azuread

package
v3.6.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 12, 2021 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing azuread cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func PkgVersion added in v3.3.0

func PkgVersion() (semver.Version, error)

PkgVersion uses reflection to determine the version of the current package.

Types

type Application

type Application struct {
	pulumi.CustomResourceState

	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleTypeArrayOutput `pulumi:"appRoles"`
	// The Application ID (Client ID).
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrOutput `pulumi:"availableToOtherTenants"`
	// The display name for the application.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrOutput `pulumi:"groupMembershipClaims"`
	// The URL to the application's home page.
	Homepage pulumi.StringOutput `pulumi:"homepage"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayOutput `pulumi:"identifierUris"`
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrOutput `pulumi:"logoutUrl"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of this provider.
	Name pulumi.StringOutput `pulumi:"name"`
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrOutput `pulumi:"oauth2AllowImplicitFlow"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The Application's Object ID.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrOutput `pulumi:"optionalClaims"`
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolOutput `pulumi:"publicClient"`
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayOutput `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayOutput `pulumi:"requiredResourceAccesses"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	//
	// Deprecated: This property is deprecated and will be removed in version 2.0 of this provider.
	Type pulumi.StringPtrOutput `pulumi:"type"`
}

Manages an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write owned by applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewApplication(ctx, "example", &azuread.ApplicationArgs{
			AppRoles: azuread.ApplicationAppRoleArray{
				&azuread.ApplicationAppRoleArgs{
					AllowedMemberTypes: pulumi.StringArray{
						pulumi.String("User"),
						pulumi.String("Application"),
					},
					Description: pulumi.String("Admins can manage roles and perform all task actions"),
					DisplayName: pulumi.String("Admin"),
					IsEnabled:   pulumi.Bool(true),
					Value:       pulumi.String("Admin"),
				},
			},
			AvailableToOtherTenants: pulumi.Bool(false),
			DisplayName:             pulumi.String("example"),
			Homepage:                pulumi.String("https://homepage"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("https://uri"),
			},
			Oauth2AllowImplicitFlow: pulumi.Bool(true),
			Oauth2Permissions: azuread.ApplicationOauth2PermissionArray{
				&azuread.ApplicationOauth2PermissionArgs{
					AdminConsentDescription: pulumi.String("Allow the application to access example on behalf of the signed-in user."),
					AdminConsentDisplayName: pulumi.String("Access example"),
					IsEnabled:               pulumi.Bool(true),
					Type:                    pulumi.String("User"),
					UserConsentDescription:  pulumi.String("Allow the application to access example on your behalf."),
					UserConsentDisplayName:  pulumi.String("Access example"),
					Value:                   pulumi.String("user_impersonation"),
				},
				&azuread.ApplicationOauth2PermissionArgs{
					AdminConsentDescription: pulumi.String("Administer the example application"),
					AdminConsentDisplayName: pulumi.String("Administer"),
					IsEnabled:               pulumi.Bool(true),
					Type:                    pulumi.String("Admin"),
					Value:                   pulumi.String("administer"),
				},
			},
			OptionalClaims: &azuread.ApplicationOptionalClaimsArgs{
				AccessTokens: azuread.ApplicationOptionalClaimsAccessTokenArray{
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("myclaim"),
					},
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("otherclaim"),
					},
				},
				IdTokens: azuread.ApplicationOptionalClaimsIdTokenArray{
					&azuread.ApplicationOptionalClaimsIdTokenArgs{
						AdditionalProperties: pulumi.StringArray{
							pulumi.String("emit_as_roles"),
						},
						Essential: pulumi.Bool(true),
						Name:      pulumi.String("userclaim"),
						Source:    pulumi.String("user"),
					},
				},
			},
			Owners: pulumi.StringArray{
				pulumi.String("00000004-0000-0000-c000-000000000000"),
			},
			ReplyUrls: pulumi.StringArray{
				pulumi.String("https://replyurl"),
			},
			RequiredResourceAccesses: azuread.ApplicationRequiredResourceAccessArray{
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Role"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
					ResourceAppId: pulumi.String("00000003-0000-0000-c000-000000000000"),
				},
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
					ResourceAppId: pulumi.String("00000002-0000-0000-c000-000000000000"),
				},
			},
			Type: pulumi.String("webapp/api"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Applications can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/application:Application test 00000000-0000-0000-0000-000000000000

```

func GetApplication

func GetApplication(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationState, opts ...pulumi.ResourceOption) (*Application, error)

GetApplication gets an existing Application resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplication

func NewApplication(ctx *pulumi.Context,
	name string, args *ApplicationArgs, opts ...pulumi.ResourceOption) (*Application, error)

NewApplication registers a new resource with the given unique name, arguments, and options.

func (*Application) ElementType

func (*Application) ElementType() reflect.Type

func (*Application) ToApplicationOutput

func (i *Application) ToApplicationOutput() ApplicationOutput

func (*Application) ToApplicationOutputWithContext

func (i *Application) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (*Application) ToApplicationPtrOutput added in v3.3.1

func (i *Application) ToApplicationPtrOutput() ApplicationPtrOutput

func (*Application) ToApplicationPtrOutputWithContext added in v3.3.1

func (i *Application) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationAppRole

type ApplicationAppRole struct {
	pulumi.CustomResourceState

	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayOutput `pulumi:"allowedMemberTypes"`
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringOutput `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Determines if the app role is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrOutput `pulumi:"isEnabled"`
	// Specifies a custom UUID for the app role. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringPtrOutput `pulumi:"value"`
}

Manages an App Role associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationAppRole(ctx, "exampleApplicationAppRole", &azuread.ApplicationAppRoleArgs{
			ApplicationObjectId: exampleApplication.ID(),
			AllowedMemberTypes: pulumi.StringArray{
				pulumi.String("User"),
			},
			Description: pulumi.String("Admins can manage roles and perform all task actions"),
			DisplayName: pulumi.String("Admin"),
			IsEnabled:   pulumi.Bool(true),
			Value:       pulumi.String("administer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

App Roles can be imported using the `object id` of an Application and the `id` of the App Role, e.g.

```sh

$ pulumi import azuread:index/applicationAppRole:ApplicationAppRole test 00000000-0000-0000-0000-000000000000/role/11111111-1111-1111-1111-111111111111

```

func GetApplicationAppRole

func GetApplicationAppRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationAppRoleState, opts ...pulumi.ResourceOption) (*ApplicationAppRole, error)

GetApplicationAppRole gets an existing ApplicationAppRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationAppRole

func NewApplicationAppRole(ctx *pulumi.Context,
	name string, args *ApplicationAppRoleArgs, opts ...pulumi.ResourceOption) (*ApplicationAppRole, error)

NewApplicationAppRole registers a new resource with the given unique name, arguments, and options.

func (*ApplicationAppRole) ElementType

func (*ApplicationAppRole) ElementType() reflect.Type

func (*ApplicationAppRole) ToApplicationAppRoleOutput

func (i *ApplicationAppRole) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (*ApplicationAppRole) ToApplicationAppRoleOutputWithContext

func (i *ApplicationAppRole) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (*ApplicationAppRole) ToApplicationAppRolePtrOutput added in v3.3.1

func (i *ApplicationAppRole) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (*ApplicationAppRole) ToApplicationAppRolePtrOutputWithContext added in v3.3.1

func (i *ApplicationAppRole) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRoleArgs

type ApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringInput
	// Determines if the app role is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the app role. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	RoleId pulumi.StringPtrInput
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a ApplicationAppRole resource.

func (ApplicationAppRoleArgs) ElementType

func (ApplicationAppRoleArgs) ElementType() reflect.Type

type ApplicationAppRoleArray added in v3.3.1

type ApplicationAppRoleArray []ApplicationAppRoleInput

func (ApplicationAppRoleArray) ElementType added in v3.3.1

func (ApplicationAppRoleArray) ElementType() reflect.Type

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput added in v3.3.1

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext added in v3.3.1

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayInput added in v3.3.1

type ApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput
	ToApplicationAppRoleArrayOutputWithContext(context.Context) ApplicationAppRoleArrayOutput
}

ApplicationAppRoleArrayInput is an input type that accepts ApplicationAppRoleArray and ApplicationAppRoleArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleArrayInput` via:

ApplicationAppRoleArray{ ApplicationAppRoleArgs{...} }

type ApplicationAppRoleArrayOutput added in v3.3.1

type ApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleArrayOutput) ElementType added in v3.3.1

func (ApplicationAppRoleArrayOutput) Index added in v3.3.1

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput added in v3.3.1

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext added in v3.3.1

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleInput

type ApplicationAppRoleInput interface {
	pulumi.Input

	ToApplicationAppRoleOutput() ApplicationAppRoleOutput
	ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput
}

type ApplicationAppRoleMap added in v3.3.1

type ApplicationAppRoleMap map[string]ApplicationAppRoleInput

func (ApplicationAppRoleMap) ElementType added in v3.3.1

func (ApplicationAppRoleMap) ElementType() reflect.Type

func (ApplicationAppRoleMap) ToApplicationAppRoleMapOutput added in v3.3.1

func (i ApplicationAppRoleMap) ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput

func (ApplicationAppRoleMap) ToApplicationAppRoleMapOutputWithContext added in v3.3.1

func (i ApplicationAppRoleMap) ToApplicationAppRoleMapOutputWithContext(ctx context.Context) ApplicationAppRoleMapOutput

type ApplicationAppRoleMapInput added in v3.3.1

type ApplicationAppRoleMapInput interface {
	pulumi.Input

	ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput
	ToApplicationAppRoleMapOutputWithContext(context.Context) ApplicationAppRoleMapOutput
}

ApplicationAppRoleMapInput is an input type that accepts ApplicationAppRoleMap and ApplicationAppRoleMapOutput values. You can construct a concrete instance of `ApplicationAppRoleMapInput` via:

ApplicationAppRoleMap{ "key": ApplicationAppRoleArgs{...} }

type ApplicationAppRoleMapOutput added in v3.3.1

type ApplicationAppRoleMapOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleMapOutput) ElementType added in v3.3.1

func (ApplicationAppRoleMapOutput) MapIndex added in v3.3.1

func (ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutput added in v3.3.1

func (o ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput

func (ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutputWithContext added in v3.3.1

func (o ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutputWithContext(ctx context.Context) ApplicationAppRoleMapOutput

type ApplicationAppRoleOutput

type ApplicationAppRoleOutput struct {
	*pulumi.OutputState
}

func (ApplicationAppRoleOutput) ElementType

func (ApplicationAppRoleOutput) ElementType() reflect.Type

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutput

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRolePtrOutput added in v3.3.1

func (o ApplicationAppRoleOutput) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (ApplicationAppRoleOutput) ToApplicationAppRolePtrOutputWithContext added in v3.3.1

func (o ApplicationAppRoleOutput) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRolePtrInput added in v3.3.1

type ApplicationAppRolePtrInput interface {
	pulumi.Input

	ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput
	ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput
}

type ApplicationAppRolePtrOutput added in v3.3.1

type ApplicationAppRolePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationAppRolePtrOutput) ElementType added in v3.3.1

func (ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutput added in v3.3.1

func (o ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutputWithContext added in v3.3.1

func (o ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRoleState

type ApplicationAppRoleState struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringPtrInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringPtrInput
	// Determines if the app role is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the app role. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	RoleId pulumi.StringPtrInput
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringPtrInput
}

func (ApplicationAppRoleState) ElementType

func (ApplicationAppRoleState) ElementType() reflect.Type

type ApplicationAppRoleType

type ApplicationAppRoleType struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier of the permision. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationOAuth2Permission resource.
	Id *string `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled *bool `pulumi:"isEnabled"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value *string `pulumi:"value"`
}

type ApplicationAppRoleTypeArgs

type ApplicationAppRoleTypeArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier of the permision. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationOAuth2Permission resource.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationAppRoleTypeArgs) ElementType

func (ApplicationAppRoleTypeArgs) ElementType() reflect.Type

func (ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutput

func (i ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutputWithContext

func (i ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutputWithContext(ctx context.Context) ApplicationAppRoleTypeOutput

type ApplicationAppRoleTypeArray

type ApplicationAppRoleTypeArray []ApplicationAppRoleTypeInput

func (ApplicationAppRoleTypeArray) ElementType

func (ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutput

func (i ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput

func (ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutputWithContext

func (i ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeArrayInput

type ApplicationAppRoleTypeArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput
	ToApplicationAppRoleTypeArrayOutputWithContext(context.Context) ApplicationAppRoleTypeArrayOutput
}

ApplicationAppRoleTypeArrayInput is an input type that accepts ApplicationAppRoleTypeArray and ApplicationAppRoleTypeArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleTypeArrayInput` via:

ApplicationAppRoleTypeArray{ ApplicationAppRoleTypeArgs{...} }

type ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleTypeArrayOutput) ElementType

func (ApplicationAppRoleTypeArrayOutput) Index

func (ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutput

func (o ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput

func (ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutputWithContext

func (o ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeInput

type ApplicationAppRoleTypeInput interface {
	pulumi.Input

	ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput
	ToApplicationAppRoleTypeOutputWithContext(context.Context) ApplicationAppRoleTypeOutput
}

ApplicationAppRoleTypeInput is an input type that accepts ApplicationAppRoleTypeArgs and ApplicationAppRoleTypeOutput values. You can construct a concrete instance of `ApplicationAppRoleTypeInput` via:

ApplicationAppRoleTypeArgs{...}

type ApplicationAppRoleTypeOutput

type ApplicationAppRoleTypeOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleTypeOutput) AllowedMemberTypes

func (o ApplicationAppRoleTypeOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in daemon service scenarios) by setting to `Application`, or to both.

func (ApplicationAppRoleTypeOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (ApplicationAppRoleTypeOutput) DisplayName

Display name for the permission that appears in the admin consent and app assignment experiences.

func (ApplicationAppRoleTypeOutput) ElementType

func (ApplicationAppRoleTypeOutput) Id

The unique identifier of the permision. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationOAuth2Permission resource.

func (ApplicationAppRoleTypeOutput) IsEnabled

Determines if the permission is enabled: defaults to `true`.

func (ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutput

func (o ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutputWithContext

func (o ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutputWithContext(ctx context.Context) ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeOutput) Value

The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.

type ApplicationArgs

type ApplicationArgs struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleTypeArrayInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrInput
	// The display name for the application.
	DisplayName pulumi.StringPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page.
	Homepage pulumi.StringPtrInput
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrInput
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of this provider.
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	//
	// Deprecated: This property is deprecated and will be removed in version 2.0 of this provider.
	Type pulumi.StringPtrInput
}

The set of arguments for constructing a Application resource.

func (ApplicationArgs) ElementType

func (ApplicationArgs) ElementType() reflect.Type

type ApplicationArray added in v3.3.1

type ApplicationArray []ApplicationInput

func (ApplicationArray) ElementType added in v3.3.1

func (ApplicationArray) ElementType() reflect.Type

func (ApplicationArray) ToApplicationArrayOutput added in v3.3.1

func (i ApplicationArray) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArray) ToApplicationArrayOutputWithContext added in v3.3.1

func (i ApplicationArray) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationArrayInput added in v3.3.1

type ApplicationArrayInput interface {
	pulumi.Input

	ToApplicationArrayOutput() ApplicationArrayOutput
	ToApplicationArrayOutputWithContext(context.Context) ApplicationArrayOutput
}

ApplicationArrayInput is an input type that accepts ApplicationArray and ApplicationArrayOutput values. You can construct a concrete instance of `ApplicationArrayInput` via:

ApplicationArray{ ApplicationArgs{...} }

type ApplicationArrayOutput added in v3.3.1

type ApplicationArrayOutput struct{ *pulumi.OutputState }

func (ApplicationArrayOutput) ElementType added in v3.3.1

func (ApplicationArrayOutput) ElementType() reflect.Type

func (ApplicationArrayOutput) Index added in v3.3.1

func (ApplicationArrayOutput) ToApplicationArrayOutput added in v3.3.1

func (o ApplicationArrayOutput) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArrayOutput) ToApplicationArrayOutputWithContext added in v3.3.1

func (o ApplicationArrayOutput) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationCertificate

type ApplicationCertificate struct {
	pulumi.CustomResourceState

	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Certificate associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Import

Certificates can be imported using the `object id` of an Application and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/applicationCertificate:ApplicationCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetApplicationCertificate

func GetApplicationCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationCertificateState, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

GetApplicationCertificate gets an existing ApplicationCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationCertificate

func NewApplicationCertificate(ctx *pulumi.Context,
	name string, args *ApplicationCertificateArgs, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

NewApplicationCertificate registers a new resource with the given unique name, arguments, and options.

func (*ApplicationCertificate) ElementType

func (*ApplicationCertificate) ElementType() reflect.Type

func (*ApplicationCertificate) ToApplicationCertificateOutput

func (i *ApplicationCertificate) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificateOutputWithContext

func (i *ApplicationCertificate) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutput added in v3.3.1

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext added in v3.3.1

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateArgs

type ApplicationCertificateArgs struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationCertificate resource.

func (ApplicationCertificateArgs) ElementType

func (ApplicationCertificateArgs) ElementType() reflect.Type

type ApplicationCertificateArray added in v3.3.1

type ApplicationCertificateArray []ApplicationCertificateInput

func (ApplicationCertificateArray) ElementType added in v3.3.1

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutput added in v3.3.1

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext added in v3.3.1

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateArrayInput added in v3.3.1

type ApplicationCertificateArrayInput interface {
	pulumi.Input

	ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput
	ToApplicationCertificateArrayOutputWithContext(context.Context) ApplicationCertificateArrayOutput
}

ApplicationCertificateArrayInput is an input type that accepts ApplicationCertificateArray and ApplicationCertificateArrayOutput values. You can construct a concrete instance of `ApplicationCertificateArrayInput` via:

ApplicationCertificateArray{ ApplicationCertificateArgs{...} }

type ApplicationCertificateArrayOutput added in v3.3.1

type ApplicationCertificateArrayOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateArrayOutput) ElementType added in v3.3.1

func (ApplicationCertificateArrayOutput) Index added in v3.3.1

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput added in v3.3.1

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext added in v3.3.1

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateInput

type ApplicationCertificateInput interface {
	pulumi.Input

	ToApplicationCertificateOutput() ApplicationCertificateOutput
	ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput
}

type ApplicationCertificateMap added in v3.3.1

type ApplicationCertificateMap map[string]ApplicationCertificateInput

func (ApplicationCertificateMap) ElementType added in v3.3.1

func (ApplicationCertificateMap) ElementType() reflect.Type

func (ApplicationCertificateMap) ToApplicationCertificateMapOutput added in v3.3.1

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext added in v3.3.1

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateMapInput added in v3.3.1

type ApplicationCertificateMapInput interface {
	pulumi.Input

	ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput
	ToApplicationCertificateMapOutputWithContext(context.Context) ApplicationCertificateMapOutput
}

ApplicationCertificateMapInput is an input type that accepts ApplicationCertificateMap and ApplicationCertificateMapOutput values. You can construct a concrete instance of `ApplicationCertificateMapInput` via:

ApplicationCertificateMap{ "key": ApplicationCertificateArgs{...} }

type ApplicationCertificateMapOutput added in v3.3.1

type ApplicationCertificateMapOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateMapOutput) ElementType added in v3.3.1

func (ApplicationCertificateMapOutput) MapIndex added in v3.3.1

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput added in v3.3.1

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext added in v3.3.1

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateOutput

type ApplicationCertificateOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificateOutput) ElementType

func (ApplicationCertificateOutput) ToApplicationCertificateOutput

func (o ApplicationCertificateOutput) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext

func (o ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutput added in v3.3.1

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext added in v3.3.1

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificatePtrInput added in v3.3.1

type ApplicationCertificatePtrInput interface {
	pulumi.Input

	ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput
	ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput
}

type ApplicationCertificatePtrOutput added in v3.3.1

type ApplicationCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificatePtrOutput) ElementType added in v3.3.1

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput added in v3.3.1

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext added in v3.3.1

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateState

type ApplicationCertificateState struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ApplicationCertificateState) ElementType

type ApplicationInput

type ApplicationInput interface {
	pulumi.Input

	ToApplicationOutput() ApplicationOutput
	ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput
}

type ApplicationMap added in v3.3.1

type ApplicationMap map[string]ApplicationInput

func (ApplicationMap) ElementType added in v3.3.1

func (ApplicationMap) ElementType() reflect.Type

func (ApplicationMap) ToApplicationMapOutput added in v3.3.1

func (i ApplicationMap) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMap) ToApplicationMapOutputWithContext added in v3.3.1

func (i ApplicationMap) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationMapInput added in v3.3.1

type ApplicationMapInput interface {
	pulumi.Input

	ToApplicationMapOutput() ApplicationMapOutput
	ToApplicationMapOutputWithContext(context.Context) ApplicationMapOutput
}

ApplicationMapInput is an input type that accepts ApplicationMap and ApplicationMapOutput values. You can construct a concrete instance of `ApplicationMapInput` via:

ApplicationMap{ "key": ApplicationArgs{...} }

type ApplicationMapOutput added in v3.3.1

type ApplicationMapOutput struct{ *pulumi.OutputState }

func (ApplicationMapOutput) ElementType added in v3.3.1

func (ApplicationMapOutput) ElementType() reflect.Type

func (ApplicationMapOutput) MapIndex added in v3.3.1

func (ApplicationMapOutput) ToApplicationMapOutput added in v3.3.1

func (o ApplicationMapOutput) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMapOutput) ToApplicationMapOutputWithContext added in v3.3.1

func (o ApplicationMapOutput) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationOAuth2Permission

type ApplicationOAuth2Permission struct {
	pulumi.CustomResourceState

	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringOutput `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringOutput `pulumi:"adminConsentDisplayName"`
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Determines if the Permission is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrOutput `pulumi:"isEnabled"`
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	PermissionId pulumi.StringOutput `pulumi:"permissionId"`
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringOutput `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringOutput `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringOutput `pulumi:"userConsentDisplayName"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages an OAuth2 Permission (also known as a Scope) associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationOAuth2Permission(ctx, "exampleApplicationOAuth2Permission", &azuread.ApplicationOAuth2PermissionArgs{
			ApplicationObjectId:     exampleApplication.ID(),
			AdminConsentDescription: pulumi.String("Administer the application"),
			AdminConsentDisplayName: pulumi.String("Administer"),
			IsEnabled:               pulumi.Bool(true),
			Type:                    pulumi.String("User"),
			UserConsentDescription:  pulumi.String("Administer the application"),
			UserConsentDisplayName:  pulumi.String("Administer"),
			Value:                   pulumi.String("administer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

OAuth2 Permissions can be imported using the `object id` of an Application and the `id` of the Permission, e.g.

```sh

$ pulumi import azuread:index/applicationOAuth2Permission:ApplicationOAuth2Permission test 00000000-0000-0000-0000-000000000000/scope/11111111-1111-1111-1111-111111111111

```

func GetApplicationOAuth2Permission

func GetApplicationOAuth2Permission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationOAuth2PermissionState, opts ...pulumi.ResourceOption) (*ApplicationOAuth2Permission, error)

GetApplicationOAuth2Permission gets an existing ApplicationOAuth2Permission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationOAuth2Permission

func NewApplicationOAuth2Permission(ctx *pulumi.Context,
	name string, args *ApplicationOAuth2PermissionArgs, opts ...pulumi.ResourceOption) (*ApplicationOAuth2Permission, error)

NewApplicationOAuth2Permission registers a new resource with the given unique name, arguments, and options.

func (*ApplicationOAuth2Permission) ElementType

func (*ApplicationOAuth2Permission) ElementType() reflect.Type

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutput

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutputWithContext

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutput added in v3.3.1

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutputWithContext added in v3.3.1

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionArgs

type ApplicationOAuth2PermissionArgs struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Determines if the Permission is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	PermissionId pulumi.StringPtrInput
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringInput
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringInput
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringInput
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationOAuth2Permission resource.

func (ApplicationOAuth2PermissionArgs) ElementType

type ApplicationOAuth2PermissionArray added in v3.3.1

type ApplicationOAuth2PermissionArray []ApplicationOAuth2PermissionInput

func (ApplicationOAuth2PermissionArray) ElementType added in v3.3.1

func (ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutput added in v3.3.1

func (i ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput

func (ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutputWithContext added in v3.3.1

func (i ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionArrayOutput

type ApplicationOAuth2PermissionArrayInput added in v3.3.1

type ApplicationOAuth2PermissionArrayInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput
	ToApplicationOAuth2PermissionArrayOutputWithContext(context.Context) ApplicationOAuth2PermissionArrayOutput
}

ApplicationOAuth2PermissionArrayInput is an input type that accepts ApplicationOAuth2PermissionArray and ApplicationOAuth2PermissionArrayOutput values. You can construct a concrete instance of `ApplicationOAuth2PermissionArrayInput` via:

ApplicationOAuth2PermissionArray{ ApplicationOAuth2PermissionArgs{...} }

type ApplicationOAuth2PermissionArrayOutput added in v3.3.1

type ApplicationOAuth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOAuth2PermissionArrayOutput) ElementType added in v3.3.1

func (ApplicationOAuth2PermissionArrayOutput) Index added in v3.3.1

func (ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutput added in v3.3.1

func (o ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput

func (ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutputWithContext added in v3.3.1

func (o ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionArrayOutput

type ApplicationOAuth2PermissionInput

type ApplicationOAuth2PermissionInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput
	ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput
}

type ApplicationOAuth2PermissionMap added in v3.3.1

type ApplicationOAuth2PermissionMap map[string]ApplicationOAuth2PermissionInput

func (ApplicationOAuth2PermissionMap) ElementType added in v3.3.1

func (ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutput added in v3.3.1

func (i ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput

func (ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutputWithContext added in v3.3.1

func (i ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionMapOutput

type ApplicationOAuth2PermissionMapInput added in v3.3.1

type ApplicationOAuth2PermissionMapInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput
	ToApplicationOAuth2PermissionMapOutputWithContext(context.Context) ApplicationOAuth2PermissionMapOutput
}

ApplicationOAuth2PermissionMapInput is an input type that accepts ApplicationOAuth2PermissionMap and ApplicationOAuth2PermissionMapOutput values. You can construct a concrete instance of `ApplicationOAuth2PermissionMapInput` via:

ApplicationOAuth2PermissionMap{ "key": ApplicationOAuth2PermissionArgs{...} }

type ApplicationOAuth2PermissionMapOutput added in v3.3.1

type ApplicationOAuth2PermissionMapOutput struct{ *pulumi.OutputState }

func (ApplicationOAuth2PermissionMapOutput) ElementType added in v3.3.1

func (ApplicationOAuth2PermissionMapOutput) MapIndex added in v3.3.1

func (ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutput added in v3.3.1

func (o ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput

func (ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutputWithContext added in v3.3.1

func (o ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionMapOutput

type ApplicationOAuth2PermissionOutput

type ApplicationOAuth2PermissionOutput struct {
	*pulumi.OutputState
}

func (ApplicationOAuth2PermissionOutput) ElementType

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutput

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutputWithContext

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutput added in v3.3.1

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutputWithContext added in v3.3.1

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionPtrInput added in v3.3.1

type ApplicationOAuth2PermissionPtrInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput
	ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput
}

type ApplicationOAuth2PermissionPtrOutput added in v3.3.1

type ApplicationOAuth2PermissionPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationOAuth2PermissionPtrOutput) ElementType added in v3.3.1

func (ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutput added in v3.3.1

func (o ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutputWithContext added in v3.3.1

func (o ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionState

type ApplicationOAuth2PermissionState struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringPtrInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringPtrInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Determines if the Permission is enabled. Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	PermissionId pulumi.StringPtrInput
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringPtrInput
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringPtrInput
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringPtrInput
}

func (ApplicationOAuth2PermissionState) ElementType

type ApplicationOauth2Permission

type ApplicationOauth2Permission struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id *string `pulumi:"id"`
	// Determines if the app role is enabled: Defaults to `true`.
	IsEnabled *bool `pulumi:"isEnabled"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type *string `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value *string `pulumi:"value"`
}

type ApplicationOauth2PermissionArgs

type ApplicationOauth2PermissionArgs struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the app role is enabled: Defaults to `true`.
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// Specifies the value of the roles claim that the application should expect in the authentication and access tokens.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationOauth2PermissionArgs) ElementType

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionArray

type ApplicationOauth2PermissionArray []ApplicationOauth2PermissionInput

func (ApplicationOauth2PermissionArray) ElementType

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayInput

type ApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput
	ToApplicationOauth2PermissionArrayOutputWithContext(context.Context) ApplicationOauth2PermissionArrayOutput
}

ApplicationOauth2PermissionArrayInput is an input type that accepts ApplicationOauth2PermissionArray and ApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionArrayInput` via:

ApplicationOauth2PermissionArray{ ApplicationOauth2PermissionArgs{...} }

type ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionArrayOutput) ElementType

func (ApplicationOauth2PermissionArrayOutput) Index

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionInput

type ApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput
	ToApplicationOauth2PermissionOutputWithContext(context.Context) ApplicationOauth2PermissionOutput
}

ApplicationOauth2PermissionInput is an input type that accepts ApplicationOauth2PermissionArgs and ApplicationOauth2PermissionOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionInput` via:

ApplicationOauth2PermissionArgs{...}

type ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionOutput) AdminConsentDescription

func (o ApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringPtrOutput

Permission help text that appears in the admin consent and app assignment experiences.

func (ApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o ApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringPtrOutput

Display name for the permission that appears in the admin consent and app assignment experiences.

func (ApplicationOauth2PermissionOutput) ElementType

func (ApplicationOauth2PermissionOutput) Id

The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.

func (ApplicationOauth2PermissionOutput) IsEnabled

Determines if the app role is enabled: Defaults to `true`.

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) Type

Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.

func (ApplicationOauth2PermissionOutput) UserConsentDescription

func (o ApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringPtrOutput

Permission help text that appears in the end user consent experience.

func (ApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o ApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringPtrOutput

Display name for the permission that appears in the end user consent experience.

func (ApplicationOauth2PermissionOutput) Value

Specifies the value of the roles claim that the application should expect in the authentication and access tokens.

type ApplicationOptionalClaims

type ApplicationOptionalClaims struct {
	AccessTokens []ApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []ApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type ApplicationOptionalClaimsAccessToken

type ApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsAccessTokenArgs

type ApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsAccessTokenArgs) ElementType

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenArray

type ApplicationOptionalClaimsAccessTokenArray []ApplicationOptionalClaimsAccessTokenInput

func (ApplicationOptionalClaimsAccessTokenArray) ElementType

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayInput

type ApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput
	ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput
}

ApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArray and ApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenArrayInput` via:

ApplicationOptionalClaimsAccessTokenArray{ ApplicationOptionalClaimsAccessTokenArgs{...} }

type ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenArrayOutput) Index

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenInput

type ApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput
	ToApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenOutput
}

ApplicationOptionalClaimsAccessTokenInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArgs and ApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenInput` via:

ApplicationOptionalClaimsAccessTokenArgs{...}

type ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsAccessTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsArgs

type ApplicationOptionalClaimsArgs struct {
	AccessTokens ApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     ApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (ApplicationOptionalClaimsArgs) ElementType

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsIdToken

type ApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsIdTokenArgs

type ApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsIdTokenArgs) ElementType

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenArray

type ApplicationOptionalClaimsIdTokenArray []ApplicationOptionalClaimsIdTokenInput

func (ApplicationOptionalClaimsIdTokenArray) ElementType

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayInput

type ApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput
	ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenArrayOutput
}

ApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts ApplicationOptionalClaimsIdTokenArray and ApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenArrayInput` via:

ApplicationOptionalClaimsIdTokenArray{ ApplicationOptionalClaimsIdTokenArgs{...} }

type ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsIdTokenArrayOutput) Index

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenInput

type ApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput
	ToApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenOutput
}

ApplicationOptionalClaimsIdTokenInput is an input type that accepts ApplicationOptionalClaimsIdTokenArgs and ApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenInput` via:

ApplicationOptionalClaimsIdTokenArgs{...}

type ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) ElementType

func (ApplicationOptionalClaimsIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsIdTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsInput

type ApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput
	ToApplicationOptionalClaimsOutputWithContext(context.Context) ApplicationOptionalClaimsOutput
}

ApplicationOptionalClaimsInput is an input type that accepts ApplicationOptionalClaimsArgs and ApplicationOptionalClaimsOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsInput` via:

ApplicationOptionalClaimsArgs{...}

type ApplicationOptionalClaimsOutput

type ApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsOutput) AccessTokens

func (ApplicationOptionalClaimsOutput) ElementType

func (ApplicationOptionalClaimsOutput) IdTokens

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrInput

type ApplicationOptionalClaimsPtrInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput
	ToApplicationOptionalClaimsPtrOutputWithContext(context.Context) ApplicationOptionalClaimsPtrOutput
}

ApplicationOptionalClaimsPtrInput is an input type that accepts ApplicationOptionalClaimsArgs, ApplicationOptionalClaimsPtr and ApplicationOptionalClaimsPtrOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsPtrInput` via:

        ApplicationOptionalClaimsArgs{...}

or:

        nil

type ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsPtrOutput) AccessTokens

func (ApplicationOptionalClaimsPtrOutput) Elem

func (ApplicationOptionalClaimsPtrOutput) ElementType

func (ApplicationOptionalClaimsPtrOutput) IdTokens

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOutput

type ApplicationOutput struct {
	*pulumi.OutputState
}

func (ApplicationOutput) ElementType

func (ApplicationOutput) ElementType() reflect.Type

func (ApplicationOutput) ToApplicationOutput

func (o ApplicationOutput) ToApplicationOutput() ApplicationOutput

func (ApplicationOutput) ToApplicationOutputWithContext

func (o ApplicationOutput) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (ApplicationOutput) ToApplicationPtrOutput added in v3.3.1

func (o ApplicationOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationOutput) ToApplicationPtrOutputWithContext added in v3.3.1

func (o ApplicationOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationPassword

type ApplicationPassword struct {
	pulumi.CustomResourceState

	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// A description for the Password.
	Description pulumi.StringOutput `pulumi:"description"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Application.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Password associated with an Application within Azure Active Directory. Also can be referred to as Client secrets.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationPassword(ctx, "exampleApplicationPassword", &azuread.ApplicationPasswordArgs{
			ApplicationObjectId: exampleApplication.ID(),
			Description:         pulumi.String("My managed password"),
			Value:               pulumi.String(fmt.Sprintf("%v%v%v", "VT=uSgbTanZhyz@", "%", "nL9Hpd+Tfay_MRV#")),
			EndDate:             pulumi.String("2099-01-01T01:02:03Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Passwords can be imported using the `object id` of an Application and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/applicationPassword:ApplicationPassword test 00000000-0000-0000-0000-000000000000/password/11111111-1111-1111-1111-111111111111

```

func GetApplicationPassword

func GetApplicationPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationPasswordState, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

GetApplicationPassword gets an existing ApplicationPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationPassword

func NewApplicationPassword(ctx *pulumi.Context,
	name string, args *ApplicationPasswordArgs, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

NewApplicationPassword registers a new resource with the given unique name, arguments, and options.

func (*ApplicationPassword) ElementType

func (*ApplicationPassword) ElementType() reflect.Type

func (*ApplicationPassword) ToApplicationPasswordOutput

func (i *ApplicationPassword) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordOutputWithContext

func (i *ApplicationPassword) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutput added in v3.3.1

func (i *ApplicationPassword) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutputWithContext added in v3.3.1

func (i *ApplicationPassword) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordArgs

type ApplicationPasswordArgs struct {
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationPassword resource.

func (ApplicationPasswordArgs) ElementType

func (ApplicationPasswordArgs) ElementType() reflect.Type

type ApplicationPasswordArray added in v3.3.1

type ApplicationPasswordArray []ApplicationPasswordInput

func (ApplicationPasswordArray) ElementType added in v3.3.1

func (ApplicationPasswordArray) ElementType() reflect.Type

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutput added in v3.3.1

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext added in v3.3.1

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordArrayInput added in v3.3.1

type ApplicationPasswordArrayInput interface {
	pulumi.Input

	ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput
	ToApplicationPasswordArrayOutputWithContext(context.Context) ApplicationPasswordArrayOutput
}

ApplicationPasswordArrayInput is an input type that accepts ApplicationPasswordArray and ApplicationPasswordArrayOutput values. You can construct a concrete instance of `ApplicationPasswordArrayInput` via:

ApplicationPasswordArray{ ApplicationPasswordArgs{...} }

type ApplicationPasswordArrayOutput added in v3.3.1

type ApplicationPasswordArrayOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordArrayOutput) ElementType added in v3.3.1

func (ApplicationPasswordArrayOutput) Index added in v3.3.1

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput added in v3.3.1

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext added in v3.3.1

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordInput

type ApplicationPasswordInput interface {
	pulumi.Input

	ToApplicationPasswordOutput() ApplicationPasswordOutput
	ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput
}

type ApplicationPasswordMap added in v3.3.1

type ApplicationPasswordMap map[string]ApplicationPasswordInput

func (ApplicationPasswordMap) ElementType added in v3.3.1

func (ApplicationPasswordMap) ElementType() reflect.Type

func (ApplicationPasswordMap) ToApplicationPasswordMapOutput added in v3.3.1

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext added in v3.3.1

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordMapInput added in v3.3.1

type ApplicationPasswordMapInput interface {
	pulumi.Input

	ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput
	ToApplicationPasswordMapOutputWithContext(context.Context) ApplicationPasswordMapOutput
}

ApplicationPasswordMapInput is an input type that accepts ApplicationPasswordMap and ApplicationPasswordMapOutput values. You can construct a concrete instance of `ApplicationPasswordMapInput` via:

ApplicationPasswordMap{ "key": ApplicationPasswordArgs{...} }

type ApplicationPasswordMapOutput added in v3.3.1

type ApplicationPasswordMapOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordMapOutput) ElementType added in v3.3.1

func (ApplicationPasswordMapOutput) MapIndex added in v3.3.1

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput added in v3.3.1

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext added in v3.3.1

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordOutput

type ApplicationPasswordOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordOutput) ElementType

func (ApplicationPasswordOutput) ElementType() reflect.Type

func (ApplicationPasswordOutput) ToApplicationPasswordOutput

func (o ApplicationPasswordOutput) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext

func (o ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutput added in v3.3.1

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext added in v3.3.1

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordPtrInput added in v3.3.1

type ApplicationPasswordPtrInput interface {
	pulumi.Input

	ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput
	ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput
}

type ApplicationPasswordPtrOutput added in v3.3.1

type ApplicationPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordPtrOutput) ElementType added in v3.3.1

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput added in v3.3.1

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext added in v3.3.1

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordState

type ApplicationPasswordState struct {
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	Value pulumi.StringPtrInput
}

func (ApplicationPasswordState) ElementType

func (ApplicationPasswordState) ElementType() reflect.Type

type ApplicationPtrInput added in v3.3.1

type ApplicationPtrInput interface {
	pulumi.Input

	ToApplicationPtrOutput() ApplicationPtrOutput
	ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput
}

type ApplicationPtrOutput added in v3.3.1

type ApplicationPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPtrOutput) ElementType added in v3.3.1

func (ApplicationPtrOutput) ElementType() reflect.Type

func (ApplicationPtrOutput) ToApplicationPtrOutput added in v3.3.1

func (o ApplicationPtrOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationPtrOutput) ToApplicationPtrOutputWithContext added in v3.3.1

func (o ApplicationPtrOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationRequiredResourceAccess

type ApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below.
	ResourceAccesses []ApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type ApplicationRequiredResourceAccessArgs

type ApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below.
	ResourceAccesses ApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (ApplicationRequiredResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessArray

type ApplicationRequiredResourceAccessArray []ApplicationRequiredResourceAccessInput

func (ApplicationRequiredResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayInput

type ApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessArray and ApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessArray{ ApplicationRequiredResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessInput

type ApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput
	ToApplicationRequiredResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessOutput
}

ApplicationRequiredResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessArgs and ApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessInput` via:

ApplicationRequiredResourceAccessArgs{...}

type ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below.

func (ApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccess

type ApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
}

type ApplicationRequiredResourceAccessResourceAccessArgs

type ApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (ApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessArray

type ApplicationRequiredResourceAccessResourceAccessArray []ApplicationRequiredResourceAccessResourceAccessInput

func (ApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayInput

type ApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArray and ApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessResourceAccessArray{ ApplicationRequiredResourceAccessResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessInput

type ApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput
	ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessOutput
}

ApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArgs and ApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessInput` via:

ApplicationRequiredResourceAccessResourceAccessArgs{...}

type ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the id property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

type ApplicationState

type ApplicationState struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles ApplicationAppRoleTypeArrayInput
	// The Application ID (Client ID).
	ApplicationId pulumi.StringPtrInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`.
	AvailableToOtherTenants pulumi.BoolPtrInput
	// The display name for the application.
	DisplayName pulumi.StringPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page.
	Homepage pulumi.StringPtrInput
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page.
	LogoutUrl pulumi.StringPtrInput
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of this provider.
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens? Defaults to `false`.
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// The Application's Object ID.
	ObjectId pulumi.StringPtrInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A list of Azure AD Object IDs that will be granted ownership of the application. Defaults to the Object ID of the caller creating the application. If a list is specified the caller Object ID will no longer be included unless explicitly added to the list.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`.
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// Type of an application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not not be set.
	//
	// Deprecated: This property is deprecated and will be removed in version 2.0 of this provider.
	Type pulumi.StringPtrInput
}

func (ApplicationState) ElementType

func (ApplicationState) ElementType() reflect.Type

type GetApplicationAppRoleType

type GetApplicationAppRoleType struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// Specifies the display name of the Application within Azure Active Directory.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetApplicationAppRoleTypeArgs

type GetApplicationAppRoleTypeArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Specifies the display name of the Application within Azure Active Directory.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationAppRoleTypeArgs) ElementType

func (GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutput

func (i GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutputWithContext

func (i GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeOutput

type GetApplicationAppRoleTypeArray

type GetApplicationAppRoleTypeArray []GetApplicationAppRoleTypeInput

func (GetApplicationAppRoleTypeArray) ElementType

func (GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutput

func (i GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput

func (GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutputWithContext

func (i GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeArrayInput

type GetApplicationAppRoleTypeArrayInput interface {
	pulumi.Input

	ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput
	ToGetApplicationAppRoleTypeArrayOutputWithContext(context.Context) GetApplicationAppRoleTypeArrayOutput
}

GetApplicationAppRoleTypeArrayInput is an input type that accepts GetApplicationAppRoleTypeArray and GetApplicationAppRoleTypeArrayOutput values. You can construct a concrete instance of `GetApplicationAppRoleTypeArrayInput` via:

GetApplicationAppRoleTypeArray{ GetApplicationAppRoleTypeArgs{...} }

type GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleTypeArrayOutput) ElementType

func (GetApplicationAppRoleTypeArrayOutput) Index

func (GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutput

func (o GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput

func (GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutputWithContext

func (o GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeInput

type GetApplicationAppRoleTypeInput interface {
	pulumi.Input

	ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput
	ToGetApplicationAppRoleTypeOutputWithContext(context.Context) GetApplicationAppRoleTypeOutput
}

GetApplicationAppRoleTypeInput is an input type that accepts GetApplicationAppRoleTypeArgs and GetApplicationAppRoleTypeOutput values. You can construct a concrete instance of `GetApplicationAppRoleTypeInput` via:

GetApplicationAppRoleTypeArgs{...}

type GetApplicationAppRoleTypeOutput

type GetApplicationAppRoleTypeOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleTypeOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetApplicationAppRoleTypeOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetApplicationAppRoleTypeOutput) DisplayName

Specifies the display name of the Application within Azure Active Directory.

func (GetApplicationAppRoleTypeOutput) ElementType

func (GetApplicationAppRoleTypeOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationAppRoleTypeOutput) IsEnabled

Is this permission enabled?

func (GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutput

func (o GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutputWithContext

func (o GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeOutput) Value

The name of this permission

type GetApplicationOauth2Permission

type GetApplicationOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetApplicationOauth2PermissionArgs

type GetApplicationOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationOauth2PermissionArgs) ElementType

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionArray

type GetApplicationOauth2PermissionArray []GetApplicationOauth2PermissionInput

func (GetApplicationOauth2PermissionArray) ElementType

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayInput

type GetApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput
	ToGetApplicationOauth2PermissionArrayOutputWithContext(context.Context) GetApplicationOauth2PermissionArrayOutput
}

GetApplicationOauth2PermissionArrayInput is an input type that accepts GetApplicationOauth2PermissionArray and GetApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionArrayInput` via:

GetApplicationOauth2PermissionArray{ GetApplicationOauth2PermissionArgs{...} }

type GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionArrayOutput) ElementType

func (GetApplicationOauth2PermissionArrayOutput) Index

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionInput

type GetApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput
	ToGetApplicationOauth2PermissionOutputWithContext(context.Context) GetApplicationOauth2PermissionOutput
}

GetApplicationOauth2PermissionInput is an input type that accepts GetApplicationOauth2PermissionArgs and GetApplicationOauth2PermissionOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionInput` via:

GetApplicationOauth2PermissionArgs{...}

type GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionOutput) AdminConsentDescription

func (o GetApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringOutput

The description of the admin consent

func (GetApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringOutput

The display name of the admin consent

func (GetApplicationOauth2PermissionOutput) ElementType

func (GetApplicationOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) Type

Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.

func (GetApplicationOauth2PermissionOutput) UserConsentDescription

func (o GetApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringOutput

The description of the user consent

func (GetApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringOutput

The display name of the user consent

func (GetApplicationOauth2PermissionOutput) Value

The name of this permission

type GetApplicationOptionalClaims

type GetApplicationOptionalClaims struct {
	AccessTokens []GetApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []GetApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type GetApplicationOptionalClaimsAccessToken

type GetApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsAccessTokenArgs

type GetApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsAccessTokenArgs) ElementType

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsAccessTokenArray

type GetApplicationOptionalClaimsAccessTokenArray []GetApplicationOptionalClaimsAccessTokenInput

func (GetApplicationOptionalClaimsAccessTokenArray) ElementType

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenArrayInput

type GetApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput
	ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput
}

GetApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArray and GetApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenArrayInput` via:

GetApplicationOptionalClaimsAccessTokenArray{ GetApplicationOptionalClaimsAccessTokenArgs{...} }

type GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) Index

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenInput

type GetApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput
	ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenOutput
}

GetApplicationOptionalClaimsAccessTokenInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArgs and GetApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenInput` via:

GetApplicationOptionalClaimsAccessTokenArgs{...}

type GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsAccessTokenOutput) ElementType

func (GetApplicationOptionalClaimsAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsAccessTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimsAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsArgs

type GetApplicationOptionalClaimsArgs struct {
	AccessTokens GetApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     GetApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (GetApplicationOptionalClaimsArgs) ElementType

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationOptionalClaimsIdToken

type GetApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsIdTokenArgs

type GetApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsIdTokenArgs) ElementType

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsIdTokenArray

type GetApplicationOptionalClaimsIdTokenArray []GetApplicationOptionalClaimsIdTokenInput

func (GetApplicationOptionalClaimsIdTokenArray) ElementType

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenArrayInput

type GetApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput
	ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput
}

GetApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArray and GetApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenArrayInput` via:

GetApplicationOptionalClaimsIdTokenArray{ GetApplicationOptionalClaimsIdTokenArgs{...} }

type GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimsIdTokenArrayOutput) Index

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenInput

type GetApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput
	ToGetApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenOutput
}

GetApplicationOptionalClaimsIdTokenInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArgs and GetApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenInput` via:

GetApplicationOptionalClaimsIdTokenArgs{...}

type GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsIdTokenOutput) ElementType

func (GetApplicationOptionalClaimsIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsIdTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimsIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsInput

type GetApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput
	ToGetApplicationOptionalClaimsOutputWithContext(context.Context) GetApplicationOptionalClaimsOutput
}

GetApplicationOptionalClaimsInput is an input type that accepts GetApplicationOptionalClaimsArgs and GetApplicationOptionalClaimsOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsInput` via:

GetApplicationOptionalClaimsArgs{...}

type GetApplicationOptionalClaimsOutput

type GetApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsOutput) AccessTokens

func (GetApplicationOptionalClaimsOutput) ElementType

func (GetApplicationOptionalClaimsOutput) IdTokens

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationRequiredResourceAccess

type GetApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below
	ResourceAccesses []GetApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type GetApplicationRequiredResourceAccessArgs

type GetApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below
	ResourceAccesses GetApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (GetApplicationRequiredResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessArray

type GetApplicationRequiredResourceAccessArray []GetApplicationRequiredResourceAccessInput

func (GetApplicationRequiredResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayInput

type GetApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessArray and GetApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessArray{ GetApplicationRequiredResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessInput

type GetApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput
	ToGetApplicationRequiredResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessOutput
}

GetApplicationRequiredResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessArgs and GetApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessInput` via:

GetApplicationRequiredResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below

func (GetApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to.

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccess

type GetApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.
	Type string `pulumi:"type"`
}

type GetApplicationRequiredResourceAccessResourceAccessArgs

type GetApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessArray

type GetApplicationRequiredResourceAccessResourceAccessArray []GetApplicationRequiredResourceAccessResourceAccessInput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArray and GetApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessResourceAccessArray{ GetApplicationRequiredResourceAccessResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessInput

type GetApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessOutput() GetApplicationRequiredResourceAccessResourceAccessOutput
	ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput
}

GetApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArgs and GetApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessInput` via:

GetApplicationRequiredResourceAccessResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.

type GetClientConfigResult

type GetClientConfigResult struct {
	ClientId string `pulumi:"clientId"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	ObjectId string `pulumi:"objectId"`
	TenantId string `pulumi:"tenantId"`
}

A collection of values returned by getClientConfig.

func GetClientConfig

func GetClientConfig(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetClientConfigResult, error)

Use this data source to access the configuration of the AzureAD provider.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("accountId", current.ClientId)
		return nil
	})
}

```

type GetDomainsArgs

type GetDomainsArgs struct {
	// Set to `true` if unverified Azure AD domains should be included. Defaults to `false`.
	IncludeUnverified *bool `pulumi:"includeUnverified"`
	// Set to `true` to only return the default domain.
	OnlyDefault *bool `pulumi:"onlyDefault"`
	// Set to `true` to only return the initial domain, which is your primary Azure Active Directory tenant domain. Defaults to `false`.
	OnlyInitial *bool `pulumi:"onlyInitial"`
}

A collection of arguments for invoking getDomains.

type GetDomainsDomain

type GetDomainsDomain struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType string `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName string `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault bool `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Active Directory.
	IsInitial bool `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified bool `pulumi:"isVerified"`
}

type GetDomainsDomainArgs

type GetDomainsDomainArgs struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType pulumi.StringInput `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName pulumi.StringInput `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault pulumi.BoolInput `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Active Directory.
	IsInitial pulumi.BoolInput `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified pulumi.BoolInput `pulumi:"isVerified"`
}

func (GetDomainsDomainArgs) ElementType

func (GetDomainsDomainArgs) ElementType() reflect.Type

func (GetDomainsDomainArgs) ToGetDomainsDomainOutput

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsDomainArray

type GetDomainsDomainArray []GetDomainsDomainInput

func (GetDomainsDomainArray) ElementType

func (GetDomainsDomainArray) ElementType() reflect.Type

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutput

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainArrayInput

type GetDomainsDomainArrayInput interface {
	pulumi.Input

	ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput
	ToGetDomainsDomainArrayOutputWithContext(context.Context) GetDomainsDomainArrayOutput
}

GetDomainsDomainArrayInput is an input type that accepts GetDomainsDomainArray and GetDomainsDomainArrayOutput values. You can construct a concrete instance of `GetDomainsDomainArrayInput` via:

GetDomainsDomainArray{ GetDomainsDomainArgs{...} }

type GetDomainsDomainArrayOutput

type GetDomainsDomainArrayOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainArrayOutput) ElementType

func (GetDomainsDomainArrayOutput) Index

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainInput

type GetDomainsDomainInput interface {
	pulumi.Input

	ToGetDomainsDomainOutput() GetDomainsDomainOutput
	ToGetDomainsDomainOutputWithContext(context.Context) GetDomainsDomainOutput
}

GetDomainsDomainInput is an input type that accepts GetDomainsDomainArgs and GetDomainsDomainOutput values. You can construct a concrete instance of `GetDomainsDomainInput` via:

GetDomainsDomainArgs{...}

type GetDomainsDomainOutput

type GetDomainsDomainOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainOutput) AuthenticationType

func (o GetDomainsDomainOutput) AuthenticationType() pulumi.StringOutput

The authentication type of the domain (Managed or Federated).

func (GetDomainsDomainOutput) DomainName

The name of the domain.

func (GetDomainsDomainOutput) ElementType

func (GetDomainsDomainOutput) ElementType() reflect.Type

func (GetDomainsDomainOutput) IsDefault

`True` if this is the default domain that is used for user creation.

func (GetDomainsDomainOutput) IsInitial

`True` if this is the initial domain created by Azure Active Directory.

func (GetDomainsDomainOutput) IsVerified

func (o GetDomainsDomainOutput) IsVerified() pulumi.BoolOutput

`True` if the domain has completed domain ownership verification.

func (GetDomainsDomainOutput) ToGetDomainsDomainOutput

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsResult

type GetDomainsResult struct {
	// A list of domains. Each `domain` object provides the attributes documented below.
	Domains []GetDomainsDomain `pulumi:"domains"`
	// The provider-assigned unique ID for this managed resource.
	Id                string `pulumi:"id"`
	IncludeUnverified *bool  `pulumi:"includeUnverified"`
	OnlyDefault       *bool  `pulumi:"onlyDefault"`
	OnlyInitial       *bool  `pulumi:"onlyInitial"`
}

A collection of values returned by getDomains.

func GetDomains

func GetDomains(ctx *pulumi.Context, args *GetDomainsArgs, opts ...pulumi.InvokeOption) (*GetDomainsResult, error)

Use this data source to access information about existing Domains within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.Read.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		aadDomains, err := azuread.GetDomains(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("domains", aadDomains.Domains)
		return nil
	})
}

```

type GetGroupsArgs

type GetGroupsArgs struct {
	DisplayNames []string `pulumi:"displayNames"`
	// The Display Names of the Azure AD Groups.
	//
	// Deprecated: This property has been renamed to `display_names` and will be removed in v2.0 of this provider.
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of arguments for invoking getGroups.

type GetGroupsResult

type GetGroupsResult struct {
	DisplayNames []string `pulumi:"displayNames"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The Display Names of the Azure AD Groups.
	//
	// Deprecated: This property has been renamed to `display_names` and will be removed in v2.0 of this provider.
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Gets Object IDs or Display Names for multiple Azure Active Directory groups.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetGroups(ctx, &azuread.GetGroupsArgs{
			Names: []string{
				"group-a",
				"group-b",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetServicePrincipalAppRole

type GetServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName string `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetServicePrincipalAppRoleArgs

type GetServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalAppRoleArgs) ElementType

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleArray

type GetServicePrincipalAppRoleArray []GetServicePrincipalAppRoleInput

func (GetServicePrincipalAppRoleArray) ElementType

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayInput

type GetServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput
	ToGetServicePrincipalAppRoleArrayOutputWithContext(context.Context) GetServicePrincipalAppRoleArrayOutput
}

GetServicePrincipalAppRoleArrayInput is an input type that accepts GetServicePrincipalAppRoleArray and GetServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleArrayInput` via:

GetServicePrincipalAppRoleArray{ GetServicePrincipalAppRoleArgs{...} }

type GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleArrayOutput) ElementType

func (GetServicePrincipalAppRoleArrayOutput) Index

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleInput

type GetServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput
	ToGetServicePrincipalAppRoleOutputWithContext(context.Context) GetServicePrincipalAppRoleOutput
}

GetServicePrincipalAppRoleInput is an input type that accepts GetServicePrincipalAppRoleArgs and GetServicePrincipalAppRoleOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleInput` via:

GetServicePrincipalAppRoleArgs{...}

type GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetServicePrincipalAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetServicePrincipalAppRoleOutput) DisplayName

The Display Name of the Azure AD Application associated with this Service Principal.

func (GetServicePrincipalAppRoleOutput) ElementType

func (GetServicePrincipalAppRoleOutput) Id

The unique identifier for one of the `OAuth2Permission`

func (GetServicePrincipalAppRoleOutput) IsEnabled

Is this permission enabled?

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) Value

The name of this permission

type GetServicePrincipalOauth2Permission

type GetServicePrincipalOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// The type of the permission
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetServicePrincipalOauth2PermissionArgs

type GetServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalOauth2PermissionArgs) ElementType

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionArray

type GetServicePrincipalOauth2PermissionArray []GetServicePrincipalOauth2PermissionInput

func (GetServicePrincipalOauth2PermissionArray) ElementType

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayInput

type GetServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput
	ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionArrayOutput
}

GetServicePrincipalOauth2PermissionArrayInput is an input type that accepts GetServicePrincipalOauth2PermissionArray and GetServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionArrayInput` via:

GetServicePrincipalOauth2PermissionArray{ GetServicePrincipalOauth2PermissionArgs{...} }

type GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionArrayOutput) ElementType

func (GetServicePrincipalOauth2PermissionArrayOutput) Index

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionInput

type GetServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput
	ToGetServicePrincipalOauth2PermissionOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionOutput
}

GetServicePrincipalOauth2PermissionInput is an input type that accepts GetServicePrincipalOauth2PermissionArgs and GetServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionInput` via:

GetServicePrincipalOauth2PermissionArgs{...}

type GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) ElementType

func (GetServicePrincipalOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission`

func (GetServicePrincipalOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) Type

The type of the permission

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent

func (GetServicePrincipalOauth2PermissionOutput) Value

The name of this permission

type GetUsersArgs

type GetUsersArgs struct {
	// Ignore missing users and return users that were found. The data source will still fail if no users are found. Defaults to false.
	IgnoreMissing *bool `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
}

A collection of arguments for invoking getUsers.

type GetUsersResult

type GetUsersResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id            string `pulumi:"id"`
	IgnoreMissing *bool  `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
	// A list of Azure AD Users. Each `user` object provides the attributes documented below.
	Users []GetUsersUser `pulumi:"users"`
}

A collection of values returned by getUsers.

func GetUsers

func GetUsers(ctx *pulumi.Context, args *GetUsersArgs, opts ...pulumi.InvokeOption) (*GetUsersResult, error)

Gets Object IDs or UPNs for multiple Azure Active Directory users.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetUsers(ctx, &azuread.GetUsersArgs{
			UserPrincipalNames: []string{
				"kat@hashicorp.com",
				"byte@hashicorp.com",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetUsersUser

type GetUsersUser struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	ImmutableId string `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	// The Object ID of the Azure AD User.
	ObjectId string `pulumi:"objectId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

type GetUsersUserArgs

type GetUsersUserArgs struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled pulumi.BoolInput `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	ImmutableId pulumi.StringInput `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail pulumi.StringInput `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname pulumi.StringInput `pulumi:"mailNickname"`
	// The Object ID of the Azure AD User.
	ObjectId pulumi.StringInput `pulumi:"objectId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName pulumi.StringInput `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName pulumi.StringInput `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation pulumi.StringInput `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringInput `pulumi:"userPrincipalName"`
}

func (GetUsersUserArgs) ElementType

func (GetUsersUserArgs) ElementType() reflect.Type

func (GetUsersUserArgs) ToGetUsersUserOutput

func (i GetUsersUserArgs) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserArgs) ToGetUsersUserOutputWithContext

func (i GetUsersUserArgs) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

type GetUsersUserArray

type GetUsersUserArray []GetUsersUserInput

func (GetUsersUserArray) ElementType

func (GetUsersUserArray) ElementType() reflect.Type

func (GetUsersUserArray) ToGetUsersUserArrayOutput

func (i GetUsersUserArray) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArray) ToGetUsersUserArrayOutputWithContext

func (i GetUsersUserArray) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserArrayInput

type GetUsersUserArrayInput interface {
	pulumi.Input

	ToGetUsersUserArrayOutput() GetUsersUserArrayOutput
	ToGetUsersUserArrayOutputWithContext(context.Context) GetUsersUserArrayOutput
}

GetUsersUserArrayInput is an input type that accepts GetUsersUserArray and GetUsersUserArrayOutput values. You can construct a concrete instance of `GetUsersUserArrayInput` via:

GetUsersUserArray{ GetUsersUserArgs{...} }

type GetUsersUserArrayOutput

type GetUsersUserArrayOutput struct{ *pulumi.OutputState }

func (GetUsersUserArrayOutput) ElementType

func (GetUsersUserArrayOutput) ElementType() reflect.Type

func (GetUsersUserArrayOutput) Index

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutput

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserInput

type GetUsersUserInput interface {
	pulumi.Input

	ToGetUsersUserOutput() GetUsersUserOutput
	ToGetUsersUserOutputWithContext(context.Context) GetUsersUserOutput
}

GetUsersUserInput is an input type that accepts GetUsersUserArgs and GetUsersUserOutput values. You can construct a concrete instance of `GetUsersUserInput` via:

GetUsersUserArgs{...}

type GetUsersUserOutput

type GetUsersUserOutput struct{ *pulumi.OutputState }

func (GetUsersUserOutput) AccountEnabled

func (o GetUsersUserOutput) AccountEnabled() pulumi.BoolOutput

`True` if the account is enabled; otherwise `False`.

func (GetUsersUserOutput) DisplayName

func (o GetUsersUserOutput) DisplayName() pulumi.StringOutput

The Display Name of the Azure AD User.

func (GetUsersUserOutput) ElementType

func (GetUsersUserOutput) ElementType() reflect.Type

func (GetUsersUserOutput) ImmutableId

func (o GetUsersUserOutput) ImmutableId() pulumi.StringOutput

The value used to associate an on-premises Active Directory user account with their Azure AD user object.

func (GetUsersUserOutput) Mail

The primary email address of the Azure AD User.

func (GetUsersUserOutput) MailNickname

func (o GetUsersUserOutput) MailNickname() pulumi.StringOutput

The email alias of the Azure AD User.

func (GetUsersUserOutput) ObjectId

func (o GetUsersUserOutput) ObjectId() pulumi.StringOutput

The Object ID of the Azure AD User.

func (GetUsersUserOutput) OnpremisesSamAccountName

func (o GetUsersUserOutput) OnpremisesSamAccountName() pulumi.StringOutput

The on-premise SAM account name of the Azure AD User.

func (GetUsersUserOutput) OnpremisesUserPrincipalName

func (o GetUsersUserOutput) OnpremisesUserPrincipalName() pulumi.StringOutput

The on-premise user principal name of the Azure AD User.

func (GetUsersUserOutput) ToGetUsersUserOutput

func (o GetUsersUserOutput) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserOutput) ToGetUsersUserOutputWithContext

func (o GetUsersUserOutput) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

func (GetUsersUserOutput) UsageLocation

func (o GetUsersUserOutput) UsageLocation() pulumi.StringOutput

The usage location of the Azure AD User.

func (GetUsersUserOutput) UserPrincipalName

func (o GetUsersUserOutput) UserPrincipalName() pulumi.StringOutput

The User Principal Name of the Azure AD User.

type Group

type Group struct {
	pulumi.CustomResourceState

	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Whether the group is mail-enabled.
	MailEnabled pulumi.BoolOutput `pulumi:"mailEnabled"`
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in v2.0 of this provider.
	Name pulumi.StringOutput `pulumi:"name"`
	// The Object ID of the Group.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// Whether the group is a security group.
	SecurityEnabled pulumi.BoolOutput `pulumi:"securityEnabled"`
}

Manages a Group within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read and write all groups` within the `Windows Azure Active Directory` API. In addition it must also have either the `Company Administrator` or `User Account Administrator` Azure Active Directory roles assigned in order to be able to delete groups. You can assign one of the required Azure Active Directory Roles with the **AzureAD PowerShell Module**, which is available for Windows PowerShell or in the Azure Cloud Shell. Please refer to [this documentation](https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureaddirectoryrolemember) for more details.

## Example Usage

*Basic example*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewGroup(ctx, "example", &azuread.GroupArgs{
			DisplayName: pulumi.String("A-AD-Group"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

*A group with members*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := azuread.NewUser(ctx, "exampleUser", &azuread.UserArgs{
			DisplayName:       pulumi.String("J Doe"),
			Password:          pulumi.String("notSecure123"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewGroup(ctx, "exampleGroup", &azuread.GroupArgs{
			DisplayName: pulumi.String("MyGroup"),
			Members: pulumi.StringArray{
				exampleUser.ObjectId,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Groups can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/group:Group my_group 00000000-0000-0000-0000-000000000000

```

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

func (*Group) ElementType

func (*Group) ElementType() reflect.Type

func (*Group) ToGroupOutput

func (i *Group) ToGroupOutput() GroupOutput

func (*Group) ToGroupOutputWithContext

func (i *Group) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (*Group) ToGroupPtrOutput added in v3.3.1

func (i *Group) ToGroupPtrOutput() GroupPtrOutput

func (*Group) ToGroupPtrOutputWithContext added in v3.3.1

func (i *Group) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupArgs

type GroupArgs struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in v2.0 of this provider.
	Name pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupArray added in v3.3.1

type GroupArray []GroupInput

func (GroupArray) ElementType added in v3.3.1

func (GroupArray) ElementType() reflect.Type

func (GroupArray) ToGroupArrayOutput added in v3.3.1

func (i GroupArray) ToGroupArrayOutput() GroupArrayOutput

func (GroupArray) ToGroupArrayOutputWithContext added in v3.3.1

func (i GroupArray) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupArrayInput added in v3.3.1

type GroupArrayInput interface {
	pulumi.Input

	ToGroupArrayOutput() GroupArrayOutput
	ToGroupArrayOutputWithContext(context.Context) GroupArrayOutput
}

GroupArrayInput is an input type that accepts GroupArray and GroupArrayOutput values. You can construct a concrete instance of `GroupArrayInput` via:

GroupArray{ GroupArgs{...} }

type GroupArrayOutput added in v3.3.1

type GroupArrayOutput struct{ *pulumi.OutputState }

func (GroupArrayOutput) ElementType added in v3.3.1

func (GroupArrayOutput) ElementType() reflect.Type

func (GroupArrayOutput) Index added in v3.3.1

func (GroupArrayOutput) ToGroupArrayOutput added in v3.3.1

func (o GroupArrayOutput) ToGroupArrayOutput() GroupArrayOutput

func (GroupArrayOutput) ToGroupArrayOutputWithContext added in v3.3.1

func (o GroupArrayOutput) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupInput

type GroupInput interface {
	pulumi.Input

	ToGroupOutput() GroupOutput
	ToGroupOutputWithContext(ctx context.Context) GroupOutput
}

type GroupMap added in v3.3.1

type GroupMap map[string]GroupInput

func (GroupMap) ElementType added in v3.3.1

func (GroupMap) ElementType() reflect.Type

func (GroupMap) ToGroupMapOutput added in v3.3.1

func (i GroupMap) ToGroupMapOutput() GroupMapOutput

func (GroupMap) ToGroupMapOutputWithContext added in v3.3.1

func (i GroupMap) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMapInput added in v3.3.1

type GroupMapInput interface {
	pulumi.Input

	ToGroupMapOutput() GroupMapOutput
	ToGroupMapOutputWithContext(context.Context) GroupMapOutput
}

GroupMapInput is an input type that accepts GroupMap and GroupMapOutput values. You can construct a concrete instance of `GroupMapInput` via:

GroupMap{ "key": GroupArgs{...} }

type GroupMapOutput added in v3.3.1

type GroupMapOutput struct{ *pulumi.OutputState }

func (GroupMapOutput) ElementType added in v3.3.1

func (GroupMapOutput) ElementType() reflect.Type

func (GroupMapOutput) MapIndex added in v3.3.1

func (GroupMapOutput) ToGroupMapOutput added in v3.3.1

func (o GroupMapOutput) ToGroupMapOutput() GroupMapOutput

func (GroupMapOutput) ToGroupMapOutputWithContext added in v3.3.1

func (o GroupMapOutput) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMember

type GroupMember struct {
	pulumi.CustomResourceState

	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringOutput `pulumi:"groupObjectId"`
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringOutput `pulumi:"memberObjectId"`
}

Manages a single Group Membership within Azure Active Directory.

> **NOTE:** Do not use this resource at the same time as `azuread_group.members`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "jdoe@hashicorp.com"
		exampleUser, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		exampleGroup, err := azuread.NewGroup(ctx, "exampleGroup", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewGroupMember(ctx, "exampleGroupMember", &azuread.GroupMemberArgs{
			GroupObjectId:  exampleGroup.ID(),
			MemberObjectId: pulumi.String(exampleUser.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Group Members can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/groupMember:GroupMember test 00000000-0000-0000-0000-000000000000/member/11111111-1111-1111-1111-111111111111

```

func GetGroupMember

func GetGroupMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMemberState, opts ...pulumi.ResourceOption) (*GroupMember, error)

GetGroupMember gets an existing GroupMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMember

func NewGroupMember(ctx *pulumi.Context,
	name string, args *GroupMemberArgs, opts ...pulumi.ResourceOption) (*GroupMember, error)

NewGroupMember registers a new resource with the given unique name, arguments, and options.

func (*GroupMember) ElementType

func (*GroupMember) ElementType() reflect.Type

func (*GroupMember) ToGroupMemberOutput

func (i *GroupMember) ToGroupMemberOutput() GroupMemberOutput

func (*GroupMember) ToGroupMemberOutputWithContext

func (i *GroupMember) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (*GroupMember) ToGroupMemberPtrOutput added in v3.3.1

func (i *GroupMember) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (*GroupMember) ToGroupMemberPtrOutputWithContext added in v3.3.1

func (i *GroupMember) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberArgs

type GroupMemberArgs struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringInput
}

The set of arguments for constructing a GroupMember resource.

func (GroupMemberArgs) ElementType

func (GroupMemberArgs) ElementType() reflect.Type

type GroupMemberArray added in v3.3.1

type GroupMemberArray []GroupMemberInput

func (GroupMemberArray) ElementType added in v3.3.1

func (GroupMemberArray) ElementType() reflect.Type

func (GroupMemberArray) ToGroupMemberArrayOutput added in v3.3.1

func (i GroupMemberArray) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArray) ToGroupMemberArrayOutputWithContext added in v3.3.1

func (i GroupMemberArray) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberArrayInput added in v3.3.1

type GroupMemberArrayInput interface {
	pulumi.Input

	ToGroupMemberArrayOutput() GroupMemberArrayOutput
	ToGroupMemberArrayOutputWithContext(context.Context) GroupMemberArrayOutput
}

GroupMemberArrayInput is an input type that accepts GroupMemberArray and GroupMemberArrayOutput values. You can construct a concrete instance of `GroupMemberArrayInput` via:

GroupMemberArray{ GroupMemberArgs{...} }

type GroupMemberArrayOutput added in v3.3.1

type GroupMemberArrayOutput struct{ *pulumi.OutputState }

func (GroupMemberArrayOutput) ElementType added in v3.3.1

func (GroupMemberArrayOutput) ElementType() reflect.Type

func (GroupMemberArrayOutput) Index added in v3.3.1

func (GroupMemberArrayOutput) ToGroupMemberArrayOutput added in v3.3.1

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext added in v3.3.1

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberInput

type GroupMemberInput interface {
	pulumi.Input

	ToGroupMemberOutput() GroupMemberOutput
	ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput
}

type GroupMemberMap added in v3.3.1

type GroupMemberMap map[string]GroupMemberInput

func (GroupMemberMap) ElementType added in v3.3.1

func (GroupMemberMap) ElementType() reflect.Type

func (GroupMemberMap) ToGroupMemberMapOutput added in v3.3.1

func (i GroupMemberMap) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMap) ToGroupMemberMapOutputWithContext added in v3.3.1

func (i GroupMemberMap) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberMapInput added in v3.3.1

type GroupMemberMapInput interface {
	pulumi.Input

	ToGroupMemberMapOutput() GroupMemberMapOutput
	ToGroupMemberMapOutputWithContext(context.Context) GroupMemberMapOutput
}

GroupMemberMapInput is an input type that accepts GroupMemberMap and GroupMemberMapOutput values. You can construct a concrete instance of `GroupMemberMapInput` via:

GroupMemberMap{ "key": GroupMemberArgs{...} }

type GroupMemberMapOutput added in v3.3.1

type GroupMemberMapOutput struct{ *pulumi.OutputState }

func (GroupMemberMapOutput) ElementType added in v3.3.1

func (GroupMemberMapOutput) ElementType() reflect.Type

func (GroupMemberMapOutput) MapIndex added in v3.3.1

func (GroupMemberMapOutput) ToGroupMemberMapOutput added in v3.3.1

func (o GroupMemberMapOutput) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMapOutput) ToGroupMemberMapOutputWithContext added in v3.3.1

func (o GroupMemberMapOutput) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberOutput

type GroupMemberOutput struct {
	*pulumi.OutputState
}

func (GroupMemberOutput) ElementType

func (GroupMemberOutput) ElementType() reflect.Type

func (GroupMemberOutput) ToGroupMemberOutput

func (o GroupMemberOutput) ToGroupMemberOutput() GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberOutputWithContext

func (o GroupMemberOutput) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberPtrOutput added in v3.3.1

func (o GroupMemberOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberOutput) ToGroupMemberPtrOutputWithContext added in v3.3.1

func (o GroupMemberOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberPtrInput added in v3.3.1

type GroupMemberPtrInput interface {
	pulumi.Input

	ToGroupMemberPtrOutput() GroupMemberPtrOutput
	ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput
}

type GroupMemberPtrOutput added in v3.3.1

type GroupMemberPtrOutput struct {
	*pulumi.OutputState
}

func (GroupMemberPtrOutput) ElementType added in v3.3.1

func (GroupMemberPtrOutput) ElementType() reflect.Type

func (GroupMemberPtrOutput) ToGroupMemberPtrOutput added in v3.3.1

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext added in v3.3.1

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberState

type GroupMemberState struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringPtrInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringPtrInput
}

func (GroupMemberState) ElementType

func (GroupMemberState) ElementType() reflect.Type

type GroupOutput

type GroupOutput struct {
	*pulumi.OutputState
}

func (GroupOutput) ElementType

func (GroupOutput) ElementType() reflect.Type

func (GroupOutput) ToGroupOutput

func (o GroupOutput) ToGroupOutput() GroupOutput

func (GroupOutput) ToGroupOutputWithContext

func (o GroupOutput) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (GroupOutput) ToGroupPtrOutput added in v3.3.1

func (o GroupOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupOutput) ToGroupPtrOutputWithContext added in v3.3.1

func (o GroupOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupPtrInput added in v3.3.1

type GroupPtrInput interface {
	pulumi.Input

	ToGroupPtrOutput() GroupPtrOutput
	ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput
}

type GroupPtrOutput added in v3.3.1

type GroupPtrOutput struct {
	*pulumi.OutputState
}

func (GroupPtrOutput) ElementType added in v3.3.1

func (GroupPtrOutput) ElementType() reflect.Type

func (GroupPtrOutput) ToGroupPtrOutput added in v3.3.1

func (o GroupPtrOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupPtrOutput) ToGroupPtrOutputWithContext added in v3.3.1

func (o GroupPtrOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupState

type GroupState struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringPtrInput
	// Whether the group is mail-enabled.
	MailEnabled pulumi.BoolPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in v2.0 of this provider.
	Name pulumi.StringPtrInput
	// The Object ID of the Group.
	ObjectId pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Whether the group is a security group.
	SecurityEnabled pulumi.BoolPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type LookupApplicationArgs

type LookupApplicationArgs struct {
	// Specifies the Application ID of the Azure Active Directory Application.
	ApplicationId *string `pulumi:"applicationId"`
	// Specifies the display name of the Application within Azure Active Directory.
	DisplayName *string `pulumi:"displayName"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of this provider.
	Name *string `pulumi:"name"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// Specifies the Object ID of the Application within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
}

A collection of arguments for invoking getApplication.

type LookupApplicationResult

type LookupApplicationResult struct {
	// A collection of `appRole` blocks as documented below. For more information https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles
	AppRoles []GetApplicationAppRoleType `pulumi:"appRoles"`
	// the Application ID of the Azure Active Directory Application.
	ApplicationId string `pulumi:"applicationId"`
	// Is this Azure AD Application available to other tenants?
	AvailableToOtherTenants bool `pulumi:"availableToOtherTenants"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The `groups` claim issued in a user or OAuth 2.0 access token that the app expects.
	GroupMembershipClaims string `pulumi:"groupMembershipClaims"`
	Homepage              string `pulumi:"homepage"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris []string `pulumi:"identifierUris"`
	// The URL of the logout page.
	LogoutUrl string `pulumi:"logoutUrl"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of this provider.
	Name string `pulumi:"name"`
	// Does this Azure AD Application allow OAuth2.0 implicit flow tokens?
	Oauth2AllowImplicitFlow bool `pulumi:"oauth2AllowImplicitFlow"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// the Object ID of the Azure Active Directory Application.
	ObjectId string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
	// A list of User Object IDs that are assigned ownership of the application registration.
	Owners []string `pulumi:"owners"`
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to.
	ReplyUrls []string `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses []GetApplicationRequiredResourceAccess `pulumi:"requiredResourceAccesses"`
	// Specifies whether the id property references an `OAuth2Permission` or an `AppRole`.
	Type string `pulumi:"type"`
}

A collection of values returned by getApplication.

func LookupApplication

func LookupApplication(ctx *pulumi.Context, args *LookupApplicationArgs, opts ...pulumi.InvokeOption) (*LookupApplicationResult, error)

Use this data source to access information about an existing Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all (or owned by) applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "My First AzureAD Application"
		example, err := azuread.LookupApplication(ctx, &azuread.LookupApplicationArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("azureAdObjectId", example.Id)
		return nil
	})
}

```

type LookupGroupArgs

type LookupGroupArgs struct {
	// The display name for the Group.
	DisplayName *string `pulumi:"displayName"`
	// Whether the group is mail-enabled.
	MailEnabled *bool `pulumi:"mailEnabled"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in v2.0 of this provider.
	Name *string `pulumi:"name"`
	// Specifies the Object ID of the Group.
	ObjectId *string `pulumi:"objectId"`
	// Whether the group is a security group.
	SecurityEnabled *bool `pulumi:"securityEnabled"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	// The optional description of the Group.
	Description string `pulumi:"description"`
	// The display name for the Group.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Whether the group is mail-enabled.
	MailEnabled bool `pulumi:"mailEnabled"`
	// The Object IDs of the Group members.
	Members []string `pulumi:"members"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in v2.0 of this provider.
	Name     string `pulumi:"name"`
	ObjectId string `pulumi:"objectId"`
	// The Object IDs of the Group owners.
	Owners []string `pulumi:"owners"`
	// Whether the group is a security group.
	SecurityEnabled bool `pulumi:"securityEnabled"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

Gets information about an Azure Active Directory group.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage ### By Group Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "MyGroupName"
		opt1 := true
		_, err := azuread.LookupGroup(ctx, &azuread.LookupGroupArgs{
			DisplayName:     &opt0,
			SecurityEnabled: &opt1,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupServicePrincipalArgs

type LookupServicePrincipalArgs struct {
	// The ID of the Azure AD Application.
	ApplicationId *string `pulumi:"applicationId"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName *string `pulumi:"displayName"`
	// A collection of OAuth 2.0 permissions exposed by the associated application. Each permission is covered by a `oauth2Permission` block as documented below.
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	// The ID of the Azure AD Service Principal.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getServicePrincipal.

type LookupServicePrincipalResult

type LookupServicePrincipalResult struct {
	AppRoles      []GetServicePrincipalAppRole `pulumi:"appRoles"`
	ApplicationId string                       `pulumi:"applicationId"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id                string                                `pulumi:"id"`
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	ObjectId          string                                `pulumi:"objectId"`
}

A collection of values returned by getServicePrincipal.

func LookupServicePrincipal

func LookupServicePrincipal(ctx *pulumi.Context, args *LookupServicePrincipalArgs, opts ...pulumi.InvokeOption) (*LookupServicePrincipalResult, error)

Gets information about an existing Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage ### By Application Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "my-awesome-application"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Application ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ApplicationId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Object ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ObjectId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupUserArgs

type LookupUserArgs struct {
	// The email alias of the Azure AD User.
	MailNickname *string `pulumi:"mailNickname"`
	// Specifies the Object ID of the User within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName *string `pulumi:"userPrincipalName"`
}

A collection of arguments for invoking getUser.

type LookupUserResult

type LookupUserResult struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The city in which the user is located.
	City string `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName string `pulumi:"companyName"`
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country string `pulumi:"country"`
	// The name for the department in which the user works.
	Department string `pulumi:"department"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// The given name (first name) of the user.
	GivenName string `pulumi:"givenName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object.
	ImmutableId string `pulumi:"immutableId"`
	// The user’s job title.
	JobTitle string `pulumi:"jobTitle"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	// The primary cellular telephone number for the user.
	Mobile   string `pulumi:"mobile"`
	ObjectId string `pulumi:"objectId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The office location in the user's place of business.
	PhysicalDeliveryOfficeName string `pulumi:"physicalDeliveryOfficeName"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode string `pulumi:"postalCode"`
	// The state or province in the user's address.
	State string `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress string `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname string `pulumi:"surname"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

A collection of values returned by getUser.

func LookupUser

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

Gets information about an Azure Active Directory user.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "user@hashicorp.com"
		_, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type Provider

type Provider struct {
	pulumi.ProviderResourceState
}

The provider type for the azuread package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (*Provider) ToProviderPtrOutput added in v3.3.1

func (i *Provider) ToProviderPtrOutput() ProviderPtrOutput

func (*Provider) ToProviderPtrOutputWithContext added in v3.3.1

func (i *Provider) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderArgs

type ProviderArgs struct {
	ClientCertificatePassword pulumi.StringPtrInput
	// The path to the Client Certificate associated with the Service Principal for use when authenticating as a Service
	// Principal using a Client Certificate.
	ClientCertificatePath pulumi.StringPtrInput
	// The Client ID which should be used for service principal authentication.
	ClientId pulumi.StringPtrInput
	// The password to decrypt the Client Certificate. For use when authenticating as a Service Principal using a Client
	// Certificate
	ClientSecret pulumi.StringPtrInput
	// Disable the Terraform Partner ID which is used if a custom `partner_id` isn't specified.
	DisableTerraformPartnerId pulumi.BoolPtrInput
	// The Cloud Environment which should be used. Possible values are `public`, `usgovernment`, `german`, and `china`.
	// Defaults to `public`.
	Environment pulumi.StringPtrInput
	// The Hostname which should be used for the Azure Metadata Service.
	MetadataHost pulumi.StringInput
	// The path to a custom endpoint for Managed Service Identity - in most circumstances this should be detected
	// automatically.
	MsiEndpoint pulumi.StringPtrInput
	// A GUID/UUID that is registered with Microsoft to facilitate partner resource usage attribution.
	PartnerId pulumi.StringPtrInput
	// The Tenant ID which should be used. Works with all authentication methods except MSI.
	TenantId pulumi.StringPtrInput
	// Allow Managed Service Identity to be used for Authentication.
	UseMsi pulumi.BoolPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct {
	*pulumi.OutputState
}

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) ToProviderPtrOutput added in v3.3.1

func (o ProviderOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderOutput) ToProviderPtrOutputWithContext added in v3.3.1

func (o ProviderOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderPtrInput added in v3.3.1

type ProviderPtrInput interface {
	pulumi.Input

	ToProviderPtrOutput() ProviderPtrOutput
	ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput
}

type ProviderPtrOutput added in v3.3.1

type ProviderPtrOutput struct {
	*pulumi.OutputState
}

func (ProviderPtrOutput) ElementType added in v3.3.1

func (ProviderPtrOutput) ElementType() reflect.Type

func (ProviderPtrOutput) ToProviderPtrOutput added in v3.3.1

func (o ProviderPtrOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderPtrOutput) ToProviderPtrOutputWithContext added in v3.3.1

func (o ProviderPtrOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ServicePrincipal

type ServicePrincipal struct {
	pulumi.CustomResourceState

	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrOutput               `pulumi:"appRoleAssignmentRequired"`
	AppRoles                  ServicePrincipalAppRoleArrayOutput `pulumi:"appRoles"`
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// The Display Name of the Application associated with this Service Principal.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The Object ID of the Service Principal.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayOutput `pulumi:"tags"`
}

Manages a Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API. Please see The Granting a Service Principal permission to manage AAD for the required steps.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", &azuread.ApplicationArgs{
			Homepage: pulumi.String("http://homepage"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("http://uri"),
			},
			ReplyUrls: pulumi.StringArray{
				pulumi.String("http://replyurl"),
			},
			AvailableToOtherTenants: pulumi.Bool(false),
			Oauth2AllowImplicitFlow: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId:             exampleApplication.ApplicationId,
			AppRoleAssignmentRequired: pulumi.Bool(false),
			Tags: pulumi.StringArray{
				pulumi.String("example"),
				pulumi.String("tags"),
				pulumi.String("here"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Service Principals can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/servicePrincipal:ServicePrincipal test 00000000-0000-0000-0000-000000000000

```

func GetServicePrincipal

func GetServicePrincipal(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalState, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

GetServicePrincipal gets an existing ServicePrincipal resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipal

func NewServicePrincipal(ctx *pulumi.Context,
	name string, args *ServicePrincipalArgs, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

NewServicePrincipal registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipal) ElementType

func (*ServicePrincipal) ElementType() reflect.Type

func (*ServicePrincipal) ToServicePrincipalOutput

func (i *ServicePrincipal) ToServicePrincipalOutput() ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalOutputWithContext

func (i *ServicePrincipal) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutput added in v3.3.1

func (i *ServicePrincipal) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutputWithContext added in v3.3.1

func (i *ServicePrincipal) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalAppRole added in v3.2.0

type ServicePrincipalAppRole struct {
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	Description        *string  `pulumi:"description"`
	// The Display Name of the Application associated with this Service Principal.
	DisplayName *string `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled *bool `pulumi:"isEnabled"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalAppRoleArgs added in v3.2.0

type ServicePrincipalAppRoleArgs struct {
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	Description        pulumi.StringPtrInput   `pulumi:"description"`
	// The Display Name of the Application associated with this Service Principal.
	DisplayName pulumi.StringPtrInput `pulumi:"displayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalAppRoleArgs) ElementType added in v3.2.0

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput added in v3.2.0

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext added in v3.2.0

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

type ServicePrincipalAppRoleArray added in v3.2.0

type ServicePrincipalAppRoleArray []ServicePrincipalAppRoleInput

func (ServicePrincipalAppRoleArray) ElementType added in v3.2.0

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput added in v3.2.0

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext added in v3.2.0

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleArrayInput added in v3.2.0

type ServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput
	ToServicePrincipalAppRoleArrayOutputWithContext(context.Context) ServicePrincipalAppRoleArrayOutput
}

ServicePrincipalAppRoleArrayInput is an input type that accepts ServicePrincipalAppRoleArray and ServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleArrayInput` via:

ServicePrincipalAppRoleArray{ ServicePrincipalAppRoleArgs{...} }

type ServicePrincipalAppRoleArrayOutput added in v3.2.0

type ServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleArrayOutput) ElementType added in v3.2.0

func (ServicePrincipalAppRoleArrayOutput) Index added in v3.2.0

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput added in v3.2.0

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext added in v3.2.0

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleInput added in v3.2.0

type ServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput
	ToServicePrincipalAppRoleOutputWithContext(context.Context) ServicePrincipalAppRoleOutput
}

ServicePrincipalAppRoleInput is an input type that accepts ServicePrincipalAppRoleArgs and ServicePrincipalAppRoleOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleInput` via:

ServicePrincipalAppRoleArgs{...}

type ServicePrincipalAppRoleOutput added in v3.2.0

type ServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleOutput) AllowedMemberTypes added in v3.2.0

func (ServicePrincipalAppRoleOutput) Description added in v3.2.0

func (ServicePrincipalAppRoleOutput) DisplayName added in v3.2.0

The Display Name of the Application associated with this Service Principal.

func (ServicePrincipalAppRoleOutput) ElementType added in v3.2.0

func (ServicePrincipalAppRoleOutput) Id added in v3.2.0

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalAppRoleOutput) IsEnabled added in v3.2.0

Is this permission enabled?

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput added in v3.2.0

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext added in v3.2.0

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) Value added in v3.2.0

The name of this permission.

type ServicePrincipalArgs

type ServicePrincipalArgs struct {
	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringInput
	// A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

The set of arguments for constructing a ServicePrincipal resource.

func (ServicePrincipalArgs) ElementType

func (ServicePrincipalArgs) ElementType() reflect.Type

type ServicePrincipalArray added in v3.3.1

type ServicePrincipalArray []ServicePrincipalInput

func (ServicePrincipalArray) ElementType added in v3.3.1

func (ServicePrincipalArray) ElementType() reflect.Type

func (ServicePrincipalArray) ToServicePrincipalArrayOutput added in v3.3.1

func (i ServicePrincipalArray) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext added in v3.3.1

func (i ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalArrayInput added in v3.3.1

type ServicePrincipalArrayInput interface {
	pulumi.Input

	ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput
	ToServicePrincipalArrayOutputWithContext(context.Context) ServicePrincipalArrayOutput
}

ServicePrincipalArrayInput is an input type that accepts ServicePrincipalArray and ServicePrincipalArrayOutput values. You can construct a concrete instance of `ServicePrincipalArrayInput` via:

ServicePrincipalArray{ ServicePrincipalArgs{...} }

type ServicePrincipalArrayOutput added in v3.3.1

type ServicePrincipalArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalArrayOutput) ElementType added in v3.3.1

func (ServicePrincipalArrayOutput) Index added in v3.3.1

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput added in v3.3.1

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext added in v3.3.1

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalCertificate

type ServicePrincipalCertificate struct {
	pulumi.CustomResourceState

	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Certificate associated with a Service Principal within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Import

Certificates can be imported using the `object id` of the Service Principal and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalCertificate:ServicePrincipalCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalCertificate

func GetServicePrincipalCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalCertificateState, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

GetServicePrincipalCertificate gets an existing ServicePrincipalCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalCertificate

func NewServicePrincipalCertificate(ctx *pulumi.Context,
	name string, args *ServicePrincipalCertificateArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

NewServicePrincipalCertificate registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalCertificate) ElementType

func (*ServicePrincipalCertificate) ElementType() reflect.Type

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutput

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput added in v3.3.1

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext added in v3.3.1

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateArgs

type ServicePrincipalCertificateArgs struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalCertificate resource.

func (ServicePrincipalCertificateArgs) ElementType

type ServicePrincipalCertificateArray added in v3.3.1

type ServicePrincipalCertificateArray []ServicePrincipalCertificateInput

func (ServicePrincipalCertificateArray) ElementType added in v3.3.1

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput added in v3.3.1

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext added in v3.3.1

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateArrayInput added in v3.3.1

type ServicePrincipalCertificateArrayInput interface {
	pulumi.Input

	ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput
	ToServicePrincipalCertificateArrayOutputWithContext(context.Context) ServicePrincipalCertificateArrayOutput
}

ServicePrincipalCertificateArrayInput is an input type that accepts ServicePrincipalCertificateArray and ServicePrincipalCertificateArrayOutput values. You can construct a concrete instance of `ServicePrincipalCertificateArrayInput` via:

ServicePrincipalCertificateArray{ ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateArrayOutput added in v3.3.1

type ServicePrincipalCertificateArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateArrayOutput) ElementType added in v3.3.1

func (ServicePrincipalCertificateArrayOutput) Index added in v3.3.1

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput added in v3.3.1

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext added in v3.3.1

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateInput

type ServicePrincipalCertificateInput interface {
	pulumi.Input

	ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput
	ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput
}

type ServicePrincipalCertificateMap added in v3.3.1

type ServicePrincipalCertificateMap map[string]ServicePrincipalCertificateInput

func (ServicePrincipalCertificateMap) ElementType added in v3.3.1

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput added in v3.3.1

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext added in v3.3.1

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateMapInput added in v3.3.1

type ServicePrincipalCertificateMapInput interface {
	pulumi.Input

	ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput
	ToServicePrincipalCertificateMapOutputWithContext(context.Context) ServicePrincipalCertificateMapOutput
}

ServicePrincipalCertificateMapInput is an input type that accepts ServicePrincipalCertificateMap and ServicePrincipalCertificateMapOutput values. You can construct a concrete instance of `ServicePrincipalCertificateMapInput` via:

ServicePrincipalCertificateMap{ "key": ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateMapOutput added in v3.3.1

type ServicePrincipalCertificateMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateMapOutput) ElementType added in v3.3.1

func (ServicePrincipalCertificateMapOutput) MapIndex added in v3.3.1

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput added in v3.3.1

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext added in v3.3.1

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateOutput

type ServicePrincipalCertificateOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificateOutput) ElementType

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput added in v3.3.1

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext added in v3.3.1

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificatePtrInput added in v3.3.1

type ServicePrincipalCertificatePtrInput interface {
	pulumi.Input

	ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput
	ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput
}

type ServicePrincipalCertificatePtrOutput added in v3.3.1

type ServicePrincipalCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificatePtrOutput) ElementType added in v3.3.1

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput added in v3.3.1

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext added in v3.3.1

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateState

type ServicePrincipalCertificateState struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalCertificateState) ElementType

type ServicePrincipalInput

type ServicePrincipalInput interface {
	pulumi.Input

	ToServicePrincipalOutput() ServicePrincipalOutput
	ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput
}

type ServicePrincipalMap added in v3.3.1

type ServicePrincipalMap map[string]ServicePrincipalInput

func (ServicePrincipalMap) ElementType added in v3.3.1

func (ServicePrincipalMap) ElementType() reflect.Type

func (ServicePrincipalMap) ToServicePrincipalMapOutput added in v3.3.1

func (i ServicePrincipalMap) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMap) ToServicePrincipalMapOutputWithContext added in v3.3.1

func (i ServicePrincipalMap) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalMapInput added in v3.3.1

type ServicePrincipalMapInput interface {
	pulumi.Input

	ToServicePrincipalMapOutput() ServicePrincipalMapOutput
	ToServicePrincipalMapOutputWithContext(context.Context) ServicePrincipalMapOutput
}

ServicePrincipalMapInput is an input type that accepts ServicePrincipalMap and ServicePrincipalMapOutput values. You can construct a concrete instance of `ServicePrincipalMapInput` via:

ServicePrincipalMap{ "key": ServicePrincipalArgs{...} }

type ServicePrincipalMapOutput added in v3.3.1

type ServicePrincipalMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalMapOutput) ElementType added in v3.3.1

func (ServicePrincipalMapOutput) ElementType() reflect.Type

func (ServicePrincipalMapOutput) MapIndex added in v3.3.1

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutput added in v3.3.1

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext added in v3.3.1

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalOauth2Permission

type ServicePrincipalOauth2Permission struct {
	// The description of the admin consent.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled *bool `pulumi:"isEnabled"`
	// The type of the permission.
	Type *string `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalOauth2PermissionArgs

type ServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The type of the permission.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalOauth2PermissionArgs) ElementType

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionArray

type ServicePrincipalOauth2PermissionArray []ServicePrincipalOauth2PermissionInput

func (ServicePrincipalOauth2PermissionArray) ElementType

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayInput

type ServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput
	ToServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) ServicePrincipalOauth2PermissionArrayOutput
}

ServicePrincipalOauth2PermissionArrayInput is an input type that accepts ServicePrincipalOauth2PermissionArray and ServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionArrayInput` via:

ServicePrincipalOauth2PermissionArray{ ServicePrincipalOauth2PermissionArgs{...} }

type ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionArrayOutput) ElementType

func (ServicePrincipalOauth2PermissionArrayOutput) Index

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionInput

type ServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput
	ToServicePrincipalOauth2PermissionOutputWithContext(context.Context) ServicePrincipalOauth2PermissionOutput
}

ServicePrincipalOauth2PermissionInput is an input type that accepts ServicePrincipalOauth2PermissionArgs and ServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionInput` via:

ServicePrincipalOauth2PermissionArgs{...}

type ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) ElementType

func (ServicePrincipalOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) Type

The type of the permission.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent.

func (ServicePrincipalOauth2PermissionOutput) Value

The name of this permission.

type ServicePrincipalOutput

type ServicePrincipalOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalOutput) ElementType

func (ServicePrincipalOutput) ElementType() reflect.Type

func (ServicePrincipalOutput) ToServicePrincipalOutput

func (o ServicePrincipalOutput) ToServicePrincipalOutput() ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalOutputWithContext

func (o ServicePrincipalOutput) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutput added in v3.3.1

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext added in v3.3.1

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalPassword

type ServicePrincipalPassword struct {
	pulumi.CustomResourceState

	// A description for the Password.
	Description pulumi.StringOutput `pulumi:"description"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Service Principal.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a Password associated with a Service Principal within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		exampleServicePrincipal, err := azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId: exampleApplication.ApplicationId,
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipalPassword(ctx, "exampleServicePrincipalPassword", &azuread.ServicePrincipalPasswordArgs{
			ServicePrincipalId: exampleServicePrincipal.ID(),
			Description:        pulumi.String("My managed password"),
			Value:              pulumi.String(fmt.Sprintf("%v%v%v", "VT=uSgbTanZhyz@", "%", "nL9Hpd+Tfay_MRV#")),
			EndDate:            pulumi.String("2099-01-01T01:02:03Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Passwords can be imported using the `object id` of a Service Principal and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalPassword:ServicePrincipalPassword test 00000000-0000-0000-0000-000000000000/password/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalPassword

func GetServicePrincipalPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalPasswordState, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

GetServicePrincipalPassword gets an existing ServicePrincipalPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalPassword

func NewServicePrincipalPassword(ctx *pulumi.Context,
	name string, args *ServicePrincipalPasswordArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

NewServicePrincipalPassword registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalPassword) ElementType

func (*ServicePrincipalPassword) ElementType() reflect.Type

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutput

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput added in v3.3.1

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext added in v3.3.1

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordArgs

type ServicePrincipalPasswordArgs struct {
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalPassword resource.

func (ServicePrincipalPasswordArgs) ElementType

type ServicePrincipalPasswordArray added in v3.3.1

type ServicePrincipalPasswordArray []ServicePrincipalPasswordInput

func (ServicePrincipalPasswordArray) ElementType added in v3.3.1

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput added in v3.3.1

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext added in v3.3.1

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordArrayInput added in v3.3.1

type ServicePrincipalPasswordArrayInput interface {
	pulumi.Input

	ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput
	ToServicePrincipalPasswordArrayOutputWithContext(context.Context) ServicePrincipalPasswordArrayOutput
}

ServicePrincipalPasswordArrayInput is an input type that accepts ServicePrincipalPasswordArray and ServicePrincipalPasswordArrayOutput values. You can construct a concrete instance of `ServicePrincipalPasswordArrayInput` via:

ServicePrincipalPasswordArray{ ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordArrayOutput added in v3.3.1

type ServicePrincipalPasswordArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordArrayOutput) ElementType added in v3.3.1

func (ServicePrincipalPasswordArrayOutput) Index added in v3.3.1

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput added in v3.3.1

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext added in v3.3.1

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordInput

type ServicePrincipalPasswordInput interface {
	pulumi.Input

	ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput
	ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput
}

type ServicePrincipalPasswordMap added in v3.3.1

type ServicePrincipalPasswordMap map[string]ServicePrincipalPasswordInput

func (ServicePrincipalPasswordMap) ElementType added in v3.3.1

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput added in v3.3.1

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext added in v3.3.1

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordMapInput added in v3.3.1

type ServicePrincipalPasswordMapInput interface {
	pulumi.Input

	ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput
	ToServicePrincipalPasswordMapOutputWithContext(context.Context) ServicePrincipalPasswordMapOutput
}

ServicePrincipalPasswordMapInput is an input type that accepts ServicePrincipalPasswordMap and ServicePrincipalPasswordMapOutput values. You can construct a concrete instance of `ServicePrincipalPasswordMapInput` via:

ServicePrincipalPasswordMap{ "key": ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordMapOutput added in v3.3.1

type ServicePrincipalPasswordMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordMapOutput) ElementType added in v3.3.1

func (ServicePrincipalPasswordMapOutput) MapIndex added in v3.3.1

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput added in v3.3.1

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext added in v3.3.1

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordOutput

type ServicePrincipalPasswordOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordOutput) ElementType

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput added in v3.3.1

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext added in v3.3.1

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordPtrInput added in v3.3.1

type ServicePrincipalPasswordPtrInput interface {
	pulumi.Input

	ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput
	ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput
}

type ServicePrincipalPasswordPtrOutput added in v3.3.1

type ServicePrincipalPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordPtrOutput) ElementType added in v3.3.1

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput added in v3.3.1

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext added in v3.3.1

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordState

type ServicePrincipalPasswordState struct {
	// A description for the Password.
	Description pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalPasswordState) ElementType

type ServicePrincipalPtrInput added in v3.3.1

type ServicePrincipalPtrInput interface {
	pulumi.Input

	ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput
	ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput
}

type ServicePrincipalPtrOutput added in v3.3.1

type ServicePrincipalPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPtrOutput) ElementType added in v3.3.1

func (ServicePrincipalPtrOutput) ElementType() reflect.Type

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput added in v3.3.1

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext added in v3.3.1

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalState

type ServicePrincipalState struct {
	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	AppRoles                  ServicePrincipalAppRoleArrayInput
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringPtrInput
	// The Display Name of the Application associated with this Service Principal.
	DisplayName pulumi.StringPtrInput
	// A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permission` block as documented below.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// The Object ID of the Service Principal.
	ObjectId pulumi.StringPtrInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

func (ServicePrincipalState) ElementType

func (ServicePrincipalState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrOutput `pulumi:"accountEnabled"`
	// The city in which the user is located.
	City pulumi.StringOutput `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringOutput `pulumi:"companyName"`
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringOutput `pulumi:"country"`
	// The name for the department in which the user works.
	Department pulumi.StringOutput `pulumi:"department"`
	// The name to display in the address book for the user.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrOutput `pulumi:"forcePasswordChange"`
	// The given name (first name) of the user.
	GivenName pulumi.StringOutput `pulumi:"givenName"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringOutput `pulumi:"immutableId"`
	// The user’s job title.
	JobTitle pulumi.StringOutput `pulumi:"jobTitle"`
	// The primary email address of the User.
	Mail pulumi.StringOutput `pulumi:"mail"`
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringOutput `pulumi:"mailNickname"`
	// The primary cellular telephone number for the user.
	Mobile pulumi.StringOutput `pulumi:"mobile"`
	// The Object ID of the User.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// The on-premise SAM account name of the User.
	OnpremisesSamAccountName pulumi.StringOutput `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the User.
	OnpremisesUserPrincipalName pulumi.StringOutput `pulumi:"onpremisesUserPrincipalName"`
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringOutput `pulumi:"password"`
	// The office location in the user's place of business.
	PhysicalDeliveryOfficeName pulumi.StringOutput `pulumi:"physicalDeliveryOfficeName"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringOutput `pulumi:"postalCode"`
	// The state or province in the user's address.
	State pulumi.StringOutput `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress pulumi.StringOutput `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname pulumi.StringOutput `pulumi:"surname"`
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringOutput `pulumi:"usageLocation"`
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringOutput `pulumi:"userPrincipalName"`
}

Manages a User within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.ReadWrite.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v3/go/azuread"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewUser(ctx, "example", &azuread.UserArgs{
			DisplayName:       pulumi.String("J. Doe"),
			MailNickname:      pulumi.String("jdoe"),
			Password:          pulumi.String("SecretP@sswd99!"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Users can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/user:User my_user 00000000-0000-0000-0000-000000000000

```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

func (*User) ToUserPtrOutput added in v3.3.1

func (i *User) ToUserPtrOutput() UserPtrOutput

func (*User) ToUserPtrOutputWithContext added in v3.3.1

func (i *User) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserArgs

type UserArgs struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringPtrInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	Mobile pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringInput
	// The office location in the user's place of business.
	PhysicalDeliveryOfficeName pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray added in v3.3.1

type UserArray []UserInput

func (UserArray) ElementType added in v3.3.1

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput added in v3.3.1

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext added in v3.3.1

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput added in v3.3.1

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput added in v3.3.1

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType added in v3.3.1

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index added in v3.3.1

func (UserArrayOutput) ToUserArrayOutput added in v3.3.1

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext added in v3.3.1

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserInput

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap added in v3.3.1

type UserMap map[string]UserInput

func (UserMap) ElementType added in v3.3.1

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput added in v3.3.1

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext added in v3.3.1

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput added in v3.3.1

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput added in v3.3.1

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType added in v3.3.1

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex added in v3.3.1

func (UserMapOutput) ToUserMapOutput added in v3.3.1

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext added in v3.3.1

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput

type UserOutput struct {
	*pulumi.OutputState
}

func (UserOutput) ElementType

func (UserOutput) ElementType() reflect.Type

func (UserOutput) ToUserOutput

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) ToUserPtrOutput added in v3.3.1

func (o UserOutput) ToUserPtrOutput() UserPtrOutput

func (UserOutput) ToUserPtrOutputWithContext added in v3.3.1

func (o UserOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserPtrInput added in v3.3.1

type UserPtrInput interface {
	pulumi.Input

	ToUserPtrOutput() UserPtrOutput
	ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput
}

type UserPtrOutput added in v3.3.1

type UserPtrOutput struct {
	*pulumi.OutputState
}

func (UserPtrOutput) ElementType added in v3.3.1

func (UserPtrOutput) ElementType() reflect.Type

func (UserPtrOutput) ToUserPtrOutput added in v3.3.1

func (o UserPtrOutput) ToUserPtrOutput() UserPtrOutput

func (UserPtrOutput) ToUserPtrOutputWithContext added in v3.3.1

func (o UserPtrOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserState

type UserState struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringPtrInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	ImmutableId pulumi.StringPtrInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The primary email address of the User.
	Mail pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	Mobile pulumi.StringPtrInput
	// The Object ID of the User.
	ObjectId pulumi.StringPtrInput
	// The on-premise SAM account name of the User.
	OnpremisesSamAccountName pulumi.StringPtrInput
	// The on-premise user principal name of the User.
	OnpremisesUserPrincipalName pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringPtrInput
	// The office location in the user's place of business.
	PhysicalDeliveryOfficeName pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL