azuread

package
v2.6.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 9, 2020 License: Apache-2.0 Imports: 6 Imported by: 2

Documentation

Overview

A Pulumi package for creating and managing azuread cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type Application

type Application struct {
	pulumi.CustomResourceState

	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleArrayOutput `pulumi:"appRoles"`
	// The Application ID.
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrOutput `pulumi:"availableToOtherTenants"`
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrOutput `pulumi:"groupMembershipClaims"`
	// The URL to the application's home page. If no homepage is specified this defaults to `https://{name}`.
	Homepage pulumi.StringOutput `pulumi:"homepage"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayOutput `pulumi:"identifierUris"`
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrOutput `pulumi:"logoutUrl"`
	// The display name for the application.
	Name pulumi.StringOutput `pulumi:"name"`
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrOutput `pulumi:"oauth2AllowImplicitFlow"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The Application's Object ID.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrOutput `pulumi:"optionalClaims"`
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolOutput `pulumi:"publicClient"`
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayOutput `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayOutput `pulumi:"requiredResourceAccesses"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type pulumi.StringPtrOutput `pulumi:"type"`
}

Manages an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write owned by applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewApplication(ctx, "example", &azuread.ApplicationArgs{
			AppRoles: azuread.ApplicationAppRoleArray{
				&azuread.ApplicationAppRoleArgs{
					AllowedMemberTypes: pulumi.StringArray{
						pulumi.String("User"),
						pulumi.String("Application"),
					},
					Description: pulumi.String("Admins can manage roles and perform all task actions"),
					DisplayName: pulumi.String("Admin"),
					IsEnabled:   pulumi.Bool(true),
					Value:       pulumi.String("Admin"),
				},
			},
			AvailableToOtherTenants: pulumi.Bool(false),
			Homepage:                pulumi.String("https://homepage"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("https://uri"),
			},
			Oauth2AllowImplicitFlow: pulumi.Bool(true),
			Oauth2Permissions: azuread.ApplicationOauth2PermissionArray{
				&azuread.ApplicationOauth2PermissionArgs{
					AdminConsentDescription: pulumi.String("Allow the application to access example on behalf of the signed-in user."),
					AdminConsentDisplayName: pulumi.String("Access example"),
					IsEnabled:               pulumi.Bool(true),
					Type:                    pulumi.String("User"),
					UserConsentDescription:  pulumi.String("Allow the application to access example on your behalf."),
					UserConsentDisplayName:  pulumi.String("Access example"),
					Value:                   pulumi.String("user_impersonation"),
				},
				&azuread.ApplicationOauth2PermissionArgs{
					AdminConsentDescription: pulumi.String("Administer the example application"),
					AdminConsentDisplayName: pulumi.String("Administer"),
					IsEnabled:               pulumi.Bool(true),
					Type:                    pulumi.String("Admin"),
					Value:                   pulumi.String("administer"),
				},
			},
			OptionalClaims: &azuread.ApplicationOptionalClaimsArgs{
				AccessTokens: azuread.ApplicationOptionalClaimsAccessTokenArray{
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("myclaim"),
					},
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("otherclaim"),
					},
				},
				IdTokens: azuread.ApplicationOptionalClaimsIdTokenArray{
					&azuread.ApplicationOptionalClaimsIdTokenArgs{
						AdditionalProperties: pulumi.StringArray{
							pulumi.String("emit_as_roles"),
						},
						Essential: pulumi.Bool(true),
						Name:      pulumi.String("userclaim"),
						Source:    pulumi.String("user"),
					},
				},
			},
			Owners: pulumi.StringArray{
				pulumi.String("00000004-0000-0000-c000-000000000000"),
			},
			ReplyUrls: pulumi.StringArray{
				pulumi.String("https://replyurl"),
			},
			RequiredResourceAccesses: azuread.ApplicationRequiredResourceAccessArray{
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Role"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
					ResourceAppId: pulumi.String("00000003-0000-0000-c000-000000000000"),
				},
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
					ResourceAppId: pulumi.String("00000002-0000-0000-c000-000000000000"),
				},
			},
			Type: pulumi.String("webapp/api"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Applications can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/application:Application test 00000000-0000-0000-0000-000000000000

```

func GetApplication

func GetApplication(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationState, opts ...pulumi.ResourceOption) (*Application, error)

GetApplication gets an existing Application resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplication

func NewApplication(ctx *pulumi.Context,
	name string, args *ApplicationArgs, opts ...pulumi.ResourceOption) (*Application, error)

NewApplication registers a new resource with the given unique name, arguments, and options.

type ApplicationAppRole

type ApplicationAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id *string `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled *bool `pulumi:"isEnabled"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value *string `pulumi:"value"`
}

type ApplicationAppRoleArgs

type ApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationAppRoleArgs) ElementType

func (ApplicationAppRoleArgs) ElementType() reflect.Type

func (ApplicationAppRoleArgs) ToApplicationAppRoleOutput

func (i ApplicationAppRoleArgs) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleArgs) ToApplicationAppRoleOutputWithContext

func (i ApplicationAppRoleArgs) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

type ApplicationAppRoleArray

type ApplicationAppRoleArray []ApplicationAppRoleInput

func (ApplicationAppRoleArray) ElementType

func (ApplicationAppRoleArray) ElementType() reflect.Type

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayInput

type ApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput
	ToApplicationAppRoleArrayOutputWithContext(context.Context) ApplicationAppRoleArrayOutput
}

ApplicationAppRoleArrayInput is an input type that accepts ApplicationAppRoleArray and ApplicationAppRoleArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleArrayInput` via:

ApplicationAppRoleArray{ ApplicationAppRoleArgs{...} }

type ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleArrayOutput) ElementType

func (ApplicationAppRoleArrayOutput) Index

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleInput

type ApplicationAppRoleInput interface {
	pulumi.Input

	ToApplicationAppRoleOutput() ApplicationAppRoleOutput
	ToApplicationAppRoleOutputWithContext(context.Context) ApplicationAppRoleOutput
}

ApplicationAppRoleInput is an input type that accepts ApplicationAppRoleArgs and ApplicationAppRoleOutput values. You can construct a concrete instance of `ApplicationAppRoleInput` via:

ApplicationAppRoleArgs{...}

type ApplicationAppRoleOutput

type ApplicationAppRoleOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleOutput) AllowedMemberTypes

func (o ApplicationAppRoleOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.

func (ApplicationAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (ApplicationAppRoleOutput) DisplayName

Display name for the permission that appears in the admin consent and app assignment experiences.

func (ApplicationAppRoleOutput) ElementType

func (ApplicationAppRoleOutput) ElementType() reflect.Type

func (ApplicationAppRoleOutput) Id

The unique identifier of the `appRole`.

func (ApplicationAppRoleOutput) IsEnabled

Determines if the permission is enabled: defaults to `true`.

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutput

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) Value

The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.

type ApplicationArgs

type ApplicationArgs struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleArrayInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page. If no homepage is specified this defaults to `https://{name}`.
	Homepage pulumi.StringPtrInput
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrInput
	// The display name for the application.
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type pulumi.StringPtrInput
}

The set of arguments for constructing a Application resource.

func (ApplicationArgs) ElementType

func (ApplicationArgs) ElementType() reflect.Type

type ApplicationCertificate added in v2.3.0

type ApplicationCertificate struct {
	pulumi.CustomResourceState

	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The Certificate for this Service Principal.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Certificate associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Import

Certificates can be imported using the `object id` of an Application and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/applicationCertificate:ApplicationCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetApplicationCertificate added in v2.3.0

func GetApplicationCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationCertificateState, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

GetApplicationCertificate gets an existing ApplicationCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationCertificate added in v2.3.0

func NewApplicationCertificate(ctx *pulumi.Context,
	name string, args *ApplicationCertificateArgs, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

NewApplicationCertificate registers a new resource with the given unique name, arguments, and options.

type ApplicationCertificateArgs added in v2.3.0

type ApplicationCertificateArgs struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The Certificate for this Service Principal.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationCertificate resource.

func (ApplicationCertificateArgs) ElementType added in v2.3.0

func (ApplicationCertificateArgs) ElementType() reflect.Type

type ApplicationCertificateState added in v2.3.0

type ApplicationCertificateState struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The Certificate for this Service Principal.
	Value pulumi.StringPtrInput
}

func (ApplicationCertificateState) ElementType added in v2.3.0

type ApplicationOauth2Permission

type ApplicationOauth2Permission struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id *string `pulumi:"id"`
	// Determines if the app role is enabled: Defaults to `true`.
	IsEnabled *bool `pulumi:"isEnabled"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type *string `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value *string `pulumi:"value"`
}

type ApplicationOauth2PermissionArgs

type ApplicationOauth2PermissionArgs struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the app role is enabled: Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationOauth2PermissionArgs) ElementType

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionArray

type ApplicationOauth2PermissionArray []ApplicationOauth2PermissionInput

func (ApplicationOauth2PermissionArray) ElementType

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayInput

type ApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput
	ToApplicationOauth2PermissionArrayOutputWithContext(context.Context) ApplicationOauth2PermissionArrayOutput
}

ApplicationOauth2PermissionArrayInput is an input type that accepts ApplicationOauth2PermissionArray and ApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionArrayInput` via:

ApplicationOauth2PermissionArray{ ApplicationOauth2PermissionArgs{...} }

type ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionArrayOutput) ElementType

func (ApplicationOauth2PermissionArrayOutput) Index

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionInput

type ApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput
	ToApplicationOauth2PermissionOutputWithContext(context.Context) ApplicationOauth2PermissionOutput
}

ApplicationOauth2PermissionInput is an input type that accepts ApplicationOauth2PermissionArgs and ApplicationOauth2PermissionOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionInput` via:

ApplicationOauth2PermissionArgs{...}

type ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionOutput) AdminConsentDescription

func (o ApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringPtrOutput

Permission help text that appears in the admin consent and app assignment experiences.

func (ApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o ApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringPtrOutput

Display name for the permission that appears in the admin consent and app assignment experiences.

func (ApplicationOauth2PermissionOutput) ElementType

func (ApplicationOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (ApplicationOauth2PermissionOutput) IsEnabled

Determines if the app role is enabled: Defaults to `true`.

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) Type

Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.

func (ApplicationOauth2PermissionOutput) UserConsentDescription

func (o ApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringPtrOutput

Permission help text that appears in the end user consent experience.

func (ApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o ApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringPtrOutput

Display name for the permission that appears in the end user consent experience.

func (ApplicationOauth2PermissionOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type ApplicationOptionalClaims added in v2.3.0

type ApplicationOptionalClaims struct {
	AccessTokens []ApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []ApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type ApplicationOptionalClaimsAccessToken added in v2.3.0

type ApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsAccessTokenArgs added in v2.3.0

type ApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsAccessTokenArgs) ElementType added in v2.3.0

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenArray added in v2.3.0

type ApplicationOptionalClaimsAccessTokenArray []ApplicationOptionalClaimsAccessTokenInput

func (ApplicationOptionalClaimsAccessTokenArray) ElementType added in v2.3.0

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayInput added in v2.3.0

type ApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput
	ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput
}

ApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArray and ApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenArrayInput` via:

ApplicationOptionalClaimsAccessTokenArray{ ApplicationOptionalClaimsAccessTokenArgs{...} }

type ApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

type ApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsAccessTokenArrayOutput) Index added in v2.3.0

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenInput added in v2.3.0

type ApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput
	ToApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenOutput
}

ApplicationOptionalClaimsAccessTokenInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArgs and ApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenInput` via:

ApplicationOptionalClaimsAccessTokenArgs{...}

type ApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

type ApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties added in v2.3.0

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsAccessTokenOutput) Essential added in v2.3.0

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsAccessTokenOutput) Name added in v2.3.0

The name of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) Source added in v2.3.0

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsArgs added in v2.3.0

type ApplicationOptionalClaimsArgs struct {
	AccessTokens ApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     ApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (ApplicationOptionalClaimsArgs) ElementType added in v2.3.0

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput added in v2.3.0

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput added in v2.3.0

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsIdToken added in v2.3.0

type ApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The display name for the application.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsIdTokenArgs added in v2.3.0

type ApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The display name for the application.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsIdTokenArgs) ElementType added in v2.3.0

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput added in v2.3.0

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenArray added in v2.3.0

type ApplicationOptionalClaimsIdTokenArray []ApplicationOptionalClaimsIdTokenInput

func (ApplicationOptionalClaimsIdTokenArray) ElementType added in v2.3.0

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext added in v2.3.0

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayInput added in v2.3.0

type ApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput
	ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenArrayOutput
}

ApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts ApplicationOptionalClaimsIdTokenArray and ApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenArrayInput` via:

ApplicationOptionalClaimsIdTokenArray{ ApplicationOptionalClaimsIdTokenArgs{...} }

type ApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

type ApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenArrayOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsIdTokenArrayOutput) Index added in v2.3.0

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenInput added in v2.3.0

type ApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput
	ToApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenOutput
}

ApplicationOptionalClaimsIdTokenInput is an input type that accepts ApplicationOptionalClaimsIdTokenArgs and ApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenInput` via:

ApplicationOptionalClaimsIdTokenArgs{...}

type ApplicationOptionalClaimsIdTokenOutput added in v2.3.0

type ApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenOutput) AdditionalProperties added in v2.3.0

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsIdTokenOutput) Essential added in v2.3.0

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsIdTokenOutput) Name added in v2.3.0

The display name for the application.

func (ApplicationOptionalClaimsIdTokenOutput) Source added in v2.3.0

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput added in v2.3.0

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsInput added in v2.3.0

type ApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput
	ToApplicationOptionalClaimsOutputWithContext(context.Context) ApplicationOptionalClaimsOutput
}

ApplicationOptionalClaimsInput is an input type that accepts ApplicationOptionalClaimsArgs and ApplicationOptionalClaimsOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsInput` via:

ApplicationOptionalClaimsArgs{...}

type ApplicationOptionalClaimsOutput added in v2.3.0

type ApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsOutput) AccessTokens added in v2.3.0

func (ApplicationOptionalClaimsOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsOutput) IdTokens added in v2.3.0

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput added in v2.3.0

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput added in v2.3.0

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrInput added in v2.3.0

type ApplicationOptionalClaimsPtrInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput
	ToApplicationOptionalClaimsPtrOutputWithContext(context.Context) ApplicationOptionalClaimsPtrOutput
}

ApplicationOptionalClaimsPtrInput is an input type that accepts ApplicationOptionalClaimsArgs, ApplicationOptionalClaimsPtr and ApplicationOptionalClaimsPtrOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsPtrInput` via:

        ApplicationOptionalClaimsArgs{...}

or:

        nil

func ApplicationOptionalClaimsPtr added in v2.3.0

type ApplicationOptionalClaimsPtrOutput added in v2.3.0

type ApplicationOptionalClaimsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsPtrOutput) AccessTokens added in v2.3.0

func (ApplicationOptionalClaimsPtrOutput) Elem added in v2.3.0

func (ApplicationOptionalClaimsPtrOutput) ElementType added in v2.3.0

func (ApplicationOptionalClaimsPtrOutput) IdTokens added in v2.3.0

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput added in v2.3.0

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext added in v2.3.0

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationPassword

type ApplicationPassword struct {
	pulumi.CustomResourceState

	// Deprecated: Deprecated in favour of `application_object_id` to prevent confusion
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// A description for the Password.
	Description pulumi.StringOutput `pulumi:"description"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Application.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Password associated with an Application within Azure Active Directory. Also can be referred to as Client secrets.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationPassword(ctx, "exampleApplicationPassword", &azuread.ApplicationPasswordArgs{
			ApplicationObjectId: exampleApplication.ID(),
			Description:         pulumi.String("My managed password"),
			Value:               pulumi.String(fmt.Sprintf("%v%v%v", "VT=uSgbTanZhyz@", "%", "nL9Hpd+Tfay_MRV#")),
			EndDate:             pulumi.String("2099-01-01T01:02:03Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Passwords can be imported using the `object id` of an Application and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/applicationPassword:ApplicationPassword test 00000000-0000-0000-0000-000000000000/password/11111111-1111-1111-1111-111111111111

```

func GetApplicationPassword

func GetApplicationPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationPasswordState, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

GetApplicationPassword gets an existing ApplicationPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationPassword

func NewApplicationPassword(ctx *pulumi.Context,
	name string, args *ApplicationPasswordArgs, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

NewApplicationPassword registers a new resource with the given unique name, arguments, and options.

type ApplicationPasswordArgs

type ApplicationPasswordArgs struct {
	// Deprecated: Deprecated in favour of `application_object_id` to prevent confusion
	ApplicationId pulumi.StringPtrInput
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationPassword resource.

func (ApplicationPasswordArgs) ElementType

func (ApplicationPasswordArgs) ElementType() reflect.Type

type ApplicationPasswordState

type ApplicationPasswordState struct {
	// Deprecated: Deprecated in favour of `application_object_id` to prevent confusion
	ApplicationId pulumi.StringPtrInput
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	Value pulumi.StringPtrInput
}

func (ApplicationPasswordState) ElementType

func (ApplicationPasswordState) ElementType() reflect.Type

type ApplicationRequiredResourceAccess

type ApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below.
	ResourceAccesses []ApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type ApplicationRequiredResourceAccessArgs

type ApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below.
	ResourceAccesses ApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (ApplicationRequiredResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessArray

type ApplicationRequiredResourceAccessArray []ApplicationRequiredResourceAccessInput

func (ApplicationRequiredResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayInput

type ApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessArray and ApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessArray{ ApplicationRequiredResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessInput

type ApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput
	ToApplicationRequiredResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessOutput
}

ApplicationRequiredResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessArgs and ApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessInput` via:

ApplicationRequiredResourceAccessArgs{...}

type ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below.

func (ApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccess

type ApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
}

type ApplicationRequiredResourceAccessResourceAccessArgs

type ApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (ApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessArray

type ApplicationRequiredResourceAccessResourceAccessArray []ApplicationRequiredResourceAccessResourceAccessInput

func (ApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayInput

type ApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArray and ApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessResourceAccessArray{ ApplicationRequiredResourceAccessResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessInput

type ApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput
	ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessOutput
}

ApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArgs and ApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessInput` via:

ApplicationRequiredResourceAccessResourceAccessArgs{...}

type ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

type ApplicationState

type ApplicationState struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleArrayInput
	// The Application ID.
	ApplicationId pulumi.StringPtrInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page. If no homepage is specified this defaults to `https://{name}`.
	Homepage pulumi.StringPtrInput
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrInput
	// The display name for the application.
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// The Application's Object ID.
	ObjectId pulumi.StringPtrInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type pulumi.StringPtrInput
}

func (ApplicationState) ElementType

func (ApplicationState) ElementType() reflect.Type

type GetApplicationAppRole

type GetApplicationAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id string `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled bool `pulumi:"isEnabled"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value string `pulumi:"value"`
}

type GetApplicationAppRoleArgs

type GetApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id pulumi.StringInput `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationAppRoleArgs) ElementType

func (GetApplicationAppRoleArgs) ElementType() reflect.Type

func (GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutput

func (i GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput

func (GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutputWithContext

func (i GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutputWithContext(ctx context.Context) GetApplicationAppRoleOutput

type GetApplicationAppRoleArray

type GetApplicationAppRoleArray []GetApplicationAppRoleInput

func (GetApplicationAppRoleArray) ElementType

func (GetApplicationAppRoleArray) ElementType() reflect.Type

func (GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutput

func (i GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput

func (GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutputWithContext

func (i GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleArrayInput

type GetApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput
	ToGetApplicationAppRoleArrayOutputWithContext(context.Context) GetApplicationAppRoleArrayOutput
}

GetApplicationAppRoleArrayInput is an input type that accepts GetApplicationAppRoleArray and GetApplicationAppRoleArrayOutput values. You can construct a concrete instance of `GetApplicationAppRoleArrayInput` via:

GetApplicationAppRoleArray{ GetApplicationAppRoleArgs{...} }

type GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleArrayOutput) ElementType

func (GetApplicationAppRoleArrayOutput) Index

func (GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutput

func (o GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput

func (GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutputWithContext

func (o GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleInput

type GetApplicationAppRoleInput interface {
	pulumi.Input

	ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput
	ToGetApplicationAppRoleOutputWithContext(context.Context) GetApplicationAppRoleOutput
}

GetApplicationAppRoleInput is an input type that accepts GetApplicationAppRoleArgs and GetApplicationAppRoleOutput values. You can construct a concrete instance of `GetApplicationAppRoleInput` via:

GetApplicationAppRoleArgs{...}

type GetApplicationAppRoleOutput

type GetApplicationAppRoleOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleOutput) AllowedMemberTypes

func (o GetApplicationAppRoleOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetApplicationAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetApplicationAppRoleOutput) DisplayName

Display name for the permission that appears in the admin consent and app assignment experiences.

func (GetApplicationAppRoleOutput) ElementType

func (GetApplicationAppRoleOutput) Id

The unique identifier of the `appRole`.

func (GetApplicationAppRoleOutput) IsEnabled

Determines if the app role is enabled.

func (GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutput

func (o GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput

func (GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutputWithContext

func (o GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutputWithContext(ctx context.Context) GetApplicationAppRoleOutput

func (GetApplicationAppRoleOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type GetApplicationOauth2Permission

type GetApplicationOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the `appRole`.
	Id string `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled bool `pulumi:"isEnabled"`
	// The type of the permission
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value string `pulumi:"value"`
}

type GetApplicationOauth2PermissionArgs

type GetApplicationOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the `appRole`.
	Id pulumi.StringInput `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationOauth2PermissionArgs) ElementType

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionArray

type GetApplicationOauth2PermissionArray []GetApplicationOauth2PermissionInput

func (GetApplicationOauth2PermissionArray) ElementType

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayInput

type GetApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput
	ToGetApplicationOauth2PermissionArrayOutputWithContext(context.Context) GetApplicationOauth2PermissionArrayOutput
}

GetApplicationOauth2PermissionArrayInput is an input type that accepts GetApplicationOauth2PermissionArray and GetApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionArrayInput` via:

GetApplicationOauth2PermissionArray{ GetApplicationOauth2PermissionArgs{...} }

type GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionArrayOutput) ElementType

func (GetApplicationOauth2PermissionArrayOutput) Index

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionInput

type GetApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput
	ToGetApplicationOauth2PermissionOutputWithContext(context.Context) GetApplicationOauth2PermissionOutput
}

GetApplicationOauth2PermissionInput is an input type that accepts GetApplicationOauth2PermissionArgs and GetApplicationOauth2PermissionOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionInput` via:

GetApplicationOauth2PermissionArgs{...}

type GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionOutput) AdminConsentDescription

func (o GetApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringOutput

The description of the admin consent

func (GetApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringOutput

The display name of the admin consent

func (GetApplicationOauth2PermissionOutput) ElementType

func (GetApplicationOauth2PermissionOutput) Id

The unique identifier of the `appRole`.

func (GetApplicationOauth2PermissionOutput) IsEnabled

Determines if the app role is enabled.

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) Type

The type of the permission

func (GetApplicationOauth2PermissionOutput) UserConsentDescription

func (o GetApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringOutput

The description of the user consent

func (GetApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringOutput

The display name of the user consent

func (GetApplicationOauth2PermissionOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type GetApplicationOptionalClaims added in v2.3.0

type GetApplicationOptionalClaims struct {
	AccessTokens []GetApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []GetApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type GetApplicationOptionalClaimsAccessToken added in v2.3.0

type GetApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// Specifies the name of the Application within Azure Active Directory.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsAccessTokenArgs added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// Specifies the name of the Application within Azure Active Directory.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsAccessTokenArgs) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext added in v2.3.0

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsAccessTokenArray added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenArray []GetApplicationOptionalClaimsAccessTokenInput

func (GetApplicationOptionalClaimsAccessTokenArray) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext added in v2.3.0

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenArrayInput added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput
	ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput
}

GetApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArray and GetApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenArrayInput` via:

GetApplicationOptionalClaimsAccessTokenArray{ GetApplicationOptionalClaimsAccessTokenArgs{...} }

type GetApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) Index added in v2.3.0

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput added in v2.3.0

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext added in v2.3.0

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenInput added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput
	ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenOutput
}

GetApplicationOptionalClaimsAccessTokenInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArgs and GetApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenInput` via:

GetApplicationOptionalClaimsAccessTokenArgs{...}

type GetApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

type GetApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties added in v2.3.0

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsAccessTokenOutput) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsAccessTokenOutput) Essential added in v2.3.0

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsAccessTokenOutput) Name added in v2.3.0

Specifies the name of the Application within Azure Active Directory.

func (GetApplicationOptionalClaimsAccessTokenOutput) Source added in v2.3.0

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput added in v2.3.0

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext added in v2.3.0

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsArgs added in v2.3.0

type GetApplicationOptionalClaimsArgs struct {
	AccessTokens GetApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     GetApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (GetApplicationOptionalClaimsArgs) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput added in v2.3.0

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext added in v2.3.0

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationOptionalClaimsIdToken added in v2.3.0

type GetApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// Specifies the name of the Application within Azure Active Directory.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsIdTokenArgs added in v2.3.0

type GetApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// Specifies the name of the Application within Azure Active Directory.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsIdTokenArgs) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput added in v2.3.0

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext added in v2.3.0

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsIdTokenArray added in v2.3.0

type GetApplicationOptionalClaimsIdTokenArray []GetApplicationOptionalClaimsIdTokenInput

func (GetApplicationOptionalClaimsIdTokenArray) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext added in v2.3.0

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenArrayInput added in v2.3.0

type GetApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput
	ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput
}

GetApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArray and GetApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenArrayInput` via:

GetApplicationOptionalClaimsIdTokenArray{ GetApplicationOptionalClaimsIdTokenArgs{...} }

type GetApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

type GetApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsIdTokenArrayOutput) Index added in v2.3.0

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput added in v2.3.0

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext added in v2.3.0

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenInput added in v2.3.0

type GetApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput
	ToGetApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenOutput
}

GetApplicationOptionalClaimsIdTokenInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArgs and GetApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenInput` via:

GetApplicationOptionalClaimsIdTokenArgs{...}

type GetApplicationOptionalClaimsIdTokenOutput added in v2.3.0

type GetApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenOutput) AdditionalProperties added in v2.3.0

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsIdTokenOutput) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsIdTokenOutput) Essential added in v2.3.0

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsIdTokenOutput) Name added in v2.3.0

Specifies the name of the Application within Azure Active Directory.

func (GetApplicationOptionalClaimsIdTokenOutput) Source added in v2.3.0

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput added in v2.3.0

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext added in v2.3.0

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsInput added in v2.3.0

type GetApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput
	ToGetApplicationOptionalClaimsOutputWithContext(context.Context) GetApplicationOptionalClaimsOutput
}

GetApplicationOptionalClaimsInput is an input type that accepts GetApplicationOptionalClaimsArgs and GetApplicationOptionalClaimsOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsInput` via:

GetApplicationOptionalClaimsArgs{...}

type GetApplicationOptionalClaimsOutput added in v2.3.0

type GetApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsOutput) AccessTokens added in v2.3.0

func (GetApplicationOptionalClaimsOutput) ElementType added in v2.3.0

func (GetApplicationOptionalClaimsOutput) IdTokens added in v2.3.0

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput added in v2.3.0

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext added in v2.3.0

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationRequiredResourceAccess

type GetApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below
	ResourceAccesses []GetApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type GetApplicationRequiredResourceAccessArgs

type GetApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below
	ResourceAccesses GetApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (GetApplicationRequiredResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessArray

type GetApplicationRequiredResourceAccessArray []GetApplicationRequiredResourceAccessInput

func (GetApplicationRequiredResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayInput

type GetApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessArray and GetApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessArray{ GetApplicationRequiredResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessInput

type GetApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput
	ToGetApplicationRequiredResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessOutput
}

GetApplicationRequiredResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessArgs and GetApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessInput` via:

GetApplicationRequiredResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below

func (GetApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to.

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccess

type GetApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier of the `appRole`.
	Id string `pulumi:"id"`
	// The type of the permission
	Type string `pulumi:"type"`
}

type GetApplicationRequiredResourceAccessResourceAccessArgs

type GetApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier of the `appRole`.
	Id pulumi.StringInput `pulumi:"id"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessArray

type GetApplicationRequiredResourceAccessResourceAccessArray []GetApplicationRequiredResourceAccessResourceAccessInput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArray and GetApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessResourceAccessArray{ GetApplicationRequiredResourceAccessResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessInput

type GetApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessOutput() GetApplicationRequiredResourceAccessResourceAccessOutput
	ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput
}

GetApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArgs and GetApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessInput` via:

GetApplicationRequiredResourceAccessResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier of the `appRole`.

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Type

The type of the permission

type GetClientConfigResult

type GetClientConfigResult struct {
	ClientId string `pulumi:"clientId"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	ObjectId string `pulumi:"objectId"`
	// Deprecated: The "subscription_id" attribute will be removed in version 1.0 of the provider. If you are using this attribute, you should instead use the "azurerm_client_config" data source from the AzureRM provider
	SubscriptionId string `pulumi:"subscriptionId"`
	TenantId       string `pulumi:"tenantId"`
}

A collection of values returned by getClientConfig.

func GetClientConfig

func GetClientConfig(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetClientConfigResult, error)

Use this data source to access the configuration of the AzureRM provider.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("accountId", current.ClientId)
		return nil
	})
}

```

type GetDomainsArgs

type GetDomainsArgs struct {
	// Set to `true` if unverified Azure AD Domains should be included. Defaults to `false`.
	IncludeUnverified *bool `pulumi:"includeUnverified"`
	// Set to `true` to only return the default domain.
	OnlyDefault *bool `pulumi:"onlyDefault"`
	// Set to `true` to only return the initial domain, which is your primary Azure Active Directory tenant domain. Defaults to `false`.
	OnlyInitial *bool `pulumi:"onlyInitial"`
}

A collection of arguments for invoking getDomains.

type GetDomainsDomain

type GetDomainsDomain struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType string `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName string `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault bool `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Activie Directory.
	IsInitial bool `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified bool `pulumi:"isVerified"`
}

type GetDomainsDomainArgs

type GetDomainsDomainArgs struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType pulumi.StringInput `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName pulumi.StringInput `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault pulumi.BoolInput `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Activie Directory.
	IsInitial pulumi.BoolInput `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified pulumi.BoolInput `pulumi:"isVerified"`
}

func (GetDomainsDomainArgs) ElementType

func (GetDomainsDomainArgs) ElementType() reflect.Type

func (GetDomainsDomainArgs) ToGetDomainsDomainOutput

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsDomainArray

type GetDomainsDomainArray []GetDomainsDomainInput

func (GetDomainsDomainArray) ElementType

func (GetDomainsDomainArray) ElementType() reflect.Type

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutput

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainArrayInput

type GetDomainsDomainArrayInput interface {
	pulumi.Input

	ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput
	ToGetDomainsDomainArrayOutputWithContext(context.Context) GetDomainsDomainArrayOutput
}

GetDomainsDomainArrayInput is an input type that accepts GetDomainsDomainArray and GetDomainsDomainArrayOutput values. You can construct a concrete instance of `GetDomainsDomainArrayInput` via:

GetDomainsDomainArray{ GetDomainsDomainArgs{...} }

type GetDomainsDomainArrayOutput

type GetDomainsDomainArrayOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainArrayOutput) ElementType

func (GetDomainsDomainArrayOutput) Index

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainInput

type GetDomainsDomainInput interface {
	pulumi.Input

	ToGetDomainsDomainOutput() GetDomainsDomainOutput
	ToGetDomainsDomainOutputWithContext(context.Context) GetDomainsDomainOutput
}

GetDomainsDomainInput is an input type that accepts GetDomainsDomainArgs and GetDomainsDomainOutput values. You can construct a concrete instance of `GetDomainsDomainInput` via:

GetDomainsDomainArgs{...}

type GetDomainsDomainOutput

type GetDomainsDomainOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainOutput) AuthenticationType

func (o GetDomainsDomainOutput) AuthenticationType() pulumi.StringOutput

The authentication type of the domain (Managed or Federated).

func (GetDomainsDomainOutput) DomainName

The name of the domain.

func (GetDomainsDomainOutput) ElementType

func (GetDomainsDomainOutput) ElementType() reflect.Type

func (GetDomainsDomainOutput) IsDefault

`True` if this is the default domain that is used for user creation.

func (GetDomainsDomainOutput) IsInitial

`True` if this is the initial domain created by Azure Activie Directory.

func (GetDomainsDomainOutput) IsVerified

func (o GetDomainsDomainOutput) IsVerified() pulumi.BoolOutput

`True` if the domain has completed domain ownership verification.

func (GetDomainsDomainOutput) ToGetDomainsDomainOutput

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsResult

type GetDomainsResult struct {
	// One or more `domain` blocks as defined below.
	Domains []GetDomainsDomain `pulumi:"domains"`
	// The provider-assigned unique ID for this managed resource.
	Id                string `pulumi:"id"`
	IncludeUnverified *bool  `pulumi:"includeUnverified"`
	OnlyDefault       *bool  `pulumi:"onlyDefault"`
	OnlyInitial       *bool  `pulumi:"onlyInitial"`
}

A collection of values returned by getDomains.

func GetDomains

func GetDomains(ctx *pulumi.Context, args *GetDomainsArgs, opts ...pulumi.InvokeOption) (*GetDomainsResult, error)

Use this data source to access information about an existing Domains within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.Read.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		aadDomains, err := azuread.GetDomains(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("domains", aadDomains.Domains)
		return nil
	})
}

```

type GetGroupsArgs

type GetGroupsArgs struct {
	// The Display Names of the Azure AD Groups.
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of arguments for invoking getGroups.

type GetGroupsResult

type GetGroupsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The Display Names of the Azure AD Groups.
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Gets Object IDs or Display Names for multiple Azure Active Directory groups.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetGroups(ctx, &azuread.GetGroupsArgs{
			Names: []string{
				"group-a",
				"group-b",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetServicePrincipalAppRole

type GetServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id string `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled bool `pulumi:"isEnabled"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value string `pulumi:"value"`
}

type GetServicePrincipalAppRoleArgs

type GetServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier of the `appRole`.
	Id pulumi.StringInput `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalAppRoleArgs) ElementType

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleArray

type GetServicePrincipalAppRoleArray []GetServicePrincipalAppRoleInput

func (GetServicePrincipalAppRoleArray) ElementType

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayInput

type GetServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput
	ToGetServicePrincipalAppRoleArrayOutputWithContext(context.Context) GetServicePrincipalAppRoleArrayOutput
}

GetServicePrincipalAppRoleArrayInput is an input type that accepts GetServicePrincipalAppRoleArray and GetServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleArrayInput` via:

GetServicePrincipalAppRoleArray{ GetServicePrincipalAppRoleArgs{...} }

type GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleArrayOutput) ElementType

func (GetServicePrincipalAppRoleArrayOutput) Index

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleInput

type GetServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput
	ToGetServicePrincipalAppRoleOutputWithContext(context.Context) GetServicePrincipalAppRoleOutput
}

GetServicePrincipalAppRoleInput is an input type that accepts GetServicePrincipalAppRoleArgs and GetServicePrincipalAppRoleOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleInput` via:

GetServicePrincipalAppRoleArgs{...}

type GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetServicePrincipalAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetServicePrincipalAppRoleOutput) DisplayName

The Display Name of the Azure AD Application associated with this Service Principal.

func (GetServicePrincipalAppRoleOutput) ElementType

func (GetServicePrincipalAppRoleOutput) Id

The unique identifier of the `appRole`.

func (GetServicePrincipalAppRoleOutput) IsEnabled

Determines if the app role is enabled.

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type GetServicePrincipalOauth2Permission

type GetServicePrincipalOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the `appRole`.
	Id string `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled bool `pulumi:"isEnabled"`
	// The type of the permission
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value string `pulumi:"value"`
}

type GetServicePrincipalOauth2PermissionArgs

type GetServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the `appRole`.
	Id pulumi.StringInput `pulumi:"id"`
	// Determines if the app role is enabled.
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalOauth2PermissionArgs) ElementType

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionArray

type GetServicePrincipalOauth2PermissionArray []GetServicePrincipalOauth2PermissionInput

func (GetServicePrincipalOauth2PermissionArray) ElementType

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayInput

type GetServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput
	ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionArrayOutput
}

GetServicePrincipalOauth2PermissionArrayInput is an input type that accepts GetServicePrincipalOauth2PermissionArray and GetServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionArrayInput` via:

GetServicePrincipalOauth2PermissionArray{ GetServicePrincipalOauth2PermissionArgs{...} }

type GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionArrayOutput) ElementType

func (GetServicePrincipalOauth2PermissionArrayOutput) Index

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionInput

type GetServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput
	ToGetServicePrincipalOauth2PermissionOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionOutput
}

GetServicePrincipalOauth2PermissionInput is an input type that accepts GetServicePrincipalOauth2PermissionArgs and GetServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionInput` via:

GetServicePrincipalOauth2PermissionArgs{...}

type GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) ElementType

func (GetServicePrincipalOauth2PermissionOutput) Id

The unique identifier of the `appRole`.

func (GetServicePrincipalOauth2PermissionOutput) IsEnabled

Determines if the app role is enabled.

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) Type

The type of the permission

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent

func (GetServicePrincipalOauth2PermissionOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type GetUsersArgs

type GetUsersArgs struct {
	// Ignore missing users and return users that were found. The data source will still fail if no users are found. Defaults to false.
	IgnoreMissing *bool `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
}

A collection of arguments for invoking getUsers.

type GetUsersResult

type GetUsersResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id            string `pulumi:"id"`
	IgnoreMissing *bool  `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
	// An Array of Azure AD Users. Each `user` object consists of the fields documented below.
	Users []GetUsersUser `pulumi:"users"`
}

A collection of values returned by getUsers.

func GetUsers

func GetUsers(ctx *pulumi.Context, args *GetUsersArgs, opts ...pulumi.InvokeOption) (*GetUsersResult, error)

Gets Object IDs or UPNs for multiple Azure Active Directory users.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetUsers(ctx, &azuread.GetUsersArgs{
			UserPrincipalNames: []string{
				"kat@hashicorp.com",
				"byte@hashicorp.com",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetUsersUser added in v2.4.0

type GetUsersUser struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	ImmutableId string `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	ObjectId     string `pulumi:"objectId"`
	// The on premise sam account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

type GetUsersUserArgs added in v2.4.0

type GetUsersUserArgs struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled pulumi.BoolInput `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	ImmutableId pulumi.StringInput `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail pulumi.StringInput `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname pulumi.StringInput `pulumi:"mailNickname"`
	ObjectId     pulumi.StringInput `pulumi:"objectId"`
	// The on premise sam account name of the Azure AD User.
	OnpremisesSamAccountName pulumi.StringInput `pulumi:"onpremisesSamAccountName"`
	// The on premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName pulumi.StringInput `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation pulumi.StringInput `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringInput `pulumi:"userPrincipalName"`
}

func (GetUsersUserArgs) ElementType added in v2.4.0

func (GetUsersUserArgs) ElementType() reflect.Type

func (GetUsersUserArgs) ToGetUsersUserOutput added in v2.4.0

func (i GetUsersUserArgs) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserArgs) ToGetUsersUserOutputWithContext added in v2.4.0

func (i GetUsersUserArgs) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

type GetUsersUserArray added in v2.4.0

type GetUsersUserArray []GetUsersUserInput

func (GetUsersUserArray) ElementType added in v2.4.0

func (GetUsersUserArray) ElementType() reflect.Type

func (GetUsersUserArray) ToGetUsersUserArrayOutput added in v2.4.0

func (i GetUsersUserArray) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArray) ToGetUsersUserArrayOutputWithContext added in v2.4.0

func (i GetUsersUserArray) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserArrayInput added in v2.4.0

type GetUsersUserArrayInput interface {
	pulumi.Input

	ToGetUsersUserArrayOutput() GetUsersUserArrayOutput
	ToGetUsersUserArrayOutputWithContext(context.Context) GetUsersUserArrayOutput
}

GetUsersUserArrayInput is an input type that accepts GetUsersUserArray and GetUsersUserArrayOutput values. You can construct a concrete instance of `GetUsersUserArrayInput` via:

GetUsersUserArray{ GetUsersUserArgs{...} }

type GetUsersUserArrayOutput added in v2.4.0

type GetUsersUserArrayOutput struct{ *pulumi.OutputState }

func (GetUsersUserArrayOutput) ElementType added in v2.4.0

func (GetUsersUserArrayOutput) ElementType() reflect.Type

func (GetUsersUserArrayOutput) Index added in v2.4.0

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutput added in v2.4.0

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext added in v2.4.0

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserInput added in v2.4.0

type GetUsersUserInput interface {
	pulumi.Input

	ToGetUsersUserOutput() GetUsersUserOutput
	ToGetUsersUserOutputWithContext(context.Context) GetUsersUserOutput
}

GetUsersUserInput is an input type that accepts GetUsersUserArgs and GetUsersUserOutput values. You can construct a concrete instance of `GetUsersUserInput` via:

GetUsersUserArgs{...}

type GetUsersUserOutput added in v2.4.0

type GetUsersUserOutput struct{ *pulumi.OutputState }

func (GetUsersUserOutput) AccountEnabled added in v2.4.0

func (o GetUsersUserOutput) AccountEnabled() pulumi.BoolOutput

`True` if the account is enabled; otherwise `False`.

func (GetUsersUserOutput) DisplayName added in v2.4.0

func (o GetUsersUserOutput) DisplayName() pulumi.StringOutput

The Display Name of the Azure AD User.

func (GetUsersUserOutput) ElementType added in v2.4.0

func (GetUsersUserOutput) ElementType() reflect.Type

func (GetUsersUserOutput) ImmutableId added in v2.4.0

func (o GetUsersUserOutput) ImmutableId() pulumi.StringOutput

The value used to associate an on-premises Active Directory user account with their Azure AD user object.

func (GetUsersUserOutput) Mail added in v2.4.0

The primary email address of the Azure AD User.

func (GetUsersUserOutput) MailNickname added in v2.4.0

func (o GetUsersUserOutput) MailNickname() pulumi.StringOutput

The email alias of the Azure AD User.

func (GetUsersUserOutput) ObjectId added in v2.4.0

func (o GetUsersUserOutput) ObjectId() pulumi.StringOutput

func (GetUsersUserOutput) OnpremisesSamAccountName added in v2.4.0

func (o GetUsersUserOutput) OnpremisesSamAccountName() pulumi.StringOutput

The on premise sam account name of the Azure AD User.

func (GetUsersUserOutput) OnpremisesUserPrincipalName added in v2.4.0

func (o GetUsersUserOutput) OnpremisesUserPrincipalName() pulumi.StringOutput

The on premise user principal name of the Azure AD User.

func (GetUsersUserOutput) ToGetUsersUserOutput added in v2.4.0

func (o GetUsersUserOutput) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserOutput) ToGetUsersUserOutputWithContext added in v2.4.0

func (o GetUsersUserOutput) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

func (GetUsersUserOutput) UsageLocation added in v2.4.0

func (o GetUsersUserOutput) UsageLocation() pulumi.StringOutput

The usage location of the Azure AD User.

func (GetUsersUserOutput) UserPrincipalName added in v2.4.0

func (o GetUsersUserOutput) UserPrincipalName() pulumi.StringOutput

The User Principal Name of the Azure AD User.

type Group

type Group struct {
	pulumi.CustomResourceState

	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// The display name for the Group. Changing this forces a new resource to be created.
	Name     pulumi.StringOutput `pulumi:"name"`
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
}

Manages a Group within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read and write all groups` within the `Windows Azure Active Directory` API. In addition it must also have either the `Company Administrator` or `User Account Administrator` Azure Active Directory roles assigned in order to be able to delete groups. You can assign one of the required Azure Active Directory Roles with the **AzureAD PowerShell Module**, which is available for Windows PowerShell or in the Azure Cloud Shell. Please refer to [this documentation](https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureaddirectoryrolemember) for more details.

## Example Usage

*Basic example*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewGroup(ctx, "example", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

*A group with members*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := azuread.NewUser(ctx, "exampleUser", &azuread.UserArgs{
			DisplayName:       pulumi.String("J Doe"),
			Password:          pulumi.String("notSecure123"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewGroup(ctx, "exampleGroup", &azuread.GroupArgs{
			Members: pulumi.StringArray{
				exampleUser.ObjectId,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Groups can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/group:Group my_group 00000000-0000-0000-0000-000000000000

```

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

type GroupArgs

type GroupArgs struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// The display name for the Group. Changing this forces a new resource to be created.
	Name pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupMember

type GroupMember struct {
	pulumi.CustomResourceState

	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringOutput `pulumi:"groupObjectId"`
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringOutput `pulumi:"memberObjectId"`
}

Manages a single Group Membership within Azure Active Directory.

> **NOTE:** Do not use this resource at the same time as `azuread_group.members`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "jdoe@hashicorp.com"
		exampleUser, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		exampleGroup, err := azuread.NewGroup(ctx, "exampleGroup", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewGroupMember(ctx, "exampleGroupMember", &azuread.GroupMemberArgs{
			GroupObjectId:  exampleGroup.ID(),
			MemberObjectId: pulumi.String(exampleUser.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Group Members can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/groupMember:GroupMember test 00000000-0000-0000-0000-000000000000/member/11111111-1111-1111-1111-111111111111

```

func GetGroupMember

func GetGroupMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMemberState, opts ...pulumi.ResourceOption) (*GroupMember, error)

GetGroupMember gets an existing GroupMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMember

func NewGroupMember(ctx *pulumi.Context,
	name string, args *GroupMemberArgs, opts ...pulumi.ResourceOption) (*GroupMember, error)

NewGroupMember registers a new resource with the given unique name, arguments, and options.

type GroupMemberArgs

type GroupMemberArgs struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringInput
}

The set of arguments for constructing a GroupMember resource.

func (GroupMemberArgs) ElementType

func (GroupMemberArgs) ElementType() reflect.Type

type GroupMemberState

type GroupMemberState struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringPtrInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringPtrInput
}

func (GroupMemberState) ElementType

func (GroupMemberState) ElementType() reflect.Type

type GroupState

type GroupState struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// The display name for the Group. Changing this forces a new resource to be created.
	Name     pulumi.StringPtrInput
	ObjectId pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type LookupApplicationArgs

type LookupApplicationArgs struct {
	// Specifies the Application ID of the Azure Active Directory Application.
	ApplicationId *string `pulumi:"applicationId"`
	// Specifies the name of the Application within Azure Active Directory.
	Name *string `pulumi:"name"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// Specifies the Object ID of the Application within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
}

A collection of arguments for invoking getApplication.

type LookupApplicationResult

type LookupApplicationResult struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles []GetApplicationAppRole `pulumi:"appRoles"`
	// the Application ID of the Azure Active Directory Application.
	ApplicationId string `pulumi:"applicationId"`
	// Is this Azure AD Application available to other tenants?
	AvailableToOtherTenants bool `pulumi:"availableToOtherTenants"`
	// The `groups` claim issued in a user or OAuth 2.0 access token that the app expects.
	GroupMembershipClaims string `pulumi:"groupMembershipClaims"`
	Homepage              string `pulumi:"homepage"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris []string `pulumi:"identifierUris"`
	// The URL of the logout page.
	LogoutUrl string `pulumi:"logoutUrl"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens?
	Oauth2AllowImplicitFlow bool `pulumi:"oauth2AllowImplicitFlow"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// the Object ID of the Azure Active Directory Application.
	ObjectId string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
	// A list of User Object IDs that are assigned ownership of the application registration.
	Owners []string `pulumi:"owners"`
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls []string `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses []GetApplicationRequiredResourceAccess `pulumi:"requiredResourceAccesses"`
	// The type of the permission
	Type string `pulumi:"type"`
}

A collection of values returned by getApplication.

func LookupApplication

func LookupApplication(ctx *pulumi.Context, args *LookupApplicationArgs, opts ...pulumi.InvokeOption) (*LookupApplicationResult, error)

Use this data source to access information about an existing Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all (or owned by) applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "My First AzureAD Application"
		example, err := azuread.LookupApplication(ctx, &azuread.LookupApplicationArgs{
			Name: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("azureAdObjectId", example.Id)
		return nil
	})
}

```

type LookupGroupArgs

type LookupGroupArgs struct {
	// The Name of the AD Group we want to lookup.
	Name *string `pulumi:"name"`
	// Specifies the Object ID of the AD Group within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	// The description of the AD Group.
	Description string `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The Object IDs of the Azure AD Group members.
	Members []string `pulumi:"members"`
	// The name of the Azure AD Group.
	Name     string `pulumi:"name"`
	ObjectId string `pulumi:"objectId"`
	// The Object IDs of the Azure AD Group owners.
	Owners []string `pulumi:"owners"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

Gets information about an Azure Active Directory group.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage ### By Group Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "A-AD-Group"
		_, err := azuread.LookupGroup(ctx, &azuread.LookupGroupArgs{
			Name: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupServicePrincipalArgs

type LookupServicePrincipalArgs struct {
	// The ID of the Azure AD Application.
	ApplicationId *string `pulumi:"applicationId"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName *string `pulumi:"displayName"`
	// A collection of OAuth 2.0 permissions exposed by the associated application. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	// The ID of the Azure AD Service Principal.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getServicePrincipal.

type LookupServicePrincipalResult

type LookupServicePrincipalResult struct {
	AppRoles      []GetServicePrincipalAppRole `pulumi:"appRoles"`
	ApplicationId string                       `pulumi:"applicationId"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id                string                                `pulumi:"id"`
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	ObjectId          string                                `pulumi:"objectId"`
}

A collection of values returned by getServicePrincipal.

func LookupServicePrincipal

func LookupServicePrincipal(ctx *pulumi.Context, args *LookupServicePrincipalArgs, opts ...pulumi.InvokeOption) (*LookupServicePrincipalResult, error)

Gets information about an existing Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage ### By Application Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "my-awesome-application"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Application ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ApplicationId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Object ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ObjectId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupUserArgs

type LookupUserArgs struct {
	// The email alias of the Azure AD User.
	MailNickname *string `pulumi:"mailNickname"`
	// Specifies the Object ID of the Application within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName *string `pulumi:"userPrincipalName"`
}

A collection of arguments for invoking getUser.

type LookupUserResult

type LookupUserResult struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	ImmutableId string `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	ObjectId     string `pulumi:"objectId"`
	// The on premise sam account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

A collection of values returned by getUser.

func LookupUser

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

Gets information about an Azure Active Directory user.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "user@hashicorp.com"
		_, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type Provider

type Provider struct {
	pulumi.ProviderResourceState
}

The provider type for the azuread package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

type ProviderArgs

type ProviderArgs struct {
	ClientCertificatePassword pulumi.StringPtrInput
	ClientCertificatePath     pulumi.StringPtrInput
	ClientId                  pulumi.StringPtrInput
	ClientSecret              pulumi.StringPtrInput
	Environment               pulumi.StringPtrInput
	MsiEndpoint               pulumi.StringPtrInput
	SubscriptionId            pulumi.StringPtrInput
	TenantId                  pulumi.StringPtrInput
	UseMsi                    pulumi.BoolPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ServicePrincipal

type ServicePrincipal struct {
	pulumi.CustomResourceState

	// Does this Service Principal require an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application? Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrOutput `pulumi:"appRoleAssignmentRequired"`
	// The ID of the Azure AD Application for which to create a Service Principal.
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// The Display Name of the Azure Active Directory Application associated with this Service Principal.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// A collection of OAuth 2.0 permissions exposed by the associated application. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The Service Principal's Object ID.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayOutput `pulumi:"tags"`
}

Manages a Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API. Please see The Granting a Service Principal permission to manage AAD for the required steps.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", &azuread.ApplicationArgs{
			Homepage: pulumi.String("http://homepage"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("http://uri"),
			},
			ReplyUrls: pulumi.StringArray{
				pulumi.String("http://replyurl"),
			},
			AvailableToOtherTenants: pulumi.Bool(false),
			Oauth2AllowImplicitFlow: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId:             exampleApplication.ApplicationId,
			AppRoleAssignmentRequired: pulumi.Bool(false),
			Tags: pulumi.StringArray{
				pulumi.String("example"),
				pulumi.String("tags"),
				pulumi.String("here"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Service Principals can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/servicePrincipal:ServicePrincipal test 00000000-0000-0000-0000-000000000000

```

func GetServicePrincipal

func GetServicePrincipal(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalState, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

GetServicePrincipal gets an existing ServicePrincipal resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipal

func NewServicePrincipal(ctx *pulumi.Context,
	name string, args *ServicePrincipalArgs, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

NewServicePrincipal registers a new resource with the given unique name, arguments, and options.

type ServicePrincipalArgs

type ServicePrincipalArgs struct {
	// Does this Service Principal require an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application? Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// The ID of the Azure AD Application for which to create a Service Principal.
	ApplicationId pulumi.StringInput
	// A collection of OAuth 2.0 permissions exposed by the associated application. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

The set of arguments for constructing a ServicePrincipal resource.

func (ServicePrincipalArgs) ElementType

func (ServicePrincipalArgs) ElementType() reflect.Type

type ServicePrincipalCertificate added in v2.3.0

type ServicePrincipalCertificate struct {
	pulumi.CustomResourceState

	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The Certificate for this Service Principal.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Certificate associated with a Service Principal within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Import

Certificates can be imported using the `object id` of the Service Principal and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalCertificate:ServicePrincipalCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalCertificate added in v2.3.0

func GetServicePrincipalCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalCertificateState, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

GetServicePrincipalCertificate gets an existing ServicePrincipalCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalCertificate added in v2.3.0

func NewServicePrincipalCertificate(ctx *pulumi.Context,
	name string, args *ServicePrincipalCertificateArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

NewServicePrincipalCertificate registers a new resource with the given unique name, arguments, and options.

type ServicePrincipalCertificateArgs added in v2.3.0

type ServicePrincipalCertificateArgs struct {
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The Certificate for this Service Principal.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalCertificate resource.

func (ServicePrincipalCertificateArgs) ElementType added in v2.3.0

type ServicePrincipalCertificateState added in v2.3.0

type ServicePrincipalCertificateState struct {
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The Certificate for this Service Principal.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalCertificateState) ElementType added in v2.3.0

type ServicePrincipalOauth2Permission

type ServicePrincipalOauth2Permission struct {
	// The description of the admin consent.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled *bool `pulumi:"isEnabled"`
	// The type of the permission.
	Type *string `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalOauth2PermissionArgs

type ServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The type of the permission.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalOauth2PermissionArgs) ElementType

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionArray

type ServicePrincipalOauth2PermissionArray []ServicePrincipalOauth2PermissionInput

func (ServicePrincipalOauth2PermissionArray) ElementType

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayInput

type ServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput
	ToServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) ServicePrincipalOauth2PermissionArrayOutput
}

ServicePrincipalOauth2PermissionArrayInput is an input type that accepts ServicePrincipalOauth2PermissionArray and ServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionArrayInput` via:

ServicePrincipalOauth2PermissionArray{ ServicePrincipalOauth2PermissionArgs{...} }

type ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionArrayOutput) ElementType

func (ServicePrincipalOauth2PermissionArrayOutput) Index

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionInput

type ServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput
	ToServicePrincipalOauth2PermissionOutputWithContext(context.Context) ServicePrincipalOauth2PermissionOutput
}

ServicePrincipalOauth2PermissionInput is an input type that accepts ServicePrincipalOauth2PermissionArgs and ServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionInput` via:

ServicePrincipalOauth2PermissionArgs{...}

type ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) ElementType

func (ServicePrincipalOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) Type

The type of the permission.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent.

func (ServicePrincipalOauth2PermissionOutput) Value

The name of this permission.

type ServicePrincipalPassword

type ServicePrincipalPassword struct {
	pulumi.CustomResourceState

	// A description for the Password.
	Description pulumi.StringOutput `pulumi:"description"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Service Principal.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Password associated with a Service Principal within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		exampleServicePrincipal, err := azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId: exampleApplication.ApplicationId,
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipalPassword(ctx, "exampleServicePrincipalPassword", &azuread.ServicePrincipalPasswordArgs{
			ServicePrincipalId: exampleServicePrincipal.ID(),
			Description:        pulumi.String("My managed password"),
			Value:              pulumi.String(fmt.Sprintf("%v%v%v", "VT=uSgbTanZhyz@", "%", "nL9Hpd+Tfay_MRV#")),
			EndDate:            pulumi.String("2099-01-01T01:02:03Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

PPasswords can be imported using the `object id` of a Service Principal and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalPassword:ServicePrincipalPassword test 00000000-0000-0000-0000-000000000000/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalPassword

func GetServicePrincipalPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalPasswordState, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

GetServicePrincipalPassword gets an existing ServicePrincipalPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalPassword

func NewServicePrincipalPassword(ctx *pulumi.Context,
	name string, args *ServicePrincipalPasswordArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

NewServicePrincipalPassword registers a new resource with the given unique name, arguments, and options.

type ServicePrincipalPasswordArgs

type ServicePrincipalPasswordArgs struct {
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalPassword resource.

func (ServicePrincipalPasswordArgs) ElementType

type ServicePrincipalPasswordState

type ServicePrincipalPasswordState struct {
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalPasswordState) ElementType

type ServicePrincipalState

type ServicePrincipalState struct {
	// Does this Service Principal require an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application? Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// The ID of the Azure AD Application for which to create a Service Principal.
	ApplicationId pulumi.StringPtrInput
	// The Display Name of the Azure Active Directory Application associated with this Service Principal.
	DisplayName pulumi.StringPtrInput
	// A collection of OAuth 2.0 permissions exposed by the associated application. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// The Service Principal's Object ID.
	ObjectId pulumi.StringPtrInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

func (ServicePrincipalState) ElementType

func (ServicePrincipalState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrOutput `pulumi:"accountEnabled"`
	// The name to display in the address book for the user.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrOutput `pulumi:"forcePasswordChange"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringOutput `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail pulumi.StringOutput `pulumi:"mail"`
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringOutput `pulumi:"mailNickname"`
	// The Object ID of the Azure AD User.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// The on premise sam account name of the Azure AD User.
	OnpremisesSamAccountName pulumi.StringOutput `pulumi:"onpremisesSamAccountName"`
	// The on premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName pulumi.StringOutput `pulumi:"onpremisesUserPrincipalName"`
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringOutput `pulumi:"password"`
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringOutput `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringOutput `pulumi:"userPrincipalName"`
}

Manages a User within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.ReadWrite.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v2/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewUser(ctx, "example", &azuread.UserArgs{
			DisplayName:       pulumi.String("J. Doe"),
			MailNickname:      pulumi.String("jdoe"),
			Password:          pulumi.String("SecretP@sswd99!"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Users can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/user:User my_user 00000000-0000-0000-0000-000000000000

```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

type UserArgs

type UserArgs struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserState

type UserState struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringPtrInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringPtrInput
	// The primary email address of the Azure AD User.
	Mail pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The Object ID of the Azure AD User.
	ObjectId pulumi.StringPtrInput
	// The on premise sam account name of the Azure AD User.
	OnpremisesSamAccountName pulumi.StringPtrInput
	// The on premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringPtrInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL