlobs:
            - string
        namespace: string
        orphan: false
        pathSuffix: string
        renewable: false
        roleName: string
        tokenBoundCidrs:
            - string
        tokenExplicitMaxTtl: 0
        tokenMaxTtl: 0
        tokenNoDefaultPolicy: false
        tokenNumUses: 0
        tokenPeriod: 0
        tokenPolicies:
            - string
        tokenTtl: 0
        tokenType: string
    

    AuthBackendRole Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthBackendRole resource accepts the following input properties:

    RoleName string
    The name of the role.
    AllowedEntityAliases List<string>
    List of allowed entity aliases.
    AllowedPolicies List<string>
    List of allowed policies for given role.
    AllowedPoliciesGlobs List<string>
    Set of allowed policies with glob match for given role.
    DisallowedPolicies List<string>
    List of disallowed policies for given role.
    DisallowedPoliciesGlobs List<string>
    Set of disallowed policies with glob match for given role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Orphan bool
    If true, tokens created against this policy will be orphan tokens.
    PathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    Renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    TokenBoundCidrs List<string>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    TokenPeriod int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    RoleName string
    The name of the role.
    AllowedEntityAliases []string
    List of allowed entity aliases.
    AllowedPolicies []string
    List of allowed policies for given role.
    AllowedPoliciesGlobs []string
    Set of allowed policies with glob match for given role.
    DisallowedPolicies []string
    List of disallowed policies for given role.
    DisallowedPoliciesGlobs []string
    Set of disallowed policies with glob match for given role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Orphan bool
    If true, tokens created against this policy will be orphan tokens.
    PathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    Renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    TokenBoundCidrs []string
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    TokenPeriod int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName String
    The name of the role.
    allowedEntityAliases List<String>
    List of allowed entity aliases.
    allowedPolicies List<String>
    List of allowed policies for given role.
    allowedPoliciesGlobs List<String>
    Set of allowed policies with glob match for given role.
    disallowedPolicies List<String>
    List of disallowed policies for given role.
    disallowedPoliciesGlobs List<String>
    Set of disallowed policies with glob match for given role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan Boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix String

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable Boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Integer
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Integer
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Integer
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod Integer
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName string
    The name of the role.
    allowedEntityAliases string[]
    List of allowed entity aliases.
    allowedPolicies string[]
    List of allowed policies for given role.
    allowedPoliciesGlobs string[]
    Set of allowed policies with glob match for given role.
    disallowedPolicies string[]
    List of disallowed policies for given role.
    disallowedPoliciesGlobs string[]
    Set of disallowed policies with glob match for given role.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    tokenBoundCidrs string[]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses number
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod number
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    role_name str
    The name of the role.
    allowed_entity_aliases Sequence[str]
    List of allowed entity aliases.
    allowed_policies Sequence[str]
    List of allowed policies for given role.
    allowed_policies_globs Sequence[str]
    Set of allowed policies with glob match for given role.
    disallowed_policies Sequence[str]
    List of disallowed policies for given role.
    disallowed_policies_globs Sequence[str]
    Set of disallowed policies with glob match for given role.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan bool
    If true, tokens created against this policy will be orphan tokens.
    path_suffix str

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    token_bound_cidrs Sequence[str]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    token_explicit_max_ttl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    token_max_ttl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_no_default_policy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    token_num_uses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    token_period int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_type str
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    roleName String
    The name of the role.
    allowedEntityAliases List<String>
    List of allowed entity aliases.
    allowedPolicies List<String>
    List of allowed policies for given role.
    allowedPoliciesGlobs List<String>
    Set of allowed policies with glob match for given role.
    disallowedPolicies List<String>
    List of disallowed policies for given role.
    disallowedPoliciesGlobs List<String>
    Set of disallowed policies with glob match for given role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan Boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix String

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable Boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Number
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod Number
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthBackendRole resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AuthBackendRole Resource

    Get an existing AuthBackendRole resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthBackendRoleState, opts?: CustomResourceOptions): AuthBackendRole
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            allowed_entity_aliases: Optional[Sequence[str]] = None,
            allowed_policies: Optional[Sequence[str]] = None,
            allowed_policies_globs: Optional[Sequence[str]] = None,
            disallowed_policies: Optional[Sequence[str]] = None,
            disallowed_policies_globs: Optional[Sequence[str]] = None,
            namespace: Optional[str] = None,
            orphan: Optional[bool] = None,
            path_suffix: Optional[str] = None,
            renewable: Optional[bool] = None,
            role_name: Optional[str] = None,
            token_bound_cidrs: Optional[Sequence[str]] = None,
            token_explicit_max_ttl: Optional[int] = None,
            token_max_ttl: Optional[int] = None,
            token_no_default_policy: Optional[bool] = None,
            token_num_uses: Optional[int] = None,
            token_period: Optional[int] = None,
            token_policies: Optional[Sequence[str]] = None,
            token_ttl: Optional[int] = None,
            token_type: Optional[str] = None) -> AuthBackendRole
    func GetAuthBackendRole(ctx *Context, name string, id IDInput, state *AuthBackendRoleState, opts ...ResourceOption) (*AuthBackendRole, error)
    public static AuthBackendRole Get(string name, Input<string> id, AuthBackendRoleState? state, CustomResourceOptions? opts = null)
    public static AuthBackendRole get(String name, Output<String> id, AuthBackendRoleState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AllowedEntityAliases List<string>
    List of allowed entity aliases.
    AllowedPolicies List<string>
    List of allowed policies for given role.
    AllowedPoliciesGlobs List<string>
    Set of allowed policies with glob match for given role.
    DisallowedPolicies List<string>
    List of disallowed policies for given role.
    DisallowedPoliciesGlobs List<string>
    Set of disallowed policies with glob match for given role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Orphan bool
    If true, tokens created against this policy will be orphan tokens.
    PathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    Renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    RoleName string
    The name of the role.
    TokenBoundCidrs List<string>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    TokenPeriod int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies List<string>
    Generated Token's Policies
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    AllowedEntityAliases []string
    List of allowed entity aliases.
    AllowedPolicies []string
    List of allowed policies for given role.
    AllowedPoliciesGlobs []string
    Set of allowed policies with glob match for given role.
    DisallowedPolicies []string
    List of disallowed policies for given role.
    DisallowedPoliciesGlobs []string
    Set of disallowed policies with glob match for given role.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Orphan bool
    If true, tokens created against this policy will be orphan tokens.
    PathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    Renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    RoleName string
    The name of the role.
    TokenBoundCidrs []string
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    TokenExplicitMaxTtl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    TokenMaxTtl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenNoDefaultPolicy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    TokenNumUses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    TokenPeriod int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    TokenPolicies []string
    Generated Token's Policies
    TokenTtl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    TokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    allowedEntityAliases List<String>
    List of allowed entity aliases.
    allowedPolicies List<String>
    List of allowed policies for given role.
    allowedPoliciesGlobs List<String>
    Set of allowed policies with glob match for given role.
    disallowedPolicies List<String>
    List of disallowed policies for given role.
    disallowedPoliciesGlobs List<String>
    Set of disallowed policies with glob match for given role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan Boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix String

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable Boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    roleName String
    The name of the role.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Integer
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Integer
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Integer
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod Integer
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Integer
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    allowedEntityAliases string[]
    List of allowed entity aliases.
    allowedPolicies string[]
    List of allowed policies for given role.
    allowedPoliciesGlobs string[]
    Set of allowed policies with glob match for given role.
    disallowedPolicies string[]
    List of disallowed policies for given role.
    disallowedPoliciesGlobs string[]
    Set of disallowed policies with glob match for given role.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix string

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    roleName string
    The name of the role.
    tokenBoundCidrs string[]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses number
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod number
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies string[]
    Generated Token's Policies
    tokenTtl number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType string
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    allowed_entity_aliases Sequence[str]
    List of allowed entity aliases.
    allowed_policies Sequence[str]
    List of allowed policies for given role.
    allowed_policies_globs Sequence[str]
    Set of allowed policies with glob match for given role.
    disallowed_policies Sequence[str]
    List of disallowed policies for given role.
    disallowed_policies_globs Sequence[str]
    Set of disallowed policies with glob match for given role.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan bool
    If true, tokens created against this policy will be orphan tokens.
    path_suffix str

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable bool
    Whether to disable the ability of the token to be renewed past its initial TTL.
    role_name str
    The name of the role.
    token_bound_cidrs Sequence[str]
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    token_explicit_max_ttl int
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    token_max_ttl int
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_no_default_policy bool
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    token_num_uses int
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    token_period int
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    token_policies Sequence[str]
    Generated Token's Policies
    token_ttl int
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    token_type str
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.
    allowedEntityAliases List<String>
    List of allowed entity aliases.
    allowedPolicies List<String>
    List of allowed policies for given role.
    allowedPoliciesGlobs List<String>
    Set of allowed policies with glob match for given role.
    disallowedPolicies List<String>
    List of disallowed policies for given role.
    disallowedPoliciesGlobs List<String>
    Set of disallowed policies with glob match for given role.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    orphan Boolean
    If true, tokens created against this policy will be orphan tokens.
    pathSuffix String

    Tokens created against this role will have the given suffix as part of their path in addition to the role name.

    Due to a bug the resource. This will cause all existing tokens issued by this role to be revoked.

    renewable Boolean
    Whether to disable the ability of the token to be renewed past its initial TTL.
    roleName String
    The name of the role.
    tokenBoundCidrs List<String>
    List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.
    tokenExplicitMaxTtl Number
    If set, will encode an explicit max TTL onto the token in number of seconds. This is a hard cap even if token_ttl and token_max_ttl would otherwise allow a renewal.
    tokenMaxTtl Number
    The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenNoDefaultPolicy Boolean
    If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.
    tokenNumUses Number
    The maximum number of times a generated token may be used (within its lifetime); 0 means unlimited.
    tokenPeriod Number
    If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.
    tokenPolicies List<String>
    Generated Token's Policies
    tokenTtl Number
    The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.
    tokenType String
    The type of token that should be generated. Can be service, batch, or default to use the mount's tuned default (which unless changed will be service tokens). For token store roles, there are two additional possibilities: default-service and default-batch which specify the type to return unless the client requests a different type at generation time.

    Import

    Token auth backend roles can be imported with auth/token/roles/ followed by the role_name, e.g.

    $ pulumi import vault:tokenauth/authBackendRole:AuthBackendRole example auth/token/roles/my-role
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi