azuread

package
v4.3.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 28, 2021 License: Apache-2.0 Imports: 10 Imported by: 1

Documentation

Overview

A Pulumi package for creating and managing azuread cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func PkgVersion

func PkgVersion() (semver.Version, error)

PkgVersion uses reflection to determine the version of the current package.

Types

type Application

type Application struct {
	pulumi.CustomResourceState

	// An `api` block as documented below, which configures API related settings for this Application.
	Api ApplicationApiOutput `pulumi:"api"`
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleTypeArrayOutput `pulumi:"appRoles"`
	// The Application ID (Also called Client ID).
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// Is this Azure AD Application available to other tenants? Defaults to `false`. This property is deprecated and has been replaced by the `signInAudience` property.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new property `sign_in_audience` in version 2.0 of the AzureAD provider
	AvailableToOtherTenants pulumi.BoolOutput `pulumi:"availableToOtherTenants"`
	// The display name for the application.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The fallback application type as public client, such as an installed application running on a mobile device. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolOutput `pulumi:"fallbackPublicClientEnabled"`
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	//
	// Deprecated: [NOTE] This attribute will become a list in version 2.0 of the AzureAD provider
	GroupMembershipClaims pulumi.StringPtrOutput `pulumi:"groupMembershipClaims"`
	// The URL to the application's home page. This property is deprecated and has been replaced by the `homepageUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `homepage_url` in the `web` block in version 2.0 of the AzureAD provider
	Homepage pulumi.StringOutput `pulumi:"homepage"`
	// The user-defined URI(s) that uniquely identify an application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayOutput `pulumi:"identifierUris"`
	// The URL of the logout page. This property is deprecated and has been replaced by the `logoutUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be moved into the `web` block in version 2.0 of the AzureAD provider
	LogoutUrl pulumi.StringOutput `pulumi:"logoutUrl"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringOutput `pulumi:"name"`
	// Does this Azure AD Application allow OAuth 2.0 implicit flow tokens? Defaults to `false`. This property is deprecated and has been replaced by the `accessTokenIssuanceEnabled` property in the `implicitGrant` block.
	//
	// Deprecated: [NOTE] This attribute will be moved to the `implicit_grant` block and renamed to `access_token_issuance_enabled` in version 2.0 of the AzureAD provider
	Oauth2AllowImplicitFlow pulumi.BoolOutput `pulumi:"oauth2AllowImplicitFlow"`
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below. This block is deprecated and has been replaced by the `oauth2PermissionScope` block in the `api` block.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scope` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ApplicationOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The application's Object ID.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrOutput `pulumi:"optionalClaims"`
	Owners         pulumi.StringArrayOutput           `pulumi:"owners"`
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// Is this Azure AD Application a public client? Defaults to `false`. This property is deprecated and has been replaced by the `fallbackPublicClientEnabled` property.
	//
	// Deprecated: [NOTE] This legacy attribute will be renamed to `fallback_public_client_enabled` in version 2.0 of the AzureAD provider
	PublicClient pulumi.BoolOutput `pulumi:"publicClient"`
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. This property is deprecated and has been replaced by the `redirectUris` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `redirect_uris` in the `web` block in version 2.0 of the AzureAD provider
	ReplyUrls pulumi.StringArrayOutput `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayOutput `pulumi:"requiredResourceAccesses"`
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg` or `AzureADMultipleOrgs`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringOutput `pulumi:"signInAudience"`
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	//
	// Deprecated: [NOTE] This legacy property is deprecated and will be removed in version 2.0 of the AzureAD provider
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// A `web` block as documented below, which configures web related settings for this Application.
	Web ApplicationWebOutput `pulumi:"web"`
}

Manages an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write owned by applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplication(ctx, "example", &azuread.ApplicationArgs{
			DisplayName: pulumi.String("example"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("api://example-app"),
			},
			Owners: pulumi.StringArray{
				pulumi.String(current.ObjectId),
			},
			SignInAudience: pulumi.String("AzureADMultipleOrgs"),
			Api: &azuread.ApplicationApiArgs{
				Oauth2PermissionScopes: azuread.ApplicationApiOauth2PermissionScopeArray{
					&azuread.ApplicationApiOauth2PermissionScopeArgs{
						AdminConsentDescription: pulumi.String("Allow the application to access example on behalf of the signed-in user."),
						AdminConsentDisplayName: pulumi.String("Access example"),
						Enabled:                 pulumi.Bool(true),
						Id:                      pulumi.String("96183846-204b-4b43-82e1-5d2222eb4b9b"),
						Type:                    pulumi.String("User"),
						UserConsentDescription:  pulumi.String("Allow the application to access example on your behalf."),
						UserConsentDisplayName:  pulumi.String("Access example"),
						Value:                   pulumi.String("user_impersonation"),
					},
					&azuread.ApplicationApiOauth2PermissionScopeArgs{
						AdminConsentDescription: pulumi.String("Administer the example application"),
						AdminConsentDisplayName: pulumi.String("Administer"),
						Enabled:                 pulumi.Bool(true),
						Id:                      pulumi.String("be98fa3e-ab5b-4b11-83d9-04ba2b7946bc"),
						Type:                    pulumi.String("Admin"),
						Value:                   pulumi.String("administer"),
					},
				},
			},
			AppRoles: azuread.ApplicationAppRoleArray{
				&azuread.ApplicationAppRoleArgs{
					AllowedMemberTypes: pulumi.StringArray{
						pulumi.String("User"),
						pulumi.String("Application"),
					},
					Description: pulumi.String("Admins can manage roles and perform all task actions"),
					DisplayName: pulumi.String("Admin"),
					IsEnabled:   pulumi.Bool(true),
					Value:       pulumi.String("admin"),
				},
			},
			OptionalClaims: &azuread.ApplicationOptionalClaimsArgs{
				AccessTokens: azuread.ApplicationOptionalClaimsAccessTokenArray{
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("myclaim"),
					},
					&azuread.ApplicationOptionalClaimsAccessTokenArgs{
						Name: pulumi.String("otherclaim"),
					},
				},
				IdTokens: azuread.ApplicationOptionalClaimsIdTokenArray{
					&azuread.ApplicationOptionalClaimsIdTokenArgs{
						Name:      pulumi.String("userclaim"),
						Source:    pulumi.String("user"),
						Essential: pulumi.Bool(true),
						AdditionalProperties: pulumi.StringArray{
							pulumi.String("emit_as_roles"),
						},
					},
				},
			},
			RequiredResourceAccesses: azuread.ApplicationRequiredResourceAccessArray{
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAppId: pulumi.String("00000003-0000-0000-c000-000000000000"),
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Role"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
				},
				&azuread.ApplicationRequiredResourceAccessArgs{
					ResourceAppId: pulumi.String("00000002-0000-0000-c000-000000000000"),
					ResourceAccesses: azuread.ApplicationRequiredResourceAccessResourceAccessArray{
						&azuread.ApplicationRequiredResourceAccessResourceAccessArgs{
							Id:   pulumi.String("..."),
							Type: pulumi.String("Scope"),
						},
					},
				},
			},
			Web: &azuread.ApplicationWebArgs{
				HomepageUrl: pulumi.String("https://app.example.net"),
				LogoutUrl:   pulumi.String("https://app.example.net/logout"),
				RedirectUris: pulumi.StringArray{
					pulumi.String("https://app.example.net/account"),
				},
				ImplicitGrant: &azuread.ApplicationWebImplicitGrantArgs{
					AccessTokenIssuanceEnabled: pulumi.Bool(true),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Applications can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/application:Application test 00000000-0000-0000-0000-000000000000

```

func GetApplication

func GetApplication(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationState, opts ...pulumi.ResourceOption) (*Application, error)

GetApplication gets an existing Application resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplication

func NewApplication(ctx *pulumi.Context,
	name string, args *ApplicationArgs, opts ...pulumi.ResourceOption) (*Application, error)

NewApplication registers a new resource with the given unique name, arguments, and options.

func (*Application) ElementType

func (*Application) ElementType() reflect.Type

func (*Application) ToApplicationOutput

func (i *Application) ToApplicationOutput() ApplicationOutput

func (*Application) ToApplicationOutputWithContext

func (i *Application) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (*Application) ToApplicationPtrOutput

func (i *Application) ToApplicationPtrOutput() ApplicationPtrOutput

func (*Application) ToApplicationPtrOutputWithContext

func (i *Application) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationApi added in v4.1.0

type ApplicationApi struct {
	// One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this Application.
	Oauth2PermissionScopes []ApplicationApiOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
}

type ApplicationApiArgs added in v4.1.0

type ApplicationApiArgs struct {
	// One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this Application.
	Oauth2PermissionScopes ApplicationApiOauth2PermissionScopeArrayInput `pulumi:"oauth2PermissionScopes"`
}

func (ApplicationApiArgs) ElementType added in v4.1.0

func (ApplicationApiArgs) ElementType() reflect.Type

func (ApplicationApiArgs) ToApplicationApiOutput added in v4.1.0

func (i ApplicationApiArgs) ToApplicationApiOutput() ApplicationApiOutput

func (ApplicationApiArgs) ToApplicationApiOutputWithContext added in v4.1.0

func (i ApplicationApiArgs) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (ApplicationApiArgs) ToApplicationApiPtrOutput added in v4.1.0

func (i ApplicationApiArgs) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiArgs) ToApplicationApiPtrOutputWithContext added in v4.1.0

func (i ApplicationApiArgs) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationApiInput added in v4.1.0

type ApplicationApiInput interface {
	pulumi.Input

	ToApplicationApiOutput() ApplicationApiOutput
	ToApplicationApiOutputWithContext(context.Context) ApplicationApiOutput
}

ApplicationApiInput is an input type that accepts ApplicationApiArgs and ApplicationApiOutput values. You can construct a concrete instance of `ApplicationApiInput` via:

ApplicationApiArgs{...}

type ApplicationApiOauth2PermissionScope added in v4.1.0

type ApplicationApiOauth2PermissionScope struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id string `pulumi:"id"`
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	Type *string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value *string `pulumi:"value"`
}

type ApplicationApiOauth2PermissionScopeArgs added in v4.1.0

type ApplicationApiOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id pulumi.StringInput `pulumi:"id"`
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationApiOauth2PermissionScopeArgs) ElementType added in v4.1.0

func (ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutput added in v4.1.0

func (i ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutputWithContext added in v4.1.0

func (i ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeOutput

type ApplicationApiOauth2PermissionScopeArray added in v4.1.0

type ApplicationApiOauth2PermissionScopeArray []ApplicationApiOauth2PermissionScopeInput

func (ApplicationApiOauth2PermissionScopeArray) ElementType added in v4.1.0

func (ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

func (i ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput

func (ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (i ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeArrayOutput

type ApplicationApiOauth2PermissionScopeArrayInput added in v4.1.0

type ApplicationApiOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput
	ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(context.Context) ApplicationApiOauth2PermissionScopeArrayOutput
}

ApplicationApiOauth2PermissionScopeArrayInput is an input type that accepts ApplicationApiOauth2PermissionScopeArray and ApplicationApiOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `ApplicationApiOauth2PermissionScopeArrayInput` via:

ApplicationApiOauth2PermissionScopeArray{ ApplicationApiOauth2PermissionScopeArgs{...} }

type ApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

type ApplicationApiOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationApiOauth2PermissionScopeArrayOutput) ElementType added in v4.1.0

func (ApplicationApiOauth2PermissionScopeArrayOutput) Index added in v4.1.0

func (ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

func (o ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput

func (ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (o ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeArrayOutput

type ApplicationApiOauth2PermissionScopeInput added in v4.1.0

type ApplicationApiOauth2PermissionScopeInput interface {
	pulumi.Input

	ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput
	ToApplicationApiOauth2PermissionScopeOutputWithContext(context.Context) ApplicationApiOauth2PermissionScopeOutput
}

ApplicationApiOauth2PermissionScopeInput is an input type that accepts ApplicationApiOauth2PermissionScopeArgs and ApplicationApiOauth2PermissionScopeOutput values. You can construct a concrete instance of `ApplicationApiOauth2PermissionScopeInput` via:

ApplicationApiOauth2PermissionScopeArgs{...}

type ApplicationApiOauth2PermissionScopeOutput added in v4.1.0

type ApplicationApiOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (ApplicationApiOauth2PermissionScopeOutput) AdminConsentDescription added in v4.1.0

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationApiOauth2PermissionScopeOutput) AdminConsentDisplayName added in v4.1.0

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationApiOauth2PermissionScopeOutput) ElementType added in v4.1.0

func (ApplicationApiOauth2PermissionScopeOutput) Enabled added in v4.1.0

Determines if the app role is enabled: Defaults to `true`.

func (ApplicationApiOauth2PermissionScopeOutput) Id added in v4.1.0

The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.

func (ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutput added in v4.1.0

func (o ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutputWithContext added in v4.1.0

func (o ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeOutput) Type added in v4.1.0

The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.

func (ApplicationApiOauth2PermissionScopeOutput) UserConsentDescription added in v4.1.0

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (ApplicationApiOauth2PermissionScopeOutput) UserConsentDisplayName added in v4.1.0

Display name for the delegated permission that appears in the end user consent experience.

func (ApplicationApiOauth2PermissionScopeOutput) Value added in v4.1.0

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type ApplicationApiOutput added in v4.1.0

type ApplicationApiOutput struct{ *pulumi.OutputState }

func (ApplicationApiOutput) ElementType added in v4.1.0

func (ApplicationApiOutput) ElementType() reflect.Type

func (ApplicationApiOutput) Oauth2PermissionScopes added in v4.1.0

One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this Application.

func (ApplicationApiOutput) ToApplicationApiOutput added in v4.1.0

func (o ApplicationApiOutput) ToApplicationApiOutput() ApplicationApiOutput

func (ApplicationApiOutput) ToApplicationApiOutputWithContext added in v4.1.0

func (o ApplicationApiOutput) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (ApplicationApiOutput) ToApplicationApiPtrOutput added in v4.1.0

func (o ApplicationApiOutput) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiOutput) ToApplicationApiPtrOutputWithContext added in v4.1.0

func (o ApplicationApiOutput) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationApiPtrInput added in v4.1.0

type ApplicationApiPtrInput interface {
	pulumi.Input

	ToApplicationApiPtrOutput() ApplicationApiPtrOutput
	ToApplicationApiPtrOutputWithContext(context.Context) ApplicationApiPtrOutput
}

ApplicationApiPtrInput is an input type that accepts ApplicationApiArgs, ApplicationApiPtr and ApplicationApiPtrOutput values. You can construct a concrete instance of `ApplicationApiPtrInput` via:

        ApplicationApiArgs{...}

or:

        nil

func ApplicationApiPtr added in v4.1.0

func ApplicationApiPtr(v *ApplicationApiArgs) ApplicationApiPtrInput

type ApplicationApiPtrOutput added in v4.1.0

type ApplicationApiPtrOutput struct{ *pulumi.OutputState }

func (ApplicationApiPtrOutput) Elem added in v4.1.0

func (ApplicationApiPtrOutput) ElementType added in v4.1.0

func (ApplicationApiPtrOutput) ElementType() reflect.Type

func (ApplicationApiPtrOutput) Oauth2PermissionScopes added in v4.1.0

One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this Application.

func (ApplicationApiPtrOutput) ToApplicationApiPtrOutput added in v4.1.0

func (o ApplicationApiPtrOutput) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiPtrOutput) ToApplicationApiPtrOutputWithContext added in v4.1.0

func (o ApplicationApiPtrOutput) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationAppRole

type ApplicationAppRole struct {
	pulumi.CustomResourceState

	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayOutput `pulumi:"allowedMemberTypes"`
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringOutput `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrOutput `pulumi:"isEnabled"`
	// The unique identifier for the app role. If omitted, a random UUID will be automatically generated. Must be a valid UUID. Changing this field forces a new resource to be created.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrOutput `pulumi:"value"`
}

Manages an App Role associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationAppRole(ctx, "exampleApplicationAppRole", &azuread.ApplicationAppRoleArgs{
			ApplicationObjectId: exampleApplication.ID(),
			AllowedMemberTypes: pulumi.StringArray{
				pulumi.String("User"),
			},
			Description: pulumi.String("Admins can manage roles and perform all task actions"),
			DisplayName: pulumi.String("Admin"),
			Enabled:     pulumi.Bool(true),
			Value:       pulumi.String("administer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

App Roles can be imported using the `object_id` of an Application and the `id` of the App Role, e.g.

```sh

$ pulumi import azuread:index/applicationAppRole:ApplicationAppRole test 00000000-0000-0000-0000-000000000000/role/11111111-1111-1111-1111-111111111111

```

func GetApplicationAppRole

func GetApplicationAppRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationAppRoleState, opts ...pulumi.ResourceOption) (*ApplicationAppRole, error)

GetApplicationAppRole gets an existing ApplicationAppRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationAppRole

func NewApplicationAppRole(ctx *pulumi.Context,
	name string, args *ApplicationAppRoleArgs, opts ...pulumi.ResourceOption) (*ApplicationAppRole, error)

NewApplicationAppRole registers a new resource with the given unique name, arguments, and options.

func (*ApplicationAppRole) ElementType

func (*ApplicationAppRole) ElementType() reflect.Type

func (*ApplicationAppRole) ToApplicationAppRoleOutput

func (i *ApplicationAppRole) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (*ApplicationAppRole) ToApplicationAppRoleOutputWithContext

func (i *ApplicationAppRole) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (*ApplicationAppRole) ToApplicationAppRolePtrOutput

func (i *ApplicationAppRole) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (*ApplicationAppRole) ToApplicationAppRolePtrOutputWithContext

func (i *ApplicationAppRole) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRoleArgs

type ApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringInput
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringInput
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// The unique identifier for the app role. If omitted, a random UUID will be automatically generated. Must be a valid UUID. Changing this field forces a new resource to be created.
	RoleId pulumi.StringPtrInput
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a ApplicationAppRole resource.

func (ApplicationAppRoleArgs) ElementType

func (ApplicationAppRoleArgs) ElementType() reflect.Type

type ApplicationAppRoleArray

type ApplicationAppRoleArray []ApplicationAppRoleInput

func (ApplicationAppRoleArray) ElementType

func (ApplicationAppRoleArray) ElementType() reflect.Type

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayInput

type ApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput
	ToApplicationAppRoleArrayOutputWithContext(context.Context) ApplicationAppRoleArrayOutput
}

ApplicationAppRoleArrayInput is an input type that accepts ApplicationAppRoleArray and ApplicationAppRoleArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleArrayInput` via:

ApplicationAppRoleArray{ ApplicationAppRoleArgs{...} }

type ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleArrayOutput) ElementType

func (ApplicationAppRoleArrayOutput) Index

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleInput

type ApplicationAppRoleInput interface {
	pulumi.Input

	ToApplicationAppRoleOutput() ApplicationAppRoleOutput
	ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput
}

type ApplicationAppRoleMap

type ApplicationAppRoleMap map[string]ApplicationAppRoleInput

func (ApplicationAppRoleMap) ElementType

func (ApplicationAppRoleMap) ElementType() reflect.Type

func (ApplicationAppRoleMap) ToApplicationAppRoleMapOutput

func (i ApplicationAppRoleMap) ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput

func (ApplicationAppRoleMap) ToApplicationAppRoleMapOutputWithContext

func (i ApplicationAppRoleMap) ToApplicationAppRoleMapOutputWithContext(ctx context.Context) ApplicationAppRoleMapOutput

type ApplicationAppRoleMapInput

type ApplicationAppRoleMapInput interface {
	pulumi.Input

	ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput
	ToApplicationAppRoleMapOutputWithContext(context.Context) ApplicationAppRoleMapOutput
}

ApplicationAppRoleMapInput is an input type that accepts ApplicationAppRoleMap and ApplicationAppRoleMapOutput values. You can construct a concrete instance of `ApplicationAppRoleMapInput` via:

ApplicationAppRoleMap{ "key": ApplicationAppRoleArgs{...} }

type ApplicationAppRoleMapOutput

type ApplicationAppRoleMapOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleMapOutput) ElementType

func (ApplicationAppRoleMapOutput) MapIndex

func (ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutput

func (o ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutput() ApplicationAppRoleMapOutput

func (ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutputWithContext

func (o ApplicationAppRoleMapOutput) ToApplicationAppRoleMapOutputWithContext(ctx context.Context) ApplicationAppRoleMapOutput

type ApplicationAppRoleOutput

type ApplicationAppRoleOutput struct {
	*pulumi.OutputState
}

func (ApplicationAppRoleOutput) ElementType

func (ApplicationAppRoleOutput) ElementType() reflect.Type

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutput

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRolePtrOutput

func (o ApplicationAppRoleOutput) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (ApplicationAppRoleOutput) ToApplicationAppRolePtrOutputWithContext

func (o ApplicationAppRoleOutput) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRolePtrInput

type ApplicationAppRolePtrInput interface {
	pulumi.Input

	ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput
	ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput
}

type ApplicationAppRolePtrOutput

type ApplicationAppRolePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationAppRolePtrOutput) ElementType

func (ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutput

func (o ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutput() ApplicationAppRolePtrOutput

func (ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutputWithContext

func (o ApplicationAppRolePtrOutput) ToApplicationAppRolePtrOutputWithContext(ctx context.Context) ApplicationAppRolePtrOutput

type ApplicationAppRoleState

type ApplicationAppRoleState struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput
	// The Object ID of the Application for which this App Role should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringPtrInput
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringPtrInput
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// The unique identifier for the app role. If omitted, a random UUID will be automatically generated. Must be a valid UUID. Changing this field forces a new resource to be created.
	RoleId pulumi.StringPtrInput
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput
}

func (ApplicationAppRoleState) ElementType

func (ApplicationAppRoleState) ElementType() reflect.Type

type ApplicationAppRoleType

type ApplicationAppRoleType struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description string `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName string `pulumi:"displayName"`
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id *string `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled *bool `pulumi:"isEnabled"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value *string `pulumi:"value"`
}

type ApplicationAppRoleTypeArgs

type ApplicationAppRoleTypeArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// Determines if the app role is enabled: Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationAppRoleTypeArgs) ElementType

func (ApplicationAppRoleTypeArgs) ElementType() reflect.Type

func (ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutput

func (i ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutputWithContext

func (i ApplicationAppRoleTypeArgs) ToApplicationAppRoleTypeOutputWithContext(ctx context.Context) ApplicationAppRoleTypeOutput

type ApplicationAppRoleTypeArray

type ApplicationAppRoleTypeArray []ApplicationAppRoleTypeInput

func (ApplicationAppRoleTypeArray) ElementType

func (ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutput

func (i ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput

func (ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutputWithContext

func (i ApplicationAppRoleTypeArray) ToApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeArrayInput

type ApplicationAppRoleTypeArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput
	ToApplicationAppRoleTypeArrayOutputWithContext(context.Context) ApplicationAppRoleTypeArrayOutput
}

ApplicationAppRoleTypeArrayInput is an input type that accepts ApplicationAppRoleTypeArray and ApplicationAppRoleTypeArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleTypeArrayInput` via:

ApplicationAppRoleTypeArray{ ApplicationAppRoleTypeArgs{...} }

type ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleTypeArrayOutput) ElementType

func (ApplicationAppRoleTypeArrayOutput) Index

func (ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutput

func (o ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutput() ApplicationAppRoleTypeArrayOutput

func (ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutputWithContext

func (o ApplicationAppRoleTypeArrayOutput) ToApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) ApplicationAppRoleTypeArrayOutput

type ApplicationAppRoleTypeInput

type ApplicationAppRoleTypeInput interface {
	pulumi.Input

	ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput
	ToApplicationAppRoleTypeOutputWithContext(context.Context) ApplicationAppRoleTypeOutput
}

ApplicationAppRoleTypeInput is an input type that accepts ApplicationAppRoleTypeArgs and ApplicationAppRoleTypeOutput values. You can construct a concrete instance of `ApplicationAppRoleTypeInput` via:

ApplicationAppRoleTypeArgs{...}

type ApplicationAppRoleTypeOutput

type ApplicationAppRoleTypeOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleTypeOutput) AllowedMemberTypes

func (o ApplicationAppRoleTypeOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.

func (ApplicationAppRoleTypeOutput) Description

Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.

func (ApplicationAppRoleTypeOutput) DisplayName

Display name for the app role that appears during app role assignment and in consent experiences.

func (ApplicationAppRoleTypeOutput) ElementType

func (ApplicationAppRoleTypeOutput) Enabled added in v4.1.0

Determines if the app role is enabled: Defaults to `true`.

func (ApplicationAppRoleTypeOutput) Id

The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.

func (ApplicationAppRoleTypeOutput) IsEnabled deprecated

Determines if the permission is enabled: defaults to `true`.

Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider

func (ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutput

func (o ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutput() ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutputWithContext

func (o ApplicationAppRoleTypeOutput) ToApplicationAppRoleTypeOutputWithContext(ctx context.Context) ApplicationAppRoleTypeOutput

func (ApplicationAppRoleTypeOutput) Value

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type ApplicationArgs

type ApplicationArgs struct {
	// An `api` block as documented below, which configures API related settings for this Application.
	Api ApplicationApiPtrInput
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleTypeArrayInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`. This property is deprecated and has been replaced by the `signInAudience` property.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new property `sign_in_audience` in version 2.0 of the AzureAD provider
	AvailableToOtherTenants pulumi.BoolPtrInput
	// The display name for the application.
	DisplayName pulumi.StringPtrInput
	// The fallback application type as public client, such as an installed application running on a mobile device. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	//
	// Deprecated: [NOTE] This attribute will become a list in version 2.0 of the AzureAD provider
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page. This property is deprecated and has been replaced by the `homepageUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `homepage_url` in the `web` block in version 2.0 of the AzureAD provider
	Homepage pulumi.StringPtrInput
	// The user-defined URI(s) that uniquely identify an application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page. This property is deprecated and has been replaced by the `logoutUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be moved into the `web` block in version 2.0 of the AzureAD provider
	LogoutUrl pulumi.StringPtrInput
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth 2.0 implicit flow tokens? Defaults to `false`. This property is deprecated and has been replaced by the `accessTokenIssuanceEnabled` property in the `implicitGrant` block.
	//
	// Deprecated: [NOTE] This attribute will be moved to the `implicit_grant` block and renamed to `access_token_issuance_enabled` in version 2.0 of the AzureAD provider
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below. This block is deprecated and has been replaced by the `oauth2PermissionScope` block in the `api` block.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scope` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	Owners         pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`. This property is deprecated and has been replaced by the `fallbackPublicClientEnabled` property.
	//
	// Deprecated: [NOTE] This legacy attribute will be renamed to `fallback_public_client_enabled` in version 2.0 of the AzureAD provider
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. This property is deprecated and has been replaced by the `redirectUris` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `redirect_uris` in the `web` block in version 2.0 of the AzureAD provider
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg` or `AzureADMultipleOrgs`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringPtrInput
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	//
	// Deprecated: [NOTE] This legacy property is deprecated and will be removed in version 2.0 of the AzureAD provider
	Type pulumi.StringPtrInput
	// A `web` block as documented below, which configures web related settings for this Application.
	Web ApplicationWebPtrInput
}

The set of arguments for constructing a Application resource.

func (ApplicationArgs) ElementType

func (ApplicationArgs) ElementType() reflect.Type

type ApplicationArray

type ApplicationArray []ApplicationInput

func (ApplicationArray) ElementType

func (ApplicationArray) ElementType() reflect.Type

func (ApplicationArray) ToApplicationArrayOutput

func (i ApplicationArray) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArray) ToApplicationArrayOutputWithContext

func (i ApplicationArray) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationArrayInput

type ApplicationArrayInput interface {
	pulumi.Input

	ToApplicationArrayOutput() ApplicationArrayOutput
	ToApplicationArrayOutputWithContext(context.Context) ApplicationArrayOutput
}

ApplicationArrayInput is an input type that accepts ApplicationArray and ApplicationArrayOutput values. You can construct a concrete instance of `ApplicationArrayInput` via:

ApplicationArray{ ApplicationArgs{...} }

type ApplicationArrayOutput

type ApplicationArrayOutput struct{ *pulumi.OutputState }

func (ApplicationArrayOutput) ElementType

func (ApplicationArrayOutput) ElementType() reflect.Type

func (ApplicationArrayOutput) Index

func (ApplicationArrayOutput) ToApplicationArrayOutput

func (o ApplicationArrayOutput) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArrayOutput) ToApplicationArrayOutputWithContext

func (o ApplicationArrayOutput) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationCertificate

type ApplicationCertificate struct {
	pulumi.CustomResourceState

	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a certificate associated with an Application within Azure Active Directory. These are also referred to as client certificates during authentication.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage ### Using a certificate from Azure Key Vault

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-azure/sdk/v4/go/azure/keyvault"
"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		exampleCertificate, err := keyvault.NewCertificate(ctx, "exampleCertificate", &keyvault.CertificateArgs{
			KeyVaultId: pulumi.Any(azurerm_key_vault.Example.Id),
			CertificatePolicy: &keyvault.CertificateCertificatePolicyArgs{
				IssuerParameters: &keyvault.CertificateCertificatePolicyIssuerParametersArgs{
					Name: pulumi.String("Self"),
				},
				KeyProperties: &keyvault.CertificateCertificatePolicyKeyPropertiesArgs{
					Exportable: pulumi.Bool(true),
					KeySize:    pulumi.Int(2048),
					KeyType:    pulumi.String("RSA"),
					ReuseKey:   pulumi.Bool(true),
				},
				LifetimeActions: keyvault.CertificateCertificatePolicyLifetimeActionArray{
					&keyvault.CertificateCertificatePolicyLifetimeActionArgs{
						Action: &keyvault.CertificateCertificatePolicyLifetimeActionActionArgs{
							ActionType: pulumi.String("AutoRenew"),
						},
						Trigger: &keyvault.CertificateCertificatePolicyLifetimeActionTriggerArgs{
							DaysBeforeExpiry: pulumi.Int(30),
						},
					},
				},
				SecretProperties: &keyvault.CertificateCertificatePolicySecretPropertiesArgs{
					ContentType: pulumi.String("application/x-pkcs12"),
				},
				X509CertificateProperties: &keyvault.CertificateCertificatePolicyX509CertificatePropertiesArgs{
					ExtendedKeyUsages: pulumi.StringArray{
						pulumi.String("1.3.6.1.5.5.7.3.2"),
					},
					KeyUsages: pulumi.StringArray{
						pulumi.String("dataEncipherment"),
						pulumi.String("digitalSignature"),
						pulumi.String("keyCertSign"),
						pulumi.String("keyEncipherment"),
					},
					SubjectAlternativeNames: &keyvault.CertificateCertificatePolicyX509CertificatePropertiesSubjectAlternativeNamesArgs{
						DnsNames: pulumi.StringArray{
							pulumi.String("internal.contoso.com"),
							pulumi.String("domain.hello.world"),
						},
					},
					Subject: exampleApplication.Name.ApplyT(func(name string) (string, error) {
						return fmt.Sprintf("%v%v", "CN=", name), nil
					}).(pulumi.StringOutput),
					ValidityInMonths: pulumi.Int(12),
				},
			},
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationCertificate(ctx, "exampleApplicationCertificate", &azuread.ApplicationCertificateArgs{
			ApplicationObjectId: exampleApplication.ID(),
			Type:                pulumi.String("AsymmetricX509Cert"),
			Encoding:            pulumi.String("hex"),
			Value:               exampleCertificate.CertificateData,
			EndDate: exampleCertificate.CertificateAttributes.ApplyT(func(certificateAttributes []keyvault.CertificateCertificateAttribute) (string, error) {
				return certificateAttributes[0].Expires, nil
			}).(pulumi.StringOutput),
			StartDate: exampleCertificate.CertificateAttributes.ApplyT(func(certificateAttributes []keyvault.CertificateCertificateAttribute) (string, error) {
				return certificateAttributes[0].NotBefore, nil
			}).(pulumi.StringOutput),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Certificates can be imported using the `object id` of an Application and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/applicationCertificate:ApplicationCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetApplicationCertificate

func GetApplicationCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationCertificateState, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

GetApplicationCertificate gets an existing ApplicationCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationCertificate

func NewApplicationCertificate(ctx *pulumi.Context,
	name string, args *ApplicationCertificateArgs, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

NewApplicationCertificate registers a new resource with the given unique name, arguments, and options.

func (*ApplicationCertificate) ElementType

func (*ApplicationCertificate) ElementType() reflect.Type

func (*ApplicationCertificate) ToApplicationCertificateOutput

func (i *ApplicationCertificate) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificateOutputWithContext

func (i *ApplicationCertificate) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutput

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateArgs

type ApplicationCertificateArgs struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationCertificate resource.

func (ApplicationCertificateArgs) ElementType

func (ApplicationCertificateArgs) ElementType() reflect.Type

type ApplicationCertificateArray

type ApplicationCertificateArray []ApplicationCertificateInput

func (ApplicationCertificateArray) ElementType

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutput

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateArrayInput

type ApplicationCertificateArrayInput interface {
	pulumi.Input

	ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput
	ToApplicationCertificateArrayOutputWithContext(context.Context) ApplicationCertificateArrayOutput
}

ApplicationCertificateArrayInput is an input type that accepts ApplicationCertificateArray and ApplicationCertificateArrayOutput values. You can construct a concrete instance of `ApplicationCertificateArrayInput` via:

ApplicationCertificateArray{ ApplicationCertificateArgs{...} }

type ApplicationCertificateArrayOutput

type ApplicationCertificateArrayOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateArrayOutput) ElementType

func (ApplicationCertificateArrayOutput) Index

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateInput

type ApplicationCertificateInput interface {
	pulumi.Input

	ToApplicationCertificateOutput() ApplicationCertificateOutput
	ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput
}

type ApplicationCertificateMap

type ApplicationCertificateMap map[string]ApplicationCertificateInput

func (ApplicationCertificateMap) ElementType

func (ApplicationCertificateMap) ElementType() reflect.Type

func (ApplicationCertificateMap) ToApplicationCertificateMapOutput

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateMapInput

type ApplicationCertificateMapInput interface {
	pulumi.Input

	ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput
	ToApplicationCertificateMapOutputWithContext(context.Context) ApplicationCertificateMapOutput
}

ApplicationCertificateMapInput is an input type that accepts ApplicationCertificateMap and ApplicationCertificateMapOutput values. You can construct a concrete instance of `ApplicationCertificateMapInput` via:

ApplicationCertificateMap{ "key": ApplicationCertificateArgs{...} }

type ApplicationCertificateMapOutput

type ApplicationCertificateMapOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateMapOutput) ElementType

func (ApplicationCertificateMapOutput) MapIndex

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateOutput

type ApplicationCertificateOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificateOutput) ElementType

func (ApplicationCertificateOutput) ToApplicationCertificateOutput

func (o ApplicationCertificateOutput) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext

func (o ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutput

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificatePtrInput

type ApplicationCertificatePtrInput interface {
	pulumi.Input

	ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput
	ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput
}

type ApplicationCertificatePtrOutput

type ApplicationCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificatePtrOutput) ElementType

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateState

type ApplicationCertificateState struct {
	// The Object ID of the Application for which this Certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ApplicationCertificateState) ElementType

type ApplicationInput

type ApplicationInput interface {
	pulumi.Input

	ToApplicationOutput() ApplicationOutput
	ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput
}

type ApplicationMap

type ApplicationMap map[string]ApplicationInput

func (ApplicationMap) ElementType

func (ApplicationMap) ElementType() reflect.Type

func (ApplicationMap) ToApplicationMapOutput

func (i ApplicationMap) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMap) ToApplicationMapOutputWithContext

func (i ApplicationMap) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationMapInput

type ApplicationMapInput interface {
	pulumi.Input

	ToApplicationMapOutput() ApplicationMapOutput
	ToApplicationMapOutputWithContext(context.Context) ApplicationMapOutput
}

ApplicationMapInput is an input type that accepts ApplicationMap and ApplicationMapOutput values. You can construct a concrete instance of `ApplicationMapInput` via:

ApplicationMap{ "key": ApplicationArgs{...} }

type ApplicationMapOutput

type ApplicationMapOutput struct{ *pulumi.OutputState }

func (ApplicationMapOutput) ElementType

func (ApplicationMapOutput) ElementType() reflect.Type

func (ApplicationMapOutput) MapIndex

func (ApplicationMapOutput) ToApplicationMapOutput

func (o ApplicationMapOutput) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMapOutput) ToApplicationMapOutputWithContext

func (o ApplicationMapOutput) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationOAuth2Permission

type ApplicationOAuth2Permission struct {
	pulumi.CustomResourceState

	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringOutput `pulumi:"adminConsentDescription"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringOutput `pulumi:"adminConsentDisplayName"`
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput  `pulumi:"applicationObjectId"`
	Enabled             pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Determines if the Permission is enabled. Defaults to `true`.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrOutput `pulumi:"isEnabled"`
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringOutput `pulumi:"permissionId"`
	ScopeId      pulumi.StringOutput `pulumi:"scopeId"`
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringOutput `pulumi:"type"`
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringOutput `pulumi:"userConsentDescription"`
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringOutput `pulumi:"userConsentDisplayName"`
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages an OAuth2 Permission (also known as a Scope) associated with an Application within Azure Active Directory.

> This resource is deprecated in favour of ApplicationOauth2PermissionScope and will be removed in version 2.0 of the provider.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationOAuth2Permission(ctx, "exampleApplicationOAuth2Permission", &azuread.ApplicationOAuth2PermissionArgs{
			ApplicationObjectId:     exampleApplication.ID(),
			AdminConsentDescription: pulumi.String("Administer the application"),
			AdminConsentDisplayName: pulumi.String("Administer"),
			IsEnabled:               pulumi.Bool(true),
			Type:                    pulumi.String("User"),
			UserConsentDescription:  pulumi.String("Administer the application"),
			UserConsentDisplayName:  pulumi.String("Administer"),
			Value:                   pulumi.String("administer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

OAuth2 Permissions can be imported using the `object id` of an Application and the `id` of the Permission, e.g.

```sh

$ pulumi import azuread:index/applicationOAuth2Permission:ApplicationOAuth2Permission test 00000000-0000-0000-0000-000000000000/scope/11111111-1111-1111-1111-111111111111

```

func GetApplicationOAuth2Permission

func GetApplicationOAuth2Permission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationOAuth2PermissionState, opts ...pulumi.ResourceOption) (*ApplicationOAuth2Permission, error)

GetApplicationOAuth2Permission gets an existing ApplicationOAuth2Permission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationOAuth2Permission

func NewApplicationOAuth2Permission(ctx *pulumi.Context,
	name string, args *ApplicationOAuth2PermissionArgs, opts ...pulumi.ResourceOption) (*ApplicationOAuth2Permission, error)

NewApplicationOAuth2Permission registers a new resource with the given unique name, arguments, and options.

func (*ApplicationOAuth2Permission) ElementType

func (*ApplicationOAuth2Permission) ElementType() reflect.Type

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutput

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutputWithContext

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutput

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (*ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutputWithContext

func (i *ApplicationOAuth2Permission) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionArgs

type ApplicationOAuth2PermissionArgs struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	Enabled             pulumi.BoolPtrInput
	// Determines if the Permission is enabled. Defaults to `true`.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringPtrInput
	ScopeId      pulumi.StringPtrInput
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringInput
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringInput
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringInput
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationOAuth2Permission resource.

func (ApplicationOAuth2PermissionArgs) ElementType

type ApplicationOAuth2PermissionArray

type ApplicationOAuth2PermissionArray []ApplicationOAuth2PermissionInput

func (ApplicationOAuth2PermissionArray) ElementType

func (ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutput

func (i ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput

func (ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutputWithContext

func (i ApplicationOAuth2PermissionArray) ToApplicationOAuth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionArrayOutput

type ApplicationOAuth2PermissionArrayInput

type ApplicationOAuth2PermissionArrayInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput
	ToApplicationOAuth2PermissionArrayOutputWithContext(context.Context) ApplicationOAuth2PermissionArrayOutput
}

ApplicationOAuth2PermissionArrayInput is an input type that accepts ApplicationOAuth2PermissionArray and ApplicationOAuth2PermissionArrayOutput values. You can construct a concrete instance of `ApplicationOAuth2PermissionArrayInput` via:

ApplicationOAuth2PermissionArray{ ApplicationOAuth2PermissionArgs{...} }

type ApplicationOAuth2PermissionArrayOutput

type ApplicationOAuth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOAuth2PermissionArrayOutput) ElementType

func (ApplicationOAuth2PermissionArrayOutput) Index

func (ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutput

func (o ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutput() ApplicationOAuth2PermissionArrayOutput

func (ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutputWithContext

func (o ApplicationOAuth2PermissionArrayOutput) ToApplicationOAuth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionArrayOutput

type ApplicationOAuth2PermissionInput

type ApplicationOAuth2PermissionInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput
	ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput
}

type ApplicationOAuth2PermissionMap

type ApplicationOAuth2PermissionMap map[string]ApplicationOAuth2PermissionInput

func (ApplicationOAuth2PermissionMap) ElementType

func (ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutput

func (i ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput

func (ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutputWithContext

func (i ApplicationOAuth2PermissionMap) ToApplicationOAuth2PermissionMapOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionMapOutput

type ApplicationOAuth2PermissionMapInput

type ApplicationOAuth2PermissionMapInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput
	ToApplicationOAuth2PermissionMapOutputWithContext(context.Context) ApplicationOAuth2PermissionMapOutput
}

ApplicationOAuth2PermissionMapInput is an input type that accepts ApplicationOAuth2PermissionMap and ApplicationOAuth2PermissionMapOutput values. You can construct a concrete instance of `ApplicationOAuth2PermissionMapInput` via:

ApplicationOAuth2PermissionMap{ "key": ApplicationOAuth2PermissionArgs{...} }

type ApplicationOAuth2PermissionMapOutput

type ApplicationOAuth2PermissionMapOutput struct{ *pulumi.OutputState }

func (ApplicationOAuth2PermissionMapOutput) ElementType

func (ApplicationOAuth2PermissionMapOutput) MapIndex

func (ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutput

func (o ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutput() ApplicationOAuth2PermissionMapOutput

func (ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutputWithContext

func (o ApplicationOAuth2PermissionMapOutput) ToApplicationOAuth2PermissionMapOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionMapOutput

type ApplicationOAuth2PermissionOutput

type ApplicationOAuth2PermissionOutput struct {
	*pulumi.OutputState
}

func (ApplicationOAuth2PermissionOutput) ElementType

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutput

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutput() ApplicationOAuth2PermissionOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutputWithContext

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutput

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutputWithContext

func (o ApplicationOAuth2PermissionOutput) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionPtrInput

type ApplicationOAuth2PermissionPtrInput interface {
	pulumi.Input

	ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput
	ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput
}

type ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationOAuth2PermissionPtrOutput) ElementType

func (ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutput

func (o ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutput() ApplicationOAuth2PermissionPtrOutput

func (ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutputWithContext

func (o ApplicationOAuth2PermissionPtrOutput) ToApplicationOAuth2PermissionPtrOutputWithContext(ctx context.Context) ApplicationOAuth2PermissionPtrOutput

type ApplicationOAuth2PermissionState

type ApplicationOAuth2PermissionState struct {
	// Permission help text that appears in the admin consent and app assignment experiences.
	AdminConsentDescription pulumi.StringPtrInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	AdminConsentDisplayName pulumi.StringPtrInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	Enabled             pulumi.BoolPtrInput
	// Determines if the Permission is enabled. Defaults to `true`.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// Specifies a custom UUID for the Permission. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	//
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringPtrInput
	ScopeId      pulumi.StringPtrInput
	// Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by an Administrator. Possible values are "User" or "Admin".
	Type pulumi.StringPtrInput
	// Permission help text that appears in the end user consent experience.
	UserConsentDescription pulumi.StringPtrInput
	// Display name for the permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput
	// The value of the scope claim that the resource application should expect in the OAuth 2.0 access token.
	Value pulumi.StringPtrInput
}

func (ApplicationOAuth2PermissionState) ElementType

type ApplicationOauth2Permission

type ApplicationOauth2Permission struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id *string `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled *bool `pulumi:"isEnabled"`
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	Type *string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value *string `pulumi:"value"`
}

type ApplicationOauth2PermissionArgs

type ApplicationOauth2PermissionArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Determines if the permission is enabled: defaults to `true`.
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationOauth2PermissionArgs) ElementType

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext

func (i ApplicationOauth2PermissionArgs) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionArray

type ApplicationOauth2PermissionArray []ApplicationOauth2PermissionInput

func (ApplicationOauth2PermissionArray) ElementType

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext

func (i ApplicationOauth2PermissionArray) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayInput

type ApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput
	ToApplicationOauth2PermissionArrayOutputWithContext(context.Context) ApplicationOauth2PermissionArrayOutput
}

ApplicationOauth2PermissionArrayInput is an input type that accepts ApplicationOauth2PermissionArray and ApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionArrayInput` via:

ApplicationOauth2PermissionArray{ ApplicationOauth2PermissionArgs{...} }

type ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionArrayOutput) ElementType

func (ApplicationOauth2PermissionArrayOutput) Index

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutput() ApplicationOauth2PermissionArrayOutput

func (ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext

func (o ApplicationOauth2PermissionArrayOutput) ToApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionArrayOutput

type ApplicationOauth2PermissionInput

type ApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput
	ToApplicationOauth2PermissionOutputWithContext(context.Context) ApplicationOauth2PermissionOutput
}

ApplicationOauth2PermissionInput is an input type that accepts ApplicationOauth2PermissionArgs and ApplicationOauth2PermissionOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionInput` via:

ApplicationOauth2PermissionArgs{...}

type ApplicationOauth2PermissionOutput

type ApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionOutput) AdminConsentDescription

func (o ApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringPtrOutput

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o ApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringPtrOutput

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationOauth2PermissionOutput) ElementType

func (ApplicationOauth2PermissionOutput) Id

The unique identifier of the app role. This attribute is computed and cannot be specified manually in this block. If you need to specify a custom `id`, it's recommended to use the ApplicationAppRole resource.

func (ApplicationOauth2PermissionOutput) IsEnabled

Determines if the permission is enabled: defaults to `true`.

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutput() ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext

func (o ApplicationOauth2PermissionOutput) ToApplicationOauth2PermissionOutputWithContext(ctx context.Context) ApplicationOauth2PermissionOutput

func (ApplicationOauth2PermissionOutput) Type

The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.

func (ApplicationOauth2PermissionOutput) UserConsentDescription

func (o ApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringPtrOutput

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (ApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o ApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringPtrOutput

Display name for the delegated permission that appears in the end user consent experience.

func (ApplicationOauth2PermissionOutput) Value

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type ApplicationOauth2PermissionScope added in v4.1.0

type ApplicationOauth2PermissionScope struct {
	pulumi.CustomResourceState

	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringOutput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringOutput `pulumi:"adminConsentDisplayName"`
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Determines if the permission scope is enabled. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrOutput `pulumi:"isEnabled"`
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringOutput `pulumi:"permissionId"`
	// Specifies a custom UUID for the permission scope. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	ScopeId pulumi.StringOutput `pulumi:"scopeId"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.
	Type pulumi.StringOutput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringOutput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringOutput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages an OAuth 2.0 Permission Scope associated with an application.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationOauth2PermissionScope(ctx, "exampleApplicationOauth2PermissionScope", &azuread.ApplicationOauth2PermissionScopeArgs{
			ApplicationObjectId:     exampleApplication.ID(),
			AdminConsentDescription: pulumi.String("Administer the application"),
			AdminConsentDisplayName: pulumi.String("Administer"),
			Enabled:                 pulumi.Bool(true),
			Type:                    pulumi.String("User"),
			UserConsentDescription:  pulumi.String("Administer the application"),
			UserConsentDisplayName:  pulumi.String("Administer"),
			Value:                   pulumi.String("administer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

OAuth2 Permission Scopes can be imported using the `object_id` of an Application and the `id` of the Permission Scope, e.g.

```sh

$ pulumi import azuread:index/applicationOauth2PermissionScope:ApplicationOauth2PermissionScope test 00000000-0000-0000-0000-000000000000/scope/11111111-1111-1111-1111-111111111111

```

func GetApplicationOauth2PermissionScope added in v4.1.0

func GetApplicationOauth2PermissionScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationOauth2PermissionScopeState, opts ...pulumi.ResourceOption) (*ApplicationOauth2PermissionScope, error)

GetApplicationOauth2PermissionScope gets an existing ApplicationOauth2PermissionScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationOauth2PermissionScope added in v4.1.0

func NewApplicationOauth2PermissionScope(ctx *pulumi.Context,
	name string, args *ApplicationOauth2PermissionScopeArgs, opts ...pulumi.ResourceOption) (*ApplicationOauth2PermissionScope, error)

NewApplicationOauth2PermissionScope registers a new resource with the given unique name, arguments, and options.

func (*ApplicationOauth2PermissionScope) ElementType added in v4.1.0

func (*ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopeOutput added in v4.1.0

func (i *ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopeOutput() ApplicationOauth2PermissionScopeOutput

func (*ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopeOutputWithContext added in v4.1.0

func (i *ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeOutput

func (*ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopePtrOutput added in v4.1.0

func (i *ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopePtrOutput() ApplicationOauth2PermissionScopePtrOutput

func (*ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopePtrOutputWithContext added in v4.1.0

func (i *ApplicationOauth2PermissionScope) ToApplicationOauth2PermissionScopePtrOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopePtrOutput

type ApplicationOauth2PermissionScopeArgs added in v4.1.0

type ApplicationOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringInput
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Determines if the permission scope is enabled. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringPtrInput
	// Specifies a custom UUID for the permission scope. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	ScopeId pulumi.StringPtrInput
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.
	Type pulumi.StringInput
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringInput
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringInput
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationOauth2PermissionScope resource.

func (ApplicationOauth2PermissionScopeArgs) ElementType added in v4.1.0

type ApplicationOauth2PermissionScopeArray added in v4.1.0

type ApplicationOauth2PermissionScopeArray []ApplicationOauth2PermissionScopeInput

func (ApplicationOauth2PermissionScopeArray) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopeArray) ToApplicationOauth2PermissionScopeArrayOutput added in v4.1.0

func (i ApplicationOauth2PermissionScopeArray) ToApplicationOauth2PermissionScopeArrayOutput() ApplicationOauth2PermissionScopeArrayOutput

func (ApplicationOauth2PermissionScopeArray) ToApplicationOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (i ApplicationOauth2PermissionScopeArray) ToApplicationOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeArrayOutput

type ApplicationOauth2PermissionScopeArrayInput added in v4.1.0

type ApplicationOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionScopeArrayOutput() ApplicationOauth2PermissionScopeArrayOutput
	ToApplicationOauth2PermissionScopeArrayOutputWithContext(context.Context) ApplicationOauth2PermissionScopeArrayOutput
}

ApplicationOauth2PermissionScopeArrayInput is an input type that accepts ApplicationOauth2PermissionScopeArray and ApplicationOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionScopeArrayInput` via:

ApplicationOauth2PermissionScopeArray{ ApplicationOauth2PermissionScopeArgs{...} }

type ApplicationOauth2PermissionScopeArrayOutput added in v4.1.0

type ApplicationOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionScopeArrayOutput) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopeArrayOutput) Index added in v4.1.0

func (ApplicationOauth2PermissionScopeArrayOutput) ToApplicationOauth2PermissionScopeArrayOutput added in v4.1.0

func (o ApplicationOauth2PermissionScopeArrayOutput) ToApplicationOauth2PermissionScopeArrayOutput() ApplicationOauth2PermissionScopeArrayOutput

func (ApplicationOauth2PermissionScopeArrayOutput) ToApplicationOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (o ApplicationOauth2PermissionScopeArrayOutput) ToApplicationOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeArrayOutput

type ApplicationOauth2PermissionScopeInput added in v4.1.0

type ApplicationOauth2PermissionScopeInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionScopeOutput() ApplicationOauth2PermissionScopeOutput
	ToApplicationOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeOutput
}

type ApplicationOauth2PermissionScopeMap added in v4.1.0

type ApplicationOauth2PermissionScopeMap map[string]ApplicationOauth2PermissionScopeInput

func (ApplicationOauth2PermissionScopeMap) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopeMap) ToApplicationOauth2PermissionScopeMapOutput added in v4.1.0

func (i ApplicationOauth2PermissionScopeMap) ToApplicationOauth2PermissionScopeMapOutput() ApplicationOauth2PermissionScopeMapOutput

func (ApplicationOauth2PermissionScopeMap) ToApplicationOauth2PermissionScopeMapOutputWithContext added in v4.1.0

func (i ApplicationOauth2PermissionScopeMap) ToApplicationOauth2PermissionScopeMapOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeMapOutput

type ApplicationOauth2PermissionScopeMapInput added in v4.1.0

type ApplicationOauth2PermissionScopeMapInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionScopeMapOutput() ApplicationOauth2PermissionScopeMapOutput
	ToApplicationOauth2PermissionScopeMapOutputWithContext(context.Context) ApplicationOauth2PermissionScopeMapOutput
}

ApplicationOauth2PermissionScopeMapInput is an input type that accepts ApplicationOauth2PermissionScopeMap and ApplicationOauth2PermissionScopeMapOutput values. You can construct a concrete instance of `ApplicationOauth2PermissionScopeMapInput` via:

ApplicationOauth2PermissionScopeMap{ "key": ApplicationOauth2PermissionScopeArgs{...} }

type ApplicationOauth2PermissionScopeMapOutput added in v4.1.0

type ApplicationOauth2PermissionScopeMapOutput struct{ *pulumi.OutputState }

func (ApplicationOauth2PermissionScopeMapOutput) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopeMapOutput) MapIndex added in v4.1.0

func (ApplicationOauth2PermissionScopeMapOutput) ToApplicationOauth2PermissionScopeMapOutput added in v4.1.0

func (o ApplicationOauth2PermissionScopeMapOutput) ToApplicationOauth2PermissionScopeMapOutput() ApplicationOauth2PermissionScopeMapOutput

func (ApplicationOauth2PermissionScopeMapOutput) ToApplicationOauth2PermissionScopeMapOutputWithContext added in v4.1.0

func (o ApplicationOauth2PermissionScopeMapOutput) ToApplicationOauth2PermissionScopeMapOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeMapOutput

type ApplicationOauth2PermissionScopeOutput added in v4.1.0

type ApplicationOauth2PermissionScopeOutput struct {
	*pulumi.OutputState
}

func (ApplicationOauth2PermissionScopeOutput) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopeOutput added in v4.1.0

func (o ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopeOutput() ApplicationOauth2PermissionScopeOutput

func (ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopeOutputWithContext added in v4.1.0

func (o ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopeOutput

func (ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopePtrOutput added in v4.1.0

func (o ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopePtrOutput() ApplicationOauth2PermissionScopePtrOutput

func (ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopePtrOutputWithContext added in v4.1.0

func (o ApplicationOauth2PermissionScopeOutput) ToApplicationOauth2PermissionScopePtrOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopePtrOutput

type ApplicationOauth2PermissionScopePtrInput added in v4.1.0

type ApplicationOauth2PermissionScopePtrInput interface {
	pulumi.Input

	ToApplicationOauth2PermissionScopePtrOutput() ApplicationOauth2PermissionScopePtrOutput
	ToApplicationOauth2PermissionScopePtrOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopePtrOutput
}

type ApplicationOauth2PermissionScopePtrOutput added in v4.1.0

type ApplicationOauth2PermissionScopePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationOauth2PermissionScopePtrOutput) ElementType added in v4.1.0

func (ApplicationOauth2PermissionScopePtrOutput) ToApplicationOauth2PermissionScopePtrOutput added in v4.1.0

func (o ApplicationOauth2PermissionScopePtrOutput) ToApplicationOauth2PermissionScopePtrOutput() ApplicationOauth2PermissionScopePtrOutput

func (ApplicationOauth2PermissionScopePtrOutput) ToApplicationOauth2PermissionScopePtrOutputWithContext added in v4.1.0

func (o ApplicationOauth2PermissionScopePtrOutput) ToApplicationOauth2PermissionScopePtrOutputWithContext(ctx context.Context) ApplicationOauth2PermissionScopePtrOutput

type ApplicationOauth2PermissionScopeState added in v4.1.0

type ApplicationOauth2PermissionScopeState struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringPtrInput
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringPtrInput
	// The Object ID of the Application for which this Permission should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Determines if the permission scope is enabled. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput
	// Deprecated: [NOTE] This attribute has been renamed to `scope_id` and will be removed in version 2.0 of the AzureAD provider
	PermissionId pulumi.StringPtrInput
	// Specifies a custom UUID for the permission scope. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	ScopeId pulumi.StringPtrInput
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.
	Type pulumi.StringPtrInput
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringPtrInput
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringPtrInput
}

func (ApplicationOauth2PermissionScopeState) ElementType added in v4.1.0

type ApplicationOptionalClaims

type ApplicationOptionalClaims struct {
	AccessTokens []ApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []ApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type ApplicationOptionalClaimsAccessToken

type ApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsAccessTokenArgs

type ApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsAccessTokenArgs) ElementType

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenArray

type ApplicationOptionalClaimsAccessTokenArray []ApplicationOptionalClaimsAccessTokenInput

func (ApplicationOptionalClaimsAccessTokenArray) ElementType

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayInput

type ApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput
	ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput
}

ApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArray and ApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenArrayInput` via:

ApplicationOptionalClaimsAccessTokenArray{ ApplicationOptionalClaimsAccessTokenArgs{...} }

type ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenArrayOutput) Index

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenInput

type ApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput
	ToApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenOutput
}

ApplicationOptionalClaimsAccessTokenInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArgs and ApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenInput` via:

ApplicationOptionalClaimsAccessTokenArgs{...}

type ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsAccessTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsArgs

type ApplicationOptionalClaimsArgs struct {
	AccessTokens ApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     ApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (ApplicationOptionalClaimsArgs) ElementType

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsIdToken

type ApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsIdTokenArgs

type ApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsIdTokenArgs) ElementType

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenArray

type ApplicationOptionalClaimsIdTokenArray []ApplicationOptionalClaimsIdTokenInput

func (ApplicationOptionalClaimsIdTokenArray) ElementType

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayInput

type ApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput
	ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenArrayOutput
}

ApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts ApplicationOptionalClaimsIdTokenArray and ApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenArrayInput` via:

ApplicationOptionalClaimsIdTokenArray{ ApplicationOptionalClaimsIdTokenArgs{...} }

type ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsIdTokenArrayOutput) Index

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenInput

type ApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput
	ToApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenOutput
}

ApplicationOptionalClaimsIdTokenInput is an input type that accepts ApplicationOptionalClaimsIdTokenArgs and ApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenInput` via:

ApplicationOptionalClaimsIdTokenArgs{...}

type ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) ElementType

func (ApplicationOptionalClaimsIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsIdTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsInput

type ApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput
	ToApplicationOptionalClaimsOutputWithContext(context.Context) ApplicationOptionalClaimsOutput
}

ApplicationOptionalClaimsInput is an input type that accepts ApplicationOptionalClaimsArgs and ApplicationOptionalClaimsOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsInput` via:

ApplicationOptionalClaimsArgs{...}

type ApplicationOptionalClaimsOutput

type ApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsOutput) AccessTokens

func (ApplicationOptionalClaimsOutput) ElementType

func (ApplicationOptionalClaimsOutput) IdTokens

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrInput

type ApplicationOptionalClaimsPtrInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput
	ToApplicationOptionalClaimsPtrOutputWithContext(context.Context) ApplicationOptionalClaimsPtrOutput
}

ApplicationOptionalClaimsPtrInput is an input type that accepts ApplicationOptionalClaimsArgs, ApplicationOptionalClaimsPtr and ApplicationOptionalClaimsPtrOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsPtrInput` via:

        ApplicationOptionalClaimsArgs{...}

or:

        nil

type ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsPtrOutput) AccessTokens

func (ApplicationOptionalClaimsPtrOutput) Elem

func (ApplicationOptionalClaimsPtrOutput) ElementType

func (ApplicationOptionalClaimsPtrOutput) IdTokens

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOutput

type ApplicationOutput struct {
	*pulumi.OutputState
}

func (ApplicationOutput) ElementType

func (ApplicationOutput) ElementType() reflect.Type

func (ApplicationOutput) ToApplicationOutput

func (o ApplicationOutput) ToApplicationOutput() ApplicationOutput

func (ApplicationOutput) ToApplicationOutputWithContext

func (o ApplicationOutput) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (ApplicationOutput) ToApplicationPtrOutput

func (o ApplicationOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationOutput) ToApplicationPtrOutputWithContext

func (o ApplicationOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationPassword

type ApplicationPassword struct {
	pulumi.CustomResourceState

	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringOutput `pulumi:"description"`
	// A display name for the password.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Application.
	//
	// Deprecated: [NOTE] In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a password credential associated with an application within Azure Active Directory. These are also referred to as client secrets during authentication.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewApplicationPassword(ctx, "exampleApplicationPassword", &azuread.ApplicationPasswordArgs{
			ApplicationObjectId: exampleApplication.ObjectId,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Passwords can be imported using the `object id` of an Application and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/applicationPassword:ApplicationPassword test 00000000-0000-0000-0000-000000000000/password/11111111-1111-1111-1111-111111111111

```

func GetApplicationPassword

func GetApplicationPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationPasswordState, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

GetApplicationPassword gets an existing ApplicationPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationPassword

func NewApplicationPassword(ctx *pulumi.Context,
	name string, args *ApplicationPasswordArgs, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

NewApplicationPassword registers a new resource with the given unique name, arguments, and options.

func (*ApplicationPassword) ElementType

func (*ApplicationPassword) ElementType() reflect.Type

func (*ApplicationPassword) ToApplicationPasswordOutput

func (i *ApplicationPassword) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordOutputWithContext

func (i *ApplicationPassword) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutput

func (i *ApplicationPassword) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutputWithContext

func (i *ApplicationPassword) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordArgs

type ApplicationPasswordArgs struct {
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringPtrInput
	// A display name for the password.
	DisplayName pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	//
	// Deprecated: [NOTE] In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a ApplicationPassword resource.

func (ApplicationPasswordArgs) ElementType

func (ApplicationPasswordArgs) ElementType() reflect.Type

type ApplicationPasswordArray

type ApplicationPasswordArray []ApplicationPasswordInput

func (ApplicationPasswordArray) ElementType

func (ApplicationPasswordArray) ElementType() reflect.Type

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutput

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordArrayInput

type ApplicationPasswordArrayInput interface {
	pulumi.Input

	ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput
	ToApplicationPasswordArrayOutputWithContext(context.Context) ApplicationPasswordArrayOutput
}

ApplicationPasswordArrayInput is an input type that accepts ApplicationPasswordArray and ApplicationPasswordArrayOutput values. You can construct a concrete instance of `ApplicationPasswordArrayInput` via:

ApplicationPasswordArray{ ApplicationPasswordArgs{...} }

type ApplicationPasswordArrayOutput

type ApplicationPasswordArrayOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordArrayOutput) ElementType

func (ApplicationPasswordArrayOutput) Index

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordInput

type ApplicationPasswordInput interface {
	pulumi.Input

	ToApplicationPasswordOutput() ApplicationPasswordOutput
	ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput
}

type ApplicationPasswordMap

type ApplicationPasswordMap map[string]ApplicationPasswordInput

func (ApplicationPasswordMap) ElementType

func (ApplicationPasswordMap) ElementType() reflect.Type

func (ApplicationPasswordMap) ToApplicationPasswordMapOutput

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordMapInput

type ApplicationPasswordMapInput interface {
	pulumi.Input

	ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput
	ToApplicationPasswordMapOutputWithContext(context.Context) ApplicationPasswordMapOutput
}

ApplicationPasswordMapInput is an input type that accepts ApplicationPasswordMap and ApplicationPasswordMapOutput values. You can construct a concrete instance of `ApplicationPasswordMapInput` via:

ApplicationPasswordMap{ "key": ApplicationPasswordArgs{...} }

type ApplicationPasswordMapOutput

type ApplicationPasswordMapOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordMapOutput) ElementType

func (ApplicationPasswordMapOutput) MapIndex

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordOutput

type ApplicationPasswordOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordOutput) ElementType

func (ApplicationPasswordOutput) ElementType() reflect.Type

func (ApplicationPasswordOutput) ToApplicationPasswordOutput

func (o ApplicationPasswordOutput) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext

func (o ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutput

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordPtrInput

type ApplicationPasswordPtrInput interface {
	pulumi.Input

	ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput
	ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput
}

type ApplicationPasswordPtrOutput

type ApplicationPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordPtrOutput) ElementType

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordState

type ApplicationPasswordState struct {
	// The Object ID of the Application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringPtrInput
	// A display name for the password.
	DisplayName pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Password. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Application.
	//
	// Deprecated: [NOTE] In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringPtrInput
}

func (ApplicationPasswordState) ElementType

func (ApplicationPasswordState) ElementType() reflect.Type

type ApplicationPtrInput

type ApplicationPtrInput interface {
	pulumi.Input

	ToApplicationPtrOutput() ApplicationPtrOutput
	ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput
}

type ApplicationPtrOutput

type ApplicationPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPtrOutput) ElementType

func (ApplicationPtrOutput) ElementType() reflect.Type

func (ApplicationPtrOutput) ToApplicationPtrOutput

func (o ApplicationPtrOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationPtrOutput) ToApplicationPtrOutputWithContext

func (o ApplicationPtrOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationRequiredResourceAccess

type ApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses []ApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type ApplicationRequiredResourceAccessArgs

type ApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses ApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (ApplicationRequiredResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessArray

type ApplicationRequiredResourceAccessArray []ApplicationRequiredResourceAccessInput

func (ApplicationRequiredResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayInput

type ApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessArray and ApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessArray{ ApplicationRequiredResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessInput

type ApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput
	ToApplicationRequiredResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessOutput
}

ApplicationRequiredResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessArgs and ApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessInput` via:

ApplicationRequiredResourceAccessArgs{...}

type ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.

func (ApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccess

type ApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
}

type ApplicationRequiredResourceAccessResourceAccessArgs

type ApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (ApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessArray

type ApplicationRequiredResourceAccessResourceAccessArray []ApplicationRequiredResourceAccessResourceAccessInput

func (ApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayInput

type ApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArray and ApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessResourceAccessArray{ ApplicationRequiredResourceAccessResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessInput

type ApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput
	ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessOutput
}

ApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArgs and ApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessInput` via:

ApplicationRequiredResourceAccessResourceAccessArgs{...}

type ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

type ApplicationState

type ApplicationState struct {
	// An `api` block as documented below, which configures API related settings for this Application.
	Api ApplicationApiPtrInput
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleTypeArrayInput
	// The Application ID (Also called Client ID).
	ApplicationId pulumi.StringPtrInput
	// Is this Azure AD Application available to other tenants? Defaults to `false`. This property is deprecated and has been replaced by the `signInAudience` property.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new property `sign_in_audience` in version 2.0 of the AzureAD provider
	AvailableToOtherTenants pulumi.BoolPtrInput
	// The display name for the application.
	DisplayName pulumi.StringPtrInput
	// The fallback application type as public client, such as an installed application running on a mobile device. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Defaults to `SecurityGroup`. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	//
	// Deprecated: [NOTE] This attribute will become a list in version 2.0 of the AzureAD provider
	GroupMembershipClaims pulumi.StringPtrInput
	// The URL to the application's home page. This property is deprecated and has been replaced by the `homepageUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `homepage_url` in the `web` block in version 2.0 of the AzureAD provider
	Homepage pulumi.StringPtrInput
	// The user-defined URI(s) that uniquely identify an application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// The URL of the logout page. This property is deprecated and has been replaced by the `logoutUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be moved into the `web` block in version 2.0 of the AzureAD provider
	LogoutUrl pulumi.StringPtrInput
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringPtrInput
	// Does this Azure AD Application allow OAuth 2.0 implicit flow tokens? Defaults to `false`. This property is deprecated and has been replaced by the `accessTokenIssuanceEnabled` property in the `implicitGrant` block.
	//
	// Deprecated: [NOTE] This attribute will be moved to the `implicit_grant` block and renamed to `access_token_issuance_enabled` in version 2.0 of the AzureAD provider
	Oauth2AllowImplicitFlow pulumi.BoolPtrInput
	// A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by `oauth2Permissions` blocks as documented below. This block is deprecated and has been replaced by the `oauth2PermissionScope` block in the `api` block.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scope` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ApplicationOauth2PermissionArrayInput
	// The application's Object ID.
	ObjectId pulumi.StringPtrInput
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims ApplicationOptionalClaimsPtrInput
	Owners         pulumi.StringArrayInput
	// If `true`, will return an error when an existing Application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Is this Azure AD Application a public client? Defaults to `false`. This property is deprecated and has been replaced by the `fallbackPublicClientEnabled` property.
	//
	// Deprecated: [NOTE] This legacy attribute will be renamed to `fallback_public_client_enabled` in version 2.0 of the AzureAD provider
	PublicClient pulumi.BoolPtrInput
	// A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. This property is deprecated and has been replaced by the `redirectUris` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `redirect_uris` in the `web` block in version 2.0 of the AzureAD provider
	ReplyUrls pulumi.StringArrayInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg` or `AzureADMultipleOrgs`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringPtrInput
	// The type of the application: `webapp/api` or `native`. Defaults to `webapp/api`. For `native` apps type `identifierUris` property can not be set. **This legacy property is deprecated and will be removed in version 2.0 of the provider**.
	//
	// Deprecated: [NOTE] This legacy property is deprecated and will be removed in version 2.0 of the AzureAD provider
	Type pulumi.StringPtrInput
	// A `web` block as documented below, which configures web related settings for this Application.
	Web ApplicationWebPtrInput
}

func (ApplicationState) ElementType

func (ApplicationState) ElementType() reflect.Type

type ApplicationWeb added in v4.1.0

type ApplicationWeb struct {
	// Home page or landing page of the application.
	HomepageUrl *string `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrant *ApplicationWebImplicitGrant `pulumi:"implicitGrant"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl *string `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type ApplicationWebArgs added in v4.1.0

type ApplicationWebArgs struct {
	// Home page or landing page of the application.
	HomepageUrl pulumi.StringPtrInput `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrant ApplicationWebImplicitGrantPtrInput `pulumi:"implicitGrant"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl pulumi.StringPtrInput `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (ApplicationWebArgs) ElementType added in v4.1.0

func (ApplicationWebArgs) ElementType() reflect.Type

func (ApplicationWebArgs) ToApplicationWebOutput added in v4.1.0

func (i ApplicationWebArgs) ToApplicationWebOutput() ApplicationWebOutput

func (ApplicationWebArgs) ToApplicationWebOutputWithContext added in v4.1.0

func (i ApplicationWebArgs) ToApplicationWebOutputWithContext(ctx context.Context) ApplicationWebOutput

func (ApplicationWebArgs) ToApplicationWebPtrOutput added in v4.1.0

func (i ApplicationWebArgs) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebArgs) ToApplicationWebPtrOutputWithContext added in v4.1.0

func (i ApplicationWebArgs) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type ApplicationWebImplicitGrant added in v4.1.0

type ApplicationWebImplicitGrant struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled *bool `pulumi:"accessTokenIssuanceEnabled"`
}

type ApplicationWebImplicitGrantArgs added in v4.1.0

type ApplicationWebImplicitGrantArgs struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled pulumi.BoolPtrInput `pulumi:"accessTokenIssuanceEnabled"`
}

func (ApplicationWebImplicitGrantArgs) ElementType added in v4.1.0

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutput added in v4.1.0

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutputWithContext added in v4.1.0

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutput added in v4.1.0

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutputWithContext added in v4.1.0

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebImplicitGrantInput added in v4.1.0

type ApplicationWebImplicitGrantInput interface {
	pulumi.Input

	ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput
	ToApplicationWebImplicitGrantOutputWithContext(context.Context) ApplicationWebImplicitGrantOutput
}

ApplicationWebImplicitGrantInput is an input type that accepts ApplicationWebImplicitGrantArgs and ApplicationWebImplicitGrantOutput values. You can construct a concrete instance of `ApplicationWebImplicitGrantInput` via:

ApplicationWebImplicitGrantArgs{...}

type ApplicationWebImplicitGrantOutput added in v4.1.0

type ApplicationWebImplicitGrantOutput struct{ *pulumi.OutputState }

func (ApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled added in v4.1.0

func (o ApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantOutput) ElementType added in v4.1.0

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutput added in v4.1.0

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutputWithContext added in v4.1.0

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutput added in v4.1.0

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutputWithContext added in v4.1.0

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebImplicitGrantPtrInput added in v4.1.0

type ApplicationWebImplicitGrantPtrInput interface {
	pulumi.Input

	ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput
	ToApplicationWebImplicitGrantPtrOutputWithContext(context.Context) ApplicationWebImplicitGrantPtrOutput
}

ApplicationWebImplicitGrantPtrInput is an input type that accepts ApplicationWebImplicitGrantArgs, ApplicationWebImplicitGrantPtr and ApplicationWebImplicitGrantPtrOutput values. You can construct a concrete instance of `ApplicationWebImplicitGrantPtrInput` via:

        ApplicationWebImplicitGrantArgs{...}

or:

        nil

func ApplicationWebImplicitGrantPtr added in v4.1.0

type ApplicationWebImplicitGrantPtrOutput added in v4.1.0

type ApplicationWebImplicitGrantPtrOutput struct{ *pulumi.OutputState }

func (ApplicationWebImplicitGrantPtrOutput) AccessTokenIssuanceEnabled added in v4.1.0

func (o ApplicationWebImplicitGrantPtrOutput) AccessTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantPtrOutput) Elem added in v4.1.0

func (ApplicationWebImplicitGrantPtrOutput) ElementType added in v4.1.0

func (ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutput added in v4.1.0

func (o ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutputWithContext added in v4.1.0

func (o ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebInput added in v4.1.0

type ApplicationWebInput interface {
	pulumi.Input

	ToApplicationWebOutput() ApplicationWebOutput
	ToApplicationWebOutputWithContext(context.Context) ApplicationWebOutput
}

ApplicationWebInput is an input type that accepts ApplicationWebArgs and ApplicationWebOutput values. You can construct a concrete instance of `ApplicationWebInput` via:

ApplicationWebArgs{...}

type ApplicationWebOutput added in v4.1.0

type ApplicationWebOutput struct{ *pulumi.OutputState }

func (ApplicationWebOutput) ElementType added in v4.1.0

func (ApplicationWebOutput) ElementType() reflect.Type

func (ApplicationWebOutput) HomepageUrl added in v4.1.0

Home page or landing page of the application.

func (ApplicationWebOutput) ImplicitGrant added in v4.1.0

An `implicitGrant` block as documented above.

func (ApplicationWebOutput) LogoutUrl added in v4.1.0

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (ApplicationWebOutput) RedirectUris added in v4.1.0

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationWebOutput) ToApplicationWebOutput added in v4.1.0

func (o ApplicationWebOutput) ToApplicationWebOutput() ApplicationWebOutput

func (ApplicationWebOutput) ToApplicationWebOutputWithContext added in v4.1.0

func (o ApplicationWebOutput) ToApplicationWebOutputWithContext(ctx context.Context) ApplicationWebOutput

func (ApplicationWebOutput) ToApplicationWebPtrOutput added in v4.1.0

func (o ApplicationWebOutput) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebOutput) ToApplicationWebPtrOutputWithContext added in v4.1.0

func (o ApplicationWebOutput) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type ApplicationWebPtrInput added in v4.1.0

type ApplicationWebPtrInput interface {
	pulumi.Input

	ToApplicationWebPtrOutput() ApplicationWebPtrOutput
	ToApplicationWebPtrOutputWithContext(context.Context) ApplicationWebPtrOutput
}

ApplicationWebPtrInput is an input type that accepts ApplicationWebArgs, ApplicationWebPtr and ApplicationWebPtrOutput values. You can construct a concrete instance of `ApplicationWebPtrInput` via:

        ApplicationWebArgs{...}

or:

        nil

func ApplicationWebPtr added in v4.1.0

func ApplicationWebPtr(v *ApplicationWebArgs) ApplicationWebPtrInput

type ApplicationWebPtrOutput added in v4.1.0

type ApplicationWebPtrOutput struct{ *pulumi.OutputState }

func (ApplicationWebPtrOutput) Elem added in v4.1.0

func (ApplicationWebPtrOutput) ElementType added in v4.1.0

func (ApplicationWebPtrOutput) ElementType() reflect.Type

func (ApplicationWebPtrOutput) HomepageUrl added in v4.1.0

Home page or landing page of the application.

func (ApplicationWebPtrOutput) ImplicitGrant added in v4.1.0

An `implicitGrant` block as documented above.

func (ApplicationWebPtrOutput) LogoutUrl added in v4.1.0

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (ApplicationWebPtrOutput) RedirectUris added in v4.1.0

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationWebPtrOutput) ToApplicationWebPtrOutput added in v4.1.0

func (o ApplicationWebPtrOutput) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebPtrOutput) ToApplicationWebPtrOutputWithContext added in v4.1.0

func (o ApplicationWebPtrOutput) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type GetApplicationApi added in v4.1.0

type GetApplicationApi struct {
	Oauth2PermissionScopes []GetApplicationApiOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
}

type GetApplicationApiArgs added in v4.1.0

type GetApplicationApiArgs struct {
	Oauth2PermissionScopes GetApplicationApiOauth2PermissionScopeArrayInput `pulumi:"oauth2PermissionScopes"`
}

func (GetApplicationApiArgs) ElementType added in v4.1.0

func (GetApplicationApiArgs) ElementType() reflect.Type

func (GetApplicationApiArgs) ToGetApplicationApiOutput added in v4.1.0

func (i GetApplicationApiArgs) ToGetApplicationApiOutput() GetApplicationApiOutput

func (GetApplicationApiArgs) ToGetApplicationApiOutputWithContext added in v4.1.0

func (i GetApplicationApiArgs) ToGetApplicationApiOutputWithContext(ctx context.Context) GetApplicationApiOutput

type GetApplicationApiArray added in v4.1.0

type GetApplicationApiArray []GetApplicationApiInput

func (GetApplicationApiArray) ElementType added in v4.1.0

func (GetApplicationApiArray) ElementType() reflect.Type

func (GetApplicationApiArray) ToGetApplicationApiArrayOutput added in v4.1.0

func (i GetApplicationApiArray) ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput

func (GetApplicationApiArray) ToGetApplicationApiArrayOutputWithContext added in v4.1.0

func (i GetApplicationApiArray) ToGetApplicationApiArrayOutputWithContext(ctx context.Context) GetApplicationApiArrayOutput

type GetApplicationApiArrayInput added in v4.1.0

type GetApplicationApiArrayInput interface {
	pulumi.Input

	ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput
	ToGetApplicationApiArrayOutputWithContext(context.Context) GetApplicationApiArrayOutput
}

GetApplicationApiArrayInput is an input type that accepts GetApplicationApiArray and GetApplicationApiArrayOutput values. You can construct a concrete instance of `GetApplicationApiArrayInput` via:

GetApplicationApiArray{ GetApplicationApiArgs{...} }

type GetApplicationApiArrayOutput added in v4.1.0

type GetApplicationApiArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationApiArrayOutput) ElementType added in v4.1.0

func (GetApplicationApiArrayOutput) Index added in v4.1.0

func (GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutput added in v4.1.0

func (o GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput

func (GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutputWithContext added in v4.1.0

func (o GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutputWithContext(ctx context.Context) GetApplicationApiArrayOutput

type GetApplicationApiInput added in v4.1.0

type GetApplicationApiInput interface {
	pulumi.Input

	ToGetApplicationApiOutput() GetApplicationApiOutput
	ToGetApplicationApiOutputWithContext(context.Context) GetApplicationApiOutput
}

GetApplicationApiInput is an input type that accepts GetApplicationApiArgs and GetApplicationApiOutput values. You can construct a concrete instance of `GetApplicationApiInput` via:

GetApplicationApiArgs{...}

type GetApplicationApiOauth2PermissionScope added in v4.1.0

type GetApplicationApiOauth2PermissionScope struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled bool `pulumi:"isEnabled"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetApplicationApiOauth2PermissionScopeArgs added in v4.1.0

type GetApplicationApiOauth2PermissionScopeArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationApiOauth2PermissionScopeArgs) ElementType added in v4.1.0

func (GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutput added in v4.1.0

func (i GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutputWithContext added in v4.1.0

func (i GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeOutput

type GetApplicationApiOauth2PermissionScopeArray added in v4.1.0

type GetApplicationApiOauth2PermissionScopeArray []GetApplicationApiOauth2PermissionScopeInput

func (GetApplicationApiOauth2PermissionScopeArray) ElementType added in v4.1.0

func (GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

func (i GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput

func (GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (i GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput

type GetApplicationApiOauth2PermissionScopeArrayInput added in v4.1.0

type GetApplicationApiOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput
	ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput
}

GetApplicationApiOauth2PermissionScopeArrayInput is an input type that accepts GetApplicationApiOauth2PermissionScopeArray and GetApplicationApiOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `GetApplicationApiOauth2PermissionScopeArrayInput` via:

GetApplicationApiOauth2PermissionScopeArray{ GetApplicationApiOauth2PermissionScopeArgs{...} }

type GetApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

type GetApplicationApiOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ElementType added in v4.1.0

func (GetApplicationApiOauth2PermissionScopeArrayOutput) Index added in v4.1.0

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutput added in v4.1.0

func (o GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (o GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput

type GetApplicationApiOauth2PermissionScopeInput added in v4.1.0

type GetApplicationApiOauth2PermissionScopeInput interface {
	pulumi.Input

	ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput
	ToGetApplicationApiOauth2PermissionScopeOutputWithContext(context.Context) GetApplicationApiOauth2PermissionScopeOutput
}

GetApplicationApiOauth2PermissionScopeInput is an input type that accepts GetApplicationApiOauth2PermissionScopeArgs and GetApplicationApiOauth2PermissionScopeOutput values. You can construct a concrete instance of `GetApplicationApiOauth2PermissionScopeInput` via:

GetApplicationApiOauth2PermissionScopeArgs{...}

type GetApplicationApiOauth2PermissionScopeOutput added in v4.1.0

type GetApplicationApiOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOauth2PermissionScopeOutput) AdminConsentDescription added in v4.1.0

The description of the admin consent

func (GetApplicationApiOauth2PermissionScopeOutput) AdminConsentDisplayName added in v4.1.0

The display name of the admin consent

func (GetApplicationApiOauth2PermissionScopeOutput) ElementType added in v4.1.0

func (GetApplicationApiOauth2PermissionScopeOutput) Enabled added in v4.1.0

(Optional) Determines if the permission scope is enabled.

func (GetApplicationApiOauth2PermissionScopeOutput) Id added in v4.1.0

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationApiOauth2PermissionScopeOutput) IsEnabled deprecated added in v4.1.0

Is this permission enabled?

Deprecated: [NOTE] This attribute has been renamed to `enabled` and will be removed in version 2.0 of the AzureAD provider

func (GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutput added in v4.1.0

func (o GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutputWithContext added in v4.1.0

func (o GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeOutput) Type added in v4.1.0

Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

func (GetApplicationApiOauth2PermissionScopeOutput) UserConsentDescription added in v4.1.0

The description of the user consent

func (GetApplicationApiOauth2PermissionScopeOutput) UserConsentDisplayName added in v4.1.0

The display name of the user consent

func (GetApplicationApiOauth2PermissionScopeOutput) Value added in v4.1.0

The name of this permission

type GetApplicationApiOutput added in v4.1.0

type GetApplicationApiOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOutput) ElementType added in v4.1.0

func (GetApplicationApiOutput) ElementType() reflect.Type

func (GetApplicationApiOutput) Oauth2PermissionScopes added in v4.1.0

func (GetApplicationApiOutput) ToGetApplicationApiOutput added in v4.1.0

func (o GetApplicationApiOutput) ToGetApplicationApiOutput() GetApplicationApiOutput

func (GetApplicationApiOutput) ToGetApplicationApiOutputWithContext added in v4.1.0

func (o GetApplicationApiOutput) ToGetApplicationApiOutputWithContext(ctx context.Context) GetApplicationApiOutput

type GetApplicationAppRoleType

type GetApplicationAppRoleType struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description string `pulumi:"description"`
	// Specifies the display name of the application.
	DisplayName string `pulumi:"displayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled bool `pulumi:"isEnabled"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetApplicationAppRoleTypeArgs

type GetApplicationAppRoleTypeArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Specifies the display name of the application.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationAppRoleTypeArgs) ElementType

func (GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutput

func (i GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutputWithContext

func (i GetApplicationAppRoleTypeArgs) ToGetApplicationAppRoleTypeOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeOutput

type GetApplicationAppRoleTypeArray

type GetApplicationAppRoleTypeArray []GetApplicationAppRoleTypeInput

func (GetApplicationAppRoleTypeArray) ElementType

func (GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutput

func (i GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput

func (GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutputWithContext

func (i GetApplicationAppRoleTypeArray) ToGetApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeArrayInput

type GetApplicationAppRoleTypeArrayInput interface {
	pulumi.Input

	ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput
	ToGetApplicationAppRoleTypeArrayOutputWithContext(context.Context) GetApplicationAppRoleTypeArrayOutput
}

GetApplicationAppRoleTypeArrayInput is an input type that accepts GetApplicationAppRoleTypeArray and GetApplicationAppRoleTypeArrayOutput values. You can construct a concrete instance of `GetApplicationAppRoleTypeArrayInput` via:

GetApplicationAppRoleTypeArray{ GetApplicationAppRoleTypeArgs{...} }

type GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleTypeArrayOutput) ElementType

func (GetApplicationAppRoleTypeArrayOutput) Index

func (GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutput

func (o GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutput() GetApplicationAppRoleTypeArrayOutput

func (GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutputWithContext

func (o GetApplicationAppRoleTypeArrayOutput) ToGetApplicationAppRoleTypeArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeArrayOutput

type GetApplicationAppRoleTypeInput

type GetApplicationAppRoleTypeInput interface {
	pulumi.Input

	ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput
	ToGetApplicationAppRoleTypeOutputWithContext(context.Context) GetApplicationAppRoleTypeOutput
}

GetApplicationAppRoleTypeInput is an input type that accepts GetApplicationAppRoleTypeArgs and GetApplicationAppRoleTypeOutput values. You can construct a concrete instance of `GetApplicationAppRoleTypeInput` via:

GetApplicationAppRoleTypeArgs{...}

type GetApplicationAppRoleTypeOutput

type GetApplicationAppRoleTypeOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleTypeOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.

func (GetApplicationAppRoleTypeOutput) Description

Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.

func (GetApplicationAppRoleTypeOutput) DisplayName

Specifies the display name of the application.

func (GetApplicationAppRoleTypeOutput) ElementType

func (GetApplicationAppRoleTypeOutput) Enabled added in v4.1.0

(Optional) Determines if the permission scope is enabled.

func (GetApplicationAppRoleTypeOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationAppRoleTypeOutput) IsEnabled deprecated

Is this permission enabled?

Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider

func (GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutput

func (o GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutput() GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutputWithContext

func (o GetApplicationAppRoleTypeOutput) ToGetApplicationAppRoleTypeOutputWithContext(ctx context.Context) GetApplicationAppRoleTypeOutput

func (GetApplicationAppRoleTypeOutput) Value

The name of this permission

type GetApplicationOauth2Permission

type GetApplicationOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetApplicationOauth2PermissionArgs

type GetApplicationOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// (Optional) Determines if the permission scope is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationOauth2PermissionArgs) ElementType

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext

func (i GetApplicationOauth2PermissionArgs) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionArray

type GetApplicationOauth2PermissionArray []GetApplicationOauth2PermissionInput

func (GetApplicationOauth2PermissionArray) ElementType

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (i GetApplicationOauth2PermissionArray) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayInput

type GetApplicationOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput
	ToGetApplicationOauth2PermissionArrayOutputWithContext(context.Context) GetApplicationOauth2PermissionArrayOutput
}

GetApplicationOauth2PermissionArrayInput is an input type that accepts GetApplicationOauth2PermissionArray and GetApplicationOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionArrayInput` via:

GetApplicationOauth2PermissionArray{ GetApplicationOauth2PermissionArgs{...} }

type GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionArrayOutput) ElementType

func (GetApplicationOauth2PermissionArrayOutput) Index

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutput() GetApplicationOauth2PermissionArrayOutput

func (GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext

func (o GetApplicationOauth2PermissionArrayOutput) ToGetApplicationOauth2PermissionArrayOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionArrayOutput

type GetApplicationOauth2PermissionInput

type GetApplicationOauth2PermissionInput interface {
	pulumi.Input

	ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput
	ToGetApplicationOauth2PermissionOutputWithContext(context.Context) GetApplicationOauth2PermissionOutput
}

GetApplicationOauth2PermissionInput is an input type that accepts GetApplicationOauth2PermissionArgs and GetApplicationOauth2PermissionOutput values. You can construct a concrete instance of `GetApplicationOauth2PermissionInput` via:

GetApplicationOauth2PermissionArgs{...}

type GetApplicationOauth2PermissionOutput

type GetApplicationOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetApplicationOauth2PermissionOutput) AdminConsentDescription

func (o GetApplicationOauth2PermissionOutput) AdminConsentDescription() pulumi.StringOutput

The description of the admin consent

func (GetApplicationOauth2PermissionOutput) AdminConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) AdminConsentDisplayName() pulumi.StringOutput

The display name of the admin consent

func (GetApplicationOauth2PermissionOutput) ElementType

func (GetApplicationOauth2PermissionOutput) Enabled added in v4.1.0

(Optional) Determines if the permission scope is enabled.

func (GetApplicationOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutput() GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext

func (o GetApplicationOauth2PermissionOutput) ToGetApplicationOauth2PermissionOutputWithContext(ctx context.Context) GetApplicationOauth2PermissionOutput

func (GetApplicationOauth2PermissionOutput) Type

Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

func (GetApplicationOauth2PermissionOutput) UserConsentDescription

func (o GetApplicationOauth2PermissionOutput) UserConsentDescription() pulumi.StringOutput

The description of the user consent

func (GetApplicationOauth2PermissionOutput) UserConsentDisplayName

func (o GetApplicationOauth2PermissionOutput) UserConsentDisplayName() pulumi.StringOutput

The display name of the user consent

func (GetApplicationOauth2PermissionOutput) Value

The name of this permission

type GetApplicationOptionalClaims

type GetApplicationOptionalClaims struct {
	AccessTokens []GetApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	IdTokens     []GetApplicationOptionalClaimsIdToken     `pulumi:"idTokens"`
}

type GetApplicationOptionalClaimsAccessToken

type GetApplicationOptionalClaimsAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsAccessTokenArgs

type GetApplicationOptionalClaimsAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsAccessTokenArgs) ElementType

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext

func (i GetApplicationOptionalClaimsAccessTokenArgs) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsAccessTokenArray

type GetApplicationOptionalClaimsAccessTokenArray []GetApplicationOptionalClaimsAccessTokenInput

func (GetApplicationOptionalClaimsAccessTokenArray) ElementType

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimsAccessTokenArray) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenArrayInput

type GetApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput
	ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput
}

GetApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArray and GetApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenArrayInput` via:

GetApplicationOptionalClaimsAccessTokenArray{ GetApplicationOptionalClaimsAccessTokenArgs{...} }

type GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) Index

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutput() GetApplicationOptionalClaimsAccessTokenArrayOutput

func (GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimsAccessTokenArrayOutput) ToGetApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenArrayOutput

type GetApplicationOptionalClaimsAccessTokenInput

type GetApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput
	ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsAccessTokenOutput
}

GetApplicationOptionalClaimsAccessTokenInput is an input type that accepts GetApplicationOptionalClaimsAccessTokenArgs and GetApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsAccessTokenInput` via:

GetApplicationOptionalClaimsAccessTokenArgs{...}

type GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsAccessTokenOutput) ElementType

func (GetApplicationOptionalClaimsAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsAccessTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimsAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutput() GetApplicationOptionalClaimsAccessTokenOutput

func (GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext

func (o GetApplicationOptionalClaimsAccessTokenOutput) ToGetApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsAccessTokenOutput

type GetApplicationOptionalClaimsArgs

type GetApplicationOptionalClaimsArgs struct {
	AccessTokens GetApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	IdTokens     GetApplicationOptionalClaimsIdTokenArrayInput     `pulumi:"idTokens"`
}

func (GetApplicationOptionalClaimsArgs) ElementType

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext

func (i GetApplicationOptionalClaimsArgs) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationOptionalClaimsIdToken

type GetApplicationOptionalClaimsIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimsIdTokenArgs

type GetApplicationOptionalClaimsIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimsIdTokenArgs) ElementType

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext

func (i GetApplicationOptionalClaimsIdTokenArgs) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsIdTokenArray

type GetApplicationOptionalClaimsIdTokenArray []GetApplicationOptionalClaimsIdTokenInput

func (GetApplicationOptionalClaimsIdTokenArray) ElementType

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimsIdTokenArray) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenArrayInput

type GetApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput
	ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput
}

GetApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArray and GetApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenArrayInput` via:

GetApplicationOptionalClaimsIdTokenArray{ GetApplicationOptionalClaimsIdTokenArgs{...} }

type GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimsIdTokenArrayOutput) Index

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutput() GetApplicationOptionalClaimsIdTokenArrayOutput

func (GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimsIdTokenArrayOutput) ToGetApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenArrayOutput

type GetApplicationOptionalClaimsIdTokenInput

type GetApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput
	ToGetApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) GetApplicationOptionalClaimsIdTokenOutput
}

GetApplicationOptionalClaimsIdTokenInput is an input type that accepts GetApplicationOptionalClaimsIdTokenArgs and GetApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsIdTokenInput` via:

GetApplicationOptionalClaimsIdTokenArgs{...}

type GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsIdTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimsIdTokenOutput) ElementType

func (GetApplicationOptionalClaimsIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimsIdTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimsIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutput() GetApplicationOptionalClaimsIdTokenOutput

func (GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext

func (o GetApplicationOptionalClaimsIdTokenOutput) ToGetApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsIdTokenOutput

type GetApplicationOptionalClaimsInput

type GetApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput
	ToGetApplicationOptionalClaimsOutputWithContext(context.Context) GetApplicationOptionalClaimsOutput
}

GetApplicationOptionalClaimsInput is an input type that accepts GetApplicationOptionalClaimsArgs and GetApplicationOptionalClaimsOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimsInput` via:

GetApplicationOptionalClaimsArgs{...}

type GetApplicationOptionalClaimsOutput

type GetApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimsOutput) AccessTokens

func (GetApplicationOptionalClaimsOutput) ElementType

func (GetApplicationOptionalClaimsOutput) IdTokens

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutput() GetApplicationOptionalClaimsOutput

func (GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext

func (o GetApplicationOptionalClaimsOutput) ToGetApplicationOptionalClaimsOutputWithContext(ctx context.Context) GetApplicationOptionalClaimsOutput

type GetApplicationRequiredResourceAccess

type GetApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses []GetApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type GetApplicationRequiredResourceAccessArgs

type GetApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses GetApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (GetApplicationRequiredResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessArray

type GetApplicationRequiredResourceAccessArray []GetApplicationRequiredResourceAccessInput

func (GetApplicationRequiredResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayInput

type GetApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessArray and GetApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessArray{ GetApplicationRequiredResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessInput

type GetApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput
	ToGetApplicationRequiredResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessOutput
}

GetApplicationRequiredResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessArgs and GetApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessInput` via:

GetApplicationRequiredResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.

func (GetApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccess

type GetApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id string `pulumi:"id"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type string `pulumi:"type"`
}

type GetApplicationRequiredResourceAccessResourceAccessArgs

type GetApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessArray

type GetApplicationRequiredResourceAccessResourceAccessArray []GetApplicationRequiredResourceAccessResourceAccessInput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArray and GetApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessResourceAccessArray{ GetApplicationRequiredResourceAccessResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessInput

type GetApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessOutput() GetApplicationRequiredResourceAccessResourceAccessOutput
	ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput
}

GetApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArgs and GetApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessInput` via:

GetApplicationRequiredResourceAccessResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for one of the `OAuth2Permission` or `AppRole` instances that the resource application exposes.

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.

type GetApplicationWeb added in v4.1.0

type GetApplicationWeb struct {
	// Home page or landing page of the application.
	HomepageUrl string `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrants []GetApplicationWebImplicitGrant `pulumi:"implicitGrants"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl string `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type GetApplicationWebArgs added in v4.1.0

type GetApplicationWebArgs struct {
	// Home page or landing page of the application.
	HomepageUrl pulumi.StringInput `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrants GetApplicationWebImplicitGrantArrayInput `pulumi:"implicitGrants"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl pulumi.StringInput `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (GetApplicationWebArgs) ElementType added in v4.1.0

func (GetApplicationWebArgs) ElementType() reflect.Type

func (GetApplicationWebArgs) ToGetApplicationWebOutput added in v4.1.0

func (i GetApplicationWebArgs) ToGetApplicationWebOutput() GetApplicationWebOutput

func (GetApplicationWebArgs) ToGetApplicationWebOutputWithContext added in v4.1.0

func (i GetApplicationWebArgs) ToGetApplicationWebOutputWithContext(ctx context.Context) GetApplicationWebOutput

type GetApplicationWebImplicitGrant added in v4.1.0

type GetApplicationWebImplicitGrant struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled bool `pulumi:"accessTokenIssuanceEnabled"`
}

type GetApplicationWebImplicitGrantArgs added in v4.1.0

type GetApplicationWebImplicitGrantArgs struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled pulumi.BoolInput `pulumi:"accessTokenIssuanceEnabled"`
}

func (GetApplicationWebImplicitGrantArgs) ElementType added in v4.1.0

func (GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutput added in v4.1.0

func (i GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput

func (GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutputWithContext added in v4.1.0

func (i GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantOutput

type GetApplicationWebImplicitGrantArray added in v4.1.0

type GetApplicationWebImplicitGrantArray []GetApplicationWebImplicitGrantInput

func (GetApplicationWebImplicitGrantArray) ElementType added in v4.1.0

func (GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutput added in v4.1.0

func (i GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput

func (GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutputWithContext added in v4.1.0

func (i GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantArrayOutput

type GetApplicationWebImplicitGrantArrayInput added in v4.1.0

type GetApplicationWebImplicitGrantArrayInput interface {
	pulumi.Input

	ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput
	ToGetApplicationWebImplicitGrantArrayOutputWithContext(context.Context) GetApplicationWebImplicitGrantArrayOutput
}

GetApplicationWebImplicitGrantArrayInput is an input type that accepts GetApplicationWebImplicitGrantArray and GetApplicationWebImplicitGrantArrayOutput values. You can construct a concrete instance of `GetApplicationWebImplicitGrantArrayInput` via:

GetApplicationWebImplicitGrantArray{ GetApplicationWebImplicitGrantArgs{...} }

type GetApplicationWebImplicitGrantArrayOutput added in v4.1.0

type GetApplicationWebImplicitGrantArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationWebImplicitGrantArrayOutput) ElementType added in v4.1.0

func (GetApplicationWebImplicitGrantArrayOutput) Index added in v4.1.0

func (GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutput added in v4.1.0

func (o GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput

func (GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutputWithContext added in v4.1.0

func (o GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantArrayOutput

type GetApplicationWebImplicitGrantInput added in v4.1.0

type GetApplicationWebImplicitGrantInput interface {
	pulumi.Input

	ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput
	ToGetApplicationWebImplicitGrantOutputWithContext(context.Context) GetApplicationWebImplicitGrantOutput
}

GetApplicationWebImplicitGrantInput is an input type that accepts GetApplicationWebImplicitGrantArgs and GetApplicationWebImplicitGrantOutput values. You can construct a concrete instance of `GetApplicationWebImplicitGrantInput` via:

GetApplicationWebImplicitGrantArgs{...}

type GetApplicationWebImplicitGrantOutput added in v4.1.0

type GetApplicationWebImplicitGrantOutput struct{ *pulumi.OutputState }

func (GetApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled added in v4.1.0

func (o GetApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled() pulumi.BoolOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (GetApplicationWebImplicitGrantOutput) ElementType added in v4.1.0

func (GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutput added in v4.1.0

func (o GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput

func (GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutputWithContext added in v4.1.0

func (o GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantOutput

type GetApplicationWebInput added in v4.1.0

type GetApplicationWebInput interface {
	pulumi.Input

	ToGetApplicationWebOutput() GetApplicationWebOutput
	ToGetApplicationWebOutputWithContext(context.Context) GetApplicationWebOutput
}

GetApplicationWebInput is an input type that accepts GetApplicationWebArgs and GetApplicationWebOutput values. You can construct a concrete instance of `GetApplicationWebInput` via:

GetApplicationWebArgs{...}

type GetApplicationWebOutput added in v4.1.0

type GetApplicationWebOutput struct{ *pulumi.OutputState }

func (GetApplicationWebOutput) ElementType added in v4.1.0

func (GetApplicationWebOutput) ElementType() reflect.Type

func (GetApplicationWebOutput) HomepageUrl added in v4.1.0

Home page or landing page of the application.

func (GetApplicationWebOutput) ImplicitGrants added in v4.1.0

An `implicitGrant` block as documented above.

func (GetApplicationWebOutput) LogoutUrl added in v4.1.0

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (GetApplicationWebOutput) RedirectUris added in v4.1.0

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (GetApplicationWebOutput) ToGetApplicationWebOutput added in v4.1.0

func (o GetApplicationWebOutput) ToGetApplicationWebOutput() GetApplicationWebOutput

func (GetApplicationWebOutput) ToGetApplicationWebOutputWithContext added in v4.1.0

func (o GetApplicationWebOutput) ToGetApplicationWebOutputWithContext(ctx context.Context) GetApplicationWebOutput

type GetClientConfigResult

type GetClientConfigResult struct {
	ClientId string `pulumi:"clientId"`
	// The provider-assigned unique ID for this managed resource.
	Id       string `pulumi:"id"`
	ObjectId string `pulumi:"objectId"`
	TenantId string `pulumi:"tenantId"`
}

A collection of values returned by getClientConfig.

func GetClientConfig

func GetClientConfig(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetClientConfigResult, error)

Use this data source to access the configuration of the AzureAD provider.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("accountId", current.ClientId)
		return nil
	})
}

```

type GetDomainsArgs

type GetDomainsArgs struct {
	// Set to `true` if unverified Azure AD domains should be included. Defaults to `false`.
	IncludeUnverified *bool `pulumi:"includeUnverified"`
	// Set to `true` to only return the default domain.
	OnlyDefault *bool `pulumi:"onlyDefault"`
	// Set to `true` to only return the initial domain, which is your primary Azure Active Directory tenant domain. Defaults to `false`.
	OnlyInitial *bool `pulumi:"onlyInitial"`
}

A collection of arguments for invoking getDomains.

type GetDomainsDomain

type GetDomainsDomain struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType string `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName string `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault bool `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Active Directory.
	IsInitial bool `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified bool `pulumi:"isVerified"`
}

type GetDomainsDomainArgs

type GetDomainsDomainArgs struct {
	// The authentication type of the domain (Managed or Federated).
	AuthenticationType pulumi.StringInput `pulumi:"authenticationType"`
	// The name of the domain.
	DomainName pulumi.StringInput `pulumi:"domainName"`
	// `True` if this is the default domain that is used for user creation.
	IsDefault pulumi.BoolInput `pulumi:"isDefault"`
	// `True` if this is the initial domain created by Azure Active Directory.
	IsInitial pulumi.BoolInput `pulumi:"isInitial"`
	// `True` if the domain has completed domain ownership verification.
	IsVerified pulumi.BoolInput `pulumi:"isVerified"`
}

func (GetDomainsDomainArgs) ElementType

func (GetDomainsDomainArgs) ElementType() reflect.Type

func (GetDomainsDomainArgs) ToGetDomainsDomainOutput

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsDomainArray

type GetDomainsDomainArray []GetDomainsDomainInput

func (GetDomainsDomainArray) ElementType

func (GetDomainsDomainArray) ElementType() reflect.Type

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutput

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainArrayInput

type GetDomainsDomainArrayInput interface {
	pulumi.Input

	ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput
	ToGetDomainsDomainArrayOutputWithContext(context.Context) GetDomainsDomainArrayOutput
}

GetDomainsDomainArrayInput is an input type that accepts GetDomainsDomainArray and GetDomainsDomainArrayOutput values. You can construct a concrete instance of `GetDomainsDomainArrayInput` via:

GetDomainsDomainArray{ GetDomainsDomainArgs{...} }

type GetDomainsDomainArrayOutput

type GetDomainsDomainArrayOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainArrayOutput) ElementType

func (GetDomainsDomainArrayOutput) Index

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainInput

type GetDomainsDomainInput interface {
	pulumi.Input

	ToGetDomainsDomainOutput() GetDomainsDomainOutput
	ToGetDomainsDomainOutputWithContext(context.Context) GetDomainsDomainOutput
}

GetDomainsDomainInput is an input type that accepts GetDomainsDomainArgs and GetDomainsDomainOutput values. You can construct a concrete instance of `GetDomainsDomainInput` via:

GetDomainsDomainArgs{...}

type GetDomainsDomainOutput

type GetDomainsDomainOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainOutput) AuthenticationType

func (o GetDomainsDomainOutput) AuthenticationType() pulumi.StringOutput

The authentication type of the domain (Managed or Federated).

func (GetDomainsDomainOutput) DomainName

The name of the domain.

func (GetDomainsDomainOutput) ElementType

func (GetDomainsDomainOutput) ElementType() reflect.Type

func (GetDomainsDomainOutput) IsDefault

`True` if this is the default domain that is used for user creation.

func (GetDomainsDomainOutput) IsInitial

`True` if this is the initial domain created by Azure Active Directory.

func (GetDomainsDomainOutput) IsVerified

func (o GetDomainsDomainOutput) IsVerified() pulumi.BoolOutput

`True` if the domain has completed domain ownership verification.

func (GetDomainsDomainOutput) ToGetDomainsDomainOutput

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsResult

type GetDomainsResult struct {
	// A list of domains. Each `domain` object provides the attributes documented below.
	Domains []GetDomainsDomain `pulumi:"domains"`
	// The provider-assigned unique ID for this managed resource.
	Id                string `pulumi:"id"`
	IncludeUnverified *bool  `pulumi:"includeUnverified"`
	OnlyDefault       *bool  `pulumi:"onlyDefault"`
	OnlyInitial       *bool  `pulumi:"onlyInitial"`
}

A collection of values returned by getDomains.

func GetDomains

func GetDomains(ctx *pulumi.Context, args *GetDomainsArgs, opts ...pulumi.InvokeOption) (*GetDomainsResult, error)

Use this data source to access information about existing Domains within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.Read.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		aadDomains, err := azuread.GetDomains(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("domains", aadDomains.Domains)
		return nil
	})
}

```

type GetGroupsArgs

type GetGroupsArgs struct {
	// The Display Names of the Azure AD Groups.
	DisplayNames []string `pulumi:"displayNames"`
	// Deprecated: This property has been renamed to `display_names` and will be removed in v2.0 of the AzureAD provider
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of arguments for invoking getGroups.

type GetGroupsResult

type GetGroupsResult struct {
	// The Display Names of the Azure AD Groups.
	DisplayNames []string `pulumi:"displayNames"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Deprecated: This property has been renamed to `display_names` and will be removed in v2.0 of the AzureAD provider
	Names []string `pulumi:"names"`
	// The Object IDs of the Azure AD Groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Gets Object IDs or Display Names for multiple Azure Active Directory groups.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetGroups(ctx, &azuread.GetGroupsArgs{
			DisplayNames: []string{
				"group-a",
				"group-b",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetServicePrincipalAppRole

type GetServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName string `pulumi:"displayName"`
	// Is this permission enabled?
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`
	Id string `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled bool `pulumi:"isEnabled"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetServicePrincipalAppRoleArgs

type GetServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// Is this permission enabled?
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalAppRoleArgs) ElementType

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleArray

type GetServicePrincipalAppRoleArray []GetServicePrincipalAppRoleInput

func (GetServicePrincipalAppRoleArray) ElementType

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayInput

type GetServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput
	ToGetServicePrincipalAppRoleArrayOutputWithContext(context.Context) GetServicePrincipalAppRoleArrayOutput
}

GetServicePrincipalAppRoleArrayInput is an input type that accepts GetServicePrincipalAppRoleArray and GetServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleArrayInput` via:

GetServicePrincipalAppRoleArray{ GetServicePrincipalAppRoleArgs{...} }

type GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleArrayOutput) ElementType

func (GetServicePrincipalAppRoleArrayOutput) Index

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleInput

type GetServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput
	ToGetServicePrincipalAppRoleOutputWithContext(context.Context) GetServicePrincipalAppRoleOutput
}

GetServicePrincipalAppRoleInput is an input type that accepts GetServicePrincipalAppRoleArgs and GetServicePrincipalAppRoleOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleInput` via:

GetServicePrincipalAppRoleArgs{...}

type GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetServicePrincipalAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetServicePrincipalAppRoleOutput) DisplayName

The Display Name of the Azure AD Application associated with this Service Principal.

func (GetServicePrincipalAppRoleOutput) ElementType

func (GetServicePrincipalAppRoleOutput) Enabled added in v4.1.0

Is this permission enabled?

func (GetServicePrincipalAppRoleOutput) Id

The unique identifier for one of the `OAuth2Permission`

func (GetServicePrincipalAppRoleOutput) IsEnabled deprecated

Is this permission enabled?

Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) Value

The name of this permission

type GetServicePrincipalOauth2Permission

type GetServicePrincipalOauth2Permission struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled bool `pulumi:"isEnabled"`
	// The type of the permission
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetServicePrincipalOauth2PermissionArgs

type GetServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`
	Id pulumi.StringInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolInput `pulumi:"isEnabled"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalOauth2PermissionArgs) ElementType

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (i GetServicePrincipalOauth2PermissionArgs) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionArray

type GetServicePrincipalOauth2PermissionArray []GetServicePrincipalOauth2PermissionInput

func (GetServicePrincipalOauth2PermissionArray) ElementType

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (i GetServicePrincipalOauth2PermissionArray) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayInput

type GetServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput
	ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionArrayOutput
}

GetServicePrincipalOauth2PermissionArrayInput is an input type that accepts GetServicePrincipalOauth2PermissionArray and GetServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionArrayInput` via:

GetServicePrincipalOauth2PermissionArray{ GetServicePrincipalOauth2PermissionArgs{...} }

type GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionArrayOutput) ElementType

func (GetServicePrincipalOauth2PermissionArrayOutput) Index

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutput() GetServicePrincipalOauth2PermissionArrayOutput

func (GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext

func (o GetServicePrincipalOauth2PermissionArrayOutput) ToGetServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionArrayOutput

type GetServicePrincipalOauth2PermissionInput

type GetServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput
	ToGetServicePrincipalOauth2PermissionOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionOutput
}

GetServicePrincipalOauth2PermissionInput is an input type that accepts GetServicePrincipalOauth2PermissionArgs and GetServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionInput` via:

GetServicePrincipalOauth2PermissionArgs{...}

type GetServicePrincipalOauth2PermissionOutput

type GetServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent

func (GetServicePrincipalOauth2PermissionOutput) ElementType

func (GetServicePrincipalOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission`

func (GetServicePrincipalOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutput() GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext

func (o GetServicePrincipalOauth2PermissionOutput) ToGetServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionOutput

func (GetServicePrincipalOauth2PermissionOutput) Type

The type of the permission

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent

func (GetServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent

func (GetServicePrincipalOauth2PermissionOutput) Value

The name of this permission

type GetServicePrincipalOauth2PermissionScope added in v4.1.0

type GetServicePrincipalOauth2PermissionScope struct {
	// The description of the admin consent
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// Is this permission enabled?
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`
	Id string `pulumi:"id"`
	// The type of the permission
	Type string `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value string `pulumi:"value"`
}

type GetServicePrincipalOauth2PermissionScopeArgs added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeArgs struct {
	// The description of the admin consent
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// Is this permission enabled?
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`
	Id pulumi.StringInput `pulumi:"id"`
	// The type of the permission
	Type pulumi.StringInput `pulumi:"type"`
	// The description of the user consent
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// The display name of the user consent
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The name of this permission
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalOauth2PermissionScopeArgs) ElementType added in v4.1.0

func (GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

func (i GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext added in v4.1.0

func (i GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeOutput

type GetServicePrincipalOauth2PermissionScopeArray added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeArray []GetServicePrincipalOauth2PermissionScopeInput

func (GetServicePrincipalOauth2PermissionScopeArray) ElementType added in v4.1.0

func (GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

func (i GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput

func (GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (i GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput

type GetServicePrincipalOauth2PermissionScopeArrayInput added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput
	ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput
}

GetServicePrincipalOauth2PermissionScopeArrayInput is an input type that accepts GetServicePrincipalOauth2PermissionScopeArray and GetServicePrincipalOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionScopeArrayInput` via:

GetServicePrincipalOauth2PermissionScopeArray{ GetServicePrincipalOauth2PermissionScopeArgs{...} }

type GetServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ElementType added in v4.1.0

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) Index added in v4.1.0

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

func (o GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (o GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput

type GetServicePrincipalOauth2PermissionScopeInput added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput
	ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionScopeOutput
}

GetServicePrincipalOauth2PermissionScopeInput is an input type that accepts GetServicePrincipalOauth2PermissionScopeArgs and GetServicePrincipalOauth2PermissionScopeOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionScopeInput` via:

GetServicePrincipalOauth2PermissionScopeArgs{...}

type GetServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

type GetServicePrincipalOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionScopeOutput) AdminConsentDescription added in v4.1.0

The description of the admin consent

func (GetServicePrincipalOauth2PermissionScopeOutput) AdminConsentDisplayName added in v4.1.0

The display name of the admin consent

func (GetServicePrincipalOauth2PermissionScopeOutput) ElementType added in v4.1.0

func (GetServicePrincipalOauth2PermissionScopeOutput) Enabled added in v4.1.0

Is this permission enabled?

func (GetServicePrincipalOauth2PermissionScopeOutput) Id added in v4.1.0

The unique identifier for one of the `OAuth2Permission`

func (GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

func (o GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext added in v4.1.0

func (o GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeOutput) Type added in v4.1.0

The type of the permission

func (GetServicePrincipalOauth2PermissionScopeOutput) UserConsentDescription added in v4.1.0

The description of the user consent

func (GetServicePrincipalOauth2PermissionScopeOutput) UserConsentDisplayName added in v4.1.0

The display name of the user consent

func (GetServicePrincipalOauth2PermissionScopeOutput) Value added in v4.1.0

The name of this permission

type GetUsersArgs

type GetUsersArgs struct {
	// Ignore missing users and return users that were found. The data source will still fail if no users are found. Defaults to false.
	IgnoreMissing *bool `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
}

A collection of arguments for invoking getUsers.

type GetUsersResult

type GetUsersResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id            string `pulumi:"id"`
	IgnoreMissing *bool  `pulumi:"ignoreMissing"`
	// The email aliases of the Azure AD Users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The Object IDs of the Azure AD Users.
	ObjectIds []string `pulumi:"objectIds"`
	// The User Principal Names of the Azure AD Users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
	// A list of Azure AD Users. Each `user` object provides the attributes documented below.
	Users []GetUsersUser `pulumi:"users"`
}

A collection of values returned by getUsers.

func GetUsers

func GetUsers(ctx *pulumi.Context, args *GetUsersArgs, opts ...pulumi.InvokeOption) (*GetUsersResult, error)

Gets Object IDs or UPNs for multiple Azure Active Directory users.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetUsers(ctx, &azuread.GetUsersArgs{
			UserPrincipalNames: []string{
				"kat@hashicorp.com",
				"byte@hashicorp.com",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetUsersUser

type GetUsersUser struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// (**Deprecated**) The value used to associate an on-premises Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId string `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	// The Object ID of the Azure AD User.
	ObjectId string `pulumi:"objectId"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId string `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

type GetUsersUserArgs

type GetUsersUserArgs struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled pulumi.BoolInput `pulumi:"accountEnabled"`
	// The Display Name of the Azure AD User.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// (**Deprecated**) The value used to associate an on-premises Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId pulumi.StringInput `pulumi:"immutableId"`
	// The primary email address of the Azure AD User.
	Mail pulumi.StringInput `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname pulumi.StringInput `pulumi:"mailNickname"`
	// The Object ID of the Azure AD User.
	ObjectId pulumi.StringInput `pulumi:"objectId"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId pulumi.StringInput `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName pulumi.StringInput `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName pulumi.StringInput `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the Azure AD User.
	UsageLocation pulumi.StringInput `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName pulumi.StringInput `pulumi:"userPrincipalName"`
}

func (GetUsersUserArgs) ElementType

func (GetUsersUserArgs) ElementType() reflect.Type

func (GetUsersUserArgs) ToGetUsersUserOutput

func (i GetUsersUserArgs) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserArgs) ToGetUsersUserOutputWithContext

func (i GetUsersUserArgs) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

type GetUsersUserArray

type GetUsersUserArray []GetUsersUserInput

func (GetUsersUserArray) ElementType

func (GetUsersUserArray) ElementType() reflect.Type

func (GetUsersUserArray) ToGetUsersUserArrayOutput

func (i GetUsersUserArray) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArray) ToGetUsersUserArrayOutputWithContext

func (i GetUsersUserArray) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserArrayInput

type GetUsersUserArrayInput interface {
	pulumi.Input

	ToGetUsersUserArrayOutput() GetUsersUserArrayOutput
	ToGetUsersUserArrayOutputWithContext(context.Context) GetUsersUserArrayOutput
}

GetUsersUserArrayInput is an input type that accepts GetUsersUserArray and GetUsersUserArrayOutput values. You can construct a concrete instance of `GetUsersUserArrayInput` via:

GetUsersUserArray{ GetUsersUserArgs{...} }

type GetUsersUserArrayOutput

type GetUsersUserArrayOutput struct{ *pulumi.OutputState }

func (GetUsersUserArrayOutput) ElementType

func (GetUsersUserArrayOutput) ElementType() reflect.Type

func (GetUsersUserArrayOutput) Index

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutput

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserInput

type GetUsersUserInput interface {
	pulumi.Input

	ToGetUsersUserOutput() GetUsersUserOutput
	ToGetUsersUserOutputWithContext(context.Context) GetUsersUserOutput
}

GetUsersUserInput is an input type that accepts GetUsersUserArgs and GetUsersUserOutput values. You can construct a concrete instance of `GetUsersUserInput` via:

GetUsersUserArgs{...}

type GetUsersUserOutput

type GetUsersUserOutput struct{ *pulumi.OutputState }

func (GetUsersUserOutput) AccountEnabled

func (o GetUsersUserOutput) AccountEnabled() pulumi.BoolOutput

`True` if the account is enabled; otherwise `False`.

func (GetUsersUserOutput) DisplayName

func (o GetUsersUserOutput) DisplayName() pulumi.StringOutput

The Display Name of the Azure AD User.

func (GetUsersUserOutput) ElementType

func (GetUsersUserOutput) ElementType() reflect.Type

func (GetUsersUserOutput) ImmutableId deprecated

func (o GetUsersUserOutput) ImmutableId() pulumi.StringOutput

(**Deprecated**) The value used to associate an on-premises Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.

Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider

func (GetUsersUserOutput) Mail

The primary email address of the Azure AD User.

func (GetUsersUserOutput) MailNickname

func (o GetUsersUserOutput) MailNickname() pulumi.StringOutput

The email alias of the Azure AD User.

func (GetUsersUserOutput) ObjectId

func (o GetUsersUserOutput) ObjectId() pulumi.StringOutput

The Object ID of the Azure AD User.

func (GetUsersUserOutput) OnpremisesImmutableId added in v4.1.0

func (o GetUsersUserOutput) OnpremisesImmutableId() pulumi.StringOutput

The value used to associate an on-premises Active Directory user account with their Azure AD user object.

func (GetUsersUserOutput) OnpremisesSamAccountName

func (o GetUsersUserOutput) OnpremisesSamAccountName() pulumi.StringOutput

The on-premise SAM account name of the Azure AD User.

func (GetUsersUserOutput) OnpremisesUserPrincipalName

func (o GetUsersUserOutput) OnpremisesUserPrincipalName() pulumi.StringOutput

The on-premise user principal name of the Azure AD User.

func (GetUsersUserOutput) ToGetUsersUserOutput

func (o GetUsersUserOutput) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserOutput) ToGetUsersUserOutputWithContext

func (o GetUsersUserOutput) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

func (GetUsersUserOutput) UsageLocation

func (o GetUsersUserOutput) UsageLocation() pulumi.StringOutput

The usage location of the Azure AD User.

func (GetUsersUserOutput) UserPrincipalName

func (o GetUsersUserOutput) UserPrincipalName() pulumi.StringOutput

The User Principal Name of the Azure AD User.

type Group

type Group struct {
	pulumi.CustomResourceState

	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Whether the group is mail-enabled.
	MailEnabled pulumi.BoolOutput `pulumi:"mailEnabled"`
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringOutput `pulumi:"name"`
	// The Object ID of the Group.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// Whether the group is a security group.
	SecurityEnabled pulumi.BoolOutput `pulumi:"securityEnabled"`
}

Manages a Group within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read and write all groups` within the `Windows Azure Active Directory` API. In addition it must also have either the `Groups Administrator` or `User Administrator` Azure Active Directory roles assigned in order to be able to delete groups. You can assign one of the required Azure Active Directory Roles with the **AzureAD PowerShell Module**, which is available for Windows PowerShell or in the Azure Cloud Shell. Please refer to [this documentation](https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureaddirectoryrolemember) for more details.

## Example Usage

*Basic example*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewGroup(ctx, "example", &azuread.GroupArgs{
			DisplayName: pulumi.String("A-AD-Group"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

*A group with members*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := azuread.NewUser(ctx, "exampleUser", &azuread.UserArgs{
			DisplayName:       pulumi.String("J Doe"),
			Password:          pulumi.String("notSecure123"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewGroup(ctx, "exampleGroup", &azuread.GroupArgs{
			DisplayName: pulumi.String("MyGroup"),
			Members: pulumi.StringArray{
				exampleUser.ObjectId,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Groups can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/group:Group my_group 00000000-0000-0000-0000-000000000000

```

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

func (*Group) ElementType

func (*Group) ElementType() reflect.Type

func (*Group) ToGroupOutput

func (i *Group) ToGroupOutput() GroupOutput

func (*Group) ToGroupOutputWithContext

func (i *Group) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (*Group) ToGroupPtrOutput

func (i *Group) ToGroupPtrOutput() GroupPtrOutput

func (*Group) ToGroupPtrOutputWithContext

func (i *Group) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupArgs

type GroupArgs struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupArray

type GroupArray []GroupInput

func (GroupArray) ElementType

func (GroupArray) ElementType() reflect.Type

func (GroupArray) ToGroupArrayOutput

func (i GroupArray) ToGroupArrayOutput() GroupArrayOutput

func (GroupArray) ToGroupArrayOutputWithContext

func (i GroupArray) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupArrayInput

type GroupArrayInput interface {
	pulumi.Input

	ToGroupArrayOutput() GroupArrayOutput
	ToGroupArrayOutputWithContext(context.Context) GroupArrayOutput
}

GroupArrayInput is an input type that accepts GroupArray and GroupArrayOutput values. You can construct a concrete instance of `GroupArrayInput` via:

GroupArray{ GroupArgs{...} }

type GroupArrayOutput

type GroupArrayOutput struct{ *pulumi.OutputState }

func (GroupArrayOutput) ElementType

func (GroupArrayOutput) ElementType() reflect.Type

func (GroupArrayOutput) Index

func (GroupArrayOutput) ToGroupArrayOutput

func (o GroupArrayOutput) ToGroupArrayOutput() GroupArrayOutput

func (GroupArrayOutput) ToGroupArrayOutputWithContext

func (o GroupArrayOutput) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupInput

type GroupInput interface {
	pulumi.Input

	ToGroupOutput() GroupOutput
	ToGroupOutputWithContext(ctx context.Context) GroupOutput
}

type GroupMap

type GroupMap map[string]GroupInput

func (GroupMap) ElementType

func (GroupMap) ElementType() reflect.Type

func (GroupMap) ToGroupMapOutput

func (i GroupMap) ToGroupMapOutput() GroupMapOutput

func (GroupMap) ToGroupMapOutputWithContext

func (i GroupMap) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMapInput

type GroupMapInput interface {
	pulumi.Input

	ToGroupMapOutput() GroupMapOutput
	ToGroupMapOutputWithContext(context.Context) GroupMapOutput
}

GroupMapInput is an input type that accepts GroupMap and GroupMapOutput values. You can construct a concrete instance of `GroupMapInput` via:

GroupMap{ "key": GroupArgs{...} }

type GroupMapOutput

type GroupMapOutput struct{ *pulumi.OutputState }

func (GroupMapOutput) ElementType

func (GroupMapOutput) ElementType() reflect.Type

func (GroupMapOutput) MapIndex

func (GroupMapOutput) ToGroupMapOutput

func (o GroupMapOutput) ToGroupMapOutput() GroupMapOutput

func (GroupMapOutput) ToGroupMapOutputWithContext

func (o GroupMapOutput) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMember

type GroupMember struct {
	pulumi.CustomResourceState

	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringOutput `pulumi:"groupObjectId"`
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringOutput `pulumi:"memberObjectId"`
}

Manages a single Group Membership within Azure Active Directory.

> **NOTE:** Do not use this resource at the same time as `azuread_group.members`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "jdoe@hashicorp.com"
		exampleUser, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		exampleGroup, err := azuread.NewGroup(ctx, "exampleGroup", nil)
		if err != nil {
			return err
		}
		_, err = azuread.NewGroupMember(ctx, "exampleGroupMember", &azuread.GroupMemberArgs{
			GroupObjectId:  exampleGroup.ID(),
			MemberObjectId: pulumi.String(exampleUser.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Group Members can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/groupMember:GroupMember test 00000000-0000-0000-0000-000000000000/member/11111111-1111-1111-1111-111111111111

```

func GetGroupMember

func GetGroupMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMemberState, opts ...pulumi.ResourceOption) (*GroupMember, error)

GetGroupMember gets an existing GroupMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMember

func NewGroupMember(ctx *pulumi.Context,
	name string, args *GroupMemberArgs, opts ...pulumi.ResourceOption) (*GroupMember, error)

NewGroupMember registers a new resource with the given unique name, arguments, and options.

func (*GroupMember) ElementType

func (*GroupMember) ElementType() reflect.Type

func (*GroupMember) ToGroupMemberOutput

func (i *GroupMember) ToGroupMemberOutput() GroupMemberOutput

func (*GroupMember) ToGroupMemberOutputWithContext

func (i *GroupMember) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (*GroupMember) ToGroupMemberPtrOutput

func (i *GroupMember) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (*GroupMember) ToGroupMemberPtrOutputWithContext

func (i *GroupMember) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberArgs

type GroupMemberArgs struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringInput
}

The set of arguments for constructing a GroupMember resource.

func (GroupMemberArgs) ElementType

func (GroupMemberArgs) ElementType() reflect.Type

type GroupMemberArray

type GroupMemberArray []GroupMemberInput

func (GroupMemberArray) ElementType

func (GroupMemberArray) ElementType() reflect.Type

func (GroupMemberArray) ToGroupMemberArrayOutput

func (i GroupMemberArray) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArray) ToGroupMemberArrayOutputWithContext

func (i GroupMemberArray) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberArrayInput

type GroupMemberArrayInput interface {
	pulumi.Input

	ToGroupMemberArrayOutput() GroupMemberArrayOutput
	ToGroupMemberArrayOutputWithContext(context.Context) GroupMemberArrayOutput
}

GroupMemberArrayInput is an input type that accepts GroupMemberArray and GroupMemberArrayOutput values. You can construct a concrete instance of `GroupMemberArrayInput` via:

GroupMemberArray{ GroupMemberArgs{...} }

type GroupMemberArrayOutput

type GroupMemberArrayOutput struct{ *pulumi.OutputState }

func (GroupMemberArrayOutput) ElementType

func (GroupMemberArrayOutput) ElementType() reflect.Type

func (GroupMemberArrayOutput) Index

func (GroupMemberArrayOutput) ToGroupMemberArrayOutput

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberInput

type GroupMemberInput interface {
	pulumi.Input

	ToGroupMemberOutput() GroupMemberOutput
	ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput
}

type GroupMemberMap

type GroupMemberMap map[string]GroupMemberInput

func (GroupMemberMap) ElementType

func (GroupMemberMap) ElementType() reflect.Type

func (GroupMemberMap) ToGroupMemberMapOutput

func (i GroupMemberMap) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMap) ToGroupMemberMapOutputWithContext

func (i GroupMemberMap) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberMapInput

type GroupMemberMapInput interface {
	pulumi.Input

	ToGroupMemberMapOutput() GroupMemberMapOutput
	ToGroupMemberMapOutputWithContext(context.Context) GroupMemberMapOutput
}

GroupMemberMapInput is an input type that accepts GroupMemberMap and GroupMemberMapOutput values. You can construct a concrete instance of `GroupMemberMapInput` via:

GroupMemberMap{ "key": GroupMemberArgs{...} }

type GroupMemberMapOutput

type GroupMemberMapOutput struct{ *pulumi.OutputState }

func (GroupMemberMapOutput) ElementType

func (GroupMemberMapOutput) ElementType() reflect.Type

func (GroupMemberMapOutput) MapIndex

func (GroupMemberMapOutput) ToGroupMemberMapOutput

func (o GroupMemberMapOutput) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMapOutput) ToGroupMemberMapOutputWithContext

func (o GroupMemberMapOutput) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberOutput

type GroupMemberOutput struct {
	*pulumi.OutputState
}

func (GroupMemberOutput) ElementType

func (GroupMemberOutput) ElementType() reflect.Type

func (GroupMemberOutput) ToGroupMemberOutput

func (o GroupMemberOutput) ToGroupMemberOutput() GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberOutputWithContext

func (o GroupMemberOutput) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberPtrOutput

func (o GroupMemberOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberOutput) ToGroupMemberPtrOutputWithContext

func (o GroupMemberOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberPtrInput

type GroupMemberPtrInput interface {
	pulumi.Input

	ToGroupMemberPtrOutput() GroupMemberPtrOutput
	ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput
}

type GroupMemberPtrOutput

type GroupMemberPtrOutput struct {
	*pulumi.OutputState
}

func (GroupMemberPtrOutput) ElementType

func (GroupMemberPtrOutput) ElementType() reflect.Type

func (GroupMemberPtrOutput) ToGroupMemberPtrOutput

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberState

type GroupMemberState struct {
	// The Object ID of the Azure AD Group you want to add the Member to.  Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringPtrInput
	// The Object ID of the Azure AD Object you want to add as a Member to the Group. Supported Object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringPtrInput
}

func (GroupMemberState) ElementType

func (GroupMemberState) ElementType() reflect.Type

type GroupOutput

type GroupOutput struct {
	*pulumi.OutputState
}

func (GroupOutput) ElementType

func (GroupOutput) ElementType() reflect.Type

func (GroupOutput) ToGroupOutput

func (o GroupOutput) ToGroupOutput() GroupOutput

func (GroupOutput) ToGroupOutputWithContext

func (o GroupOutput) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (GroupOutput) ToGroupPtrOutput

func (o GroupOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupOutput) ToGroupPtrOutputWithContext

func (o GroupOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupPtrInput

type GroupPtrInput interface {
	pulumi.Input

	ToGroupPtrOutput() GroupPtrOutput
	ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput
}

type GroupPtrOutput

type GroupPtrOutput struct {
	*pulumi.OutputState
}

func (GroupPtrOutput) ElementType

func (GroupPtrOutput) ElementType() reflect.Type

func (GroupPtrOutput) ToGroupPtrOutput

func (o GroupPtrOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupPtrOutput) ToGroupPtrOutputWithContext

func (o GroupPtrOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupState

type GroupState struct {
	// The description for the Group.  Changing this forces a new resource to be created.
	Description pulumi.StringPtrInput
	// The display name for the Group. Changing this forces a new resource to be created.
	DisplayName pulumi.StringPtrInput
	// Whether the group is mail-enabled.
	MailEnabled pulumi.BoolPtrInput
	// A set of members who should be present in this Group. Supported Object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name pulumi.StringPtrInput
	// The Object ID of the Group.
	ObjectId pulumi.StringPtrInput
	// A set of owners who own this Group. Supported Object types are Users or Service Principals.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error when an existing Group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// Whether the group is a security group.
	SecurityEnabled pulumi.BoolPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type LookupApplicationArgs

type LookupApplicationArgs struct {
	// Specifies the Application ID (also called Client ID).
	ApplicationId *string `pulumi:"applicationId"`
	// Specifies the display name of the application.
	DisplayName *string `pulumi:"displayName"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name *string `pulumi:"name"`
	// (**Deprecated**) A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// Specifies the Object ID of the application.
	ObjectId *string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
	// A `web` block as documented below.
	Web *GetApplicationWeb `pulumi:"web"`
}

A collection of arguments for invoking getApplication.

type LookupApplicationResult

type LookupApplicationResult struct {
	// An `api` block as documented below.
	Apis []GetApplicationApi `pulumi:"apis"`
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles []GetApplicationAppRoleType `pulumi:"appRoles"`
	// the Application ID (also called Client ID).
	ApplicationId string `pulumi:"applicationId"`
	// (**Deprecated**) Is this Azure AD Application available to other tenants?
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new property `sign_in_audience` in version 2.0 of the AzureAD provider
	AvailableToOtherTenants bool `pulumi:"availableToOtherTenants"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName string `pulumi:"displayName"`
	// The fallback application type as public client, such as an installed application running on a mobile device.
	FallbackPublicClientEnabled bool `pulumi:"fallbackPublicClientEnabled"`
	// The `groups` claim issued in a user or OAuth 2.0 access token that the app expects.
	GroupMembershipClaims string `pulumi:"groupMembershipClaims"`
	// (**Deprecated**) The URL to the application's home page. This property is deprecated and has been replaced by the `homepageUrl` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be moved into the `web` block in version 2.0 of the AzureAD provider
	Homepage string `pulumi:"homepage"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris []string `pulumi:"identifierUris"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	//
	// Deprecated: [NOTE] This attribute will be moved into the `web` block in version 2.0 of the AzureAD provider
	LogoutUrl string `pulumi:"logoutUrl"`
	// The name of the optional claim.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Name string `pulumi:"name"`
	// (**Deprecated**) Does this Azure AD Application allow OAuth2.0 implicit flow tokens?
	//
	// Deprecated: [NOTE] This attribute will be moved to the `implicit_grant` block and renamed to `access_token_issuance_enabled` in version 2.0 of the AzureAD provider
	Oauth2AllowImplicitFlow bool `pulumi:"oauth2AllowImplicitFlow"`
	// (**Deprecated**) A collection of OAuth 2.0 permission scopes that the web API (resource) app exposes to client apps. Each permission is covered by a `oauth2Permission` block as documented below.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions []GetApplicationOauth2Permission `pulumi:"oauth2Permissions"`
	// The application's Object ID.
	ObjectId string `pulumi:"objectId"`
	// A collection of `accessToken` or `idToken` blocks as documented below which list the optional claims configured for each token type. For more information see https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-optional-claims
	OptionalClaims *GetApplicationOptionalClaims `pulumi:"optionalClaims"`
	// A list of Object IDs for principals that are assigned ownership of the application.
	Owners []string `pulumi:"owners"`
	// (**Deprecated**) A list of URLs that user tokens are sent to for sign in, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to. This property is deprecated and has been replaced by the `redirectUris` property in the `web` block.
	//
	// Deprecated: [NOTE] This attribute will be replaced by a new attribute `redirect_uris` in the `web` block in version 2.0 of the AzureAD provider
	ReplyUrls []string `pulumi:"replyUrls"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses []GetApplicationRequiredResourceAccess `pulumi:"requiredResourceAccesses"`
	// The Microsoft account types that are supported for the current application. One of `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`.
	SignInAudience string `pulumi:"signInAudience"`
	// Specifies whether the `id` property references an `OAuth2Permission` or an `AppRole`. Possible values are `Scope` or `Role`.
	//
	// Deprecated: [NOTE] This legacy property is deprecated and will be removed in version 2.0 of the AzureAD provider
	Type string `pulumi:"type"`
	// A `web` block as documented below.
	Web GetApplicationWeb `pulumi:"web"`
}

A collection of values returned by getApplication.

func LookupApplication

func LookupApplication(ctx *pulumi.Context, args *LookupApplicationArgs, opts ...pulumi.InvokeOption) (*LookupApplicationResult, error)

Use this data source to access information about an existing Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all (or owned by) applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "My First AzureAD Application"
		example, err := azuread.LookupApplication(ctx, &azuread.LookupApplicationArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("azureAdObjectId", example.Id)
		return nil
	})
}

```

type LookupGroupArgs

type LookupGroupArgs struct {
	// The display name for the Group.
	DisplayName *string `pulumi:"displayName"`
	// Whether the group is mail-enabled.
	MailEnabled *bool `pulumi:"mailEnabled"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider.
	Name *string `pulumi:"name"`
	// Specifies the Object ID of the Group.
	ObjectId *string `pulumi:"objectId"`
	// Whether the group is a security group.
	SecurityEnabled *bool `pulumi:"securityEnabled"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	// The optional description of the Group.
	Description string `pulumi:"description"`
	// The display name for the Group.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Whether the group is mail-enabled.
	MailEnabled bool `pulumi:"mailEnabled"`
	// The Object IDs of the Group members.
	Members []string `pulumi:"members"`
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider.
	Name     string `pulumi:"name"`
	ObjectId string `pulumi:"objectId"`
	// The Object IDs of the Group owners.
	Owners []string `pulumi:"owners"`
	// Whether the group is a security group.
	SecurityEnabled bool `pulumi:"securityEnabled"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

Gets information about an Azure Active Directory group.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage ### By Group Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "MyGroupName"
		opt1 := true
		_, err := azuread.LookupGroup(ctx, &azuread.LookupGroupArgs{
			DisplayName:     &opt0,
			SecurityEnabled: &opt1,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupServicePrincipalArgs

type LookupServicePrincipalArgs struct {
	// The ID of the Azure AD Application.
	ApplicationId *string `pulumi:"applicationId"`
	// The Display Name of the Azure AD Application associated with this Service Principal.
	DisplayName *string `pulumi:"displayName"`
	// A collection of OAuth 2.0 delegated permissions exposed by the associated Application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes []GetServicePrincipalOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
	// (**Deprecated**) A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permissions` block as documented below. Deprecated in favour of `oauth2PermissionScopes`.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	// The ID of the Azure AD Service Principal.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getServicePrincipal.

type LookupServicePrincipalResult

type LookupServicePrincipalResult struct {
	// A collection of `appRoles` blocks as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles      []GetServicePrincipalAppRole `pulumi:"appRoles"`
	ApplicationId string                       `pulumi:"applicationId"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A collection of OAuth 2.0 delegated permissions exposed by the associated Application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes []GetServicePrincipalOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
	// (**Deprecated**) A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permissions` block as documented below. Deprecated in favour of `oauth2PermissionScopes`.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions []GetServicePrincipalOauth2Permission `pulumi:"oauth2Permissions"`
	// The Object ID for the Service Principal.
	ObjectId string `pulumi:"objectId"`
}

A collection of values returned by getServicePrincipal.

func LookupServicePrincipal

func LookupServicePrincipal(ctx *pulumi.Context, args *LookupServicePrincipalArgs, opts ...pulumi.InvokeOption) (*LookupServicePrincipalResult, error)

Gets information about an existing Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage ### By Application Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "my-awesome-application"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Application ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ApplicationId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### By Object ID)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &azuread.LookupServicePrincipalArgs{
			ObjectId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupUserArgs

type LookupUserArgs struct {
	// The email alias of the Azure AD User.
	MailNickname *string `pulumi:"mailNickname"`
	// Specifies the Object ID of the User within Azure Active Directory.
	ObjectId *string `pulumi:"objectId"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName *string `pulumi:"userPrincipalName"`
}

A collection of arguments for invoking getUser.

type LookupUserResult

type LookupUserResult struct {
	// `True` if the account is enabled; otherwise `False`.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The city in which the user is located.
	City string `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName string `pulumi:"companyName"`
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country string `pulumi:"country"`
	// The name for the department in which the user works.
	Department string `pulumi:"department"`
	// The Display Name of the Azure AD User.
	DisplayName string `pulumi:"displayName"`
	// The given name (first name) of the user.
	GivenName string `pulumi:"givenName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (**Deprecated**) The value used to associate an on-premise Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId string `pulumi:"immutableId"`
	// The user’s job title.
	JobTitle string `pulumi:"jobTitle"`
	// The primary email address of the Azure AD User.
	Mail string `pulumi:"mail"`
	// The email alias of the Azure AD User.
	MailNickname string `pulumi:"mailNickname"`
	// (**Deprecated**) The primary cellular telephone number for the user. Deprecated in favour of `mobilePhone`.
	//
	// Deprecated: This property has been renamed to `mobile_phone` and will be removed in version 2.0 of the AzureAD provider
	Mobile string `pulumi:"mobile"`
	// The primary cellular telephone number for the user.
	MobilePhone string `pulumi:"mobilePhone"`
	ObjectId    string `pulumi:"objectId"`
	// The office location in the user's place of business.
	OfficeLocation string `pulumi:"officeLocation"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId string `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the Azure AD User.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the Azure AD User.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// (**Deprecated**) The office location in the user's place of business. Deprecated in favour of `officeLocation`.
	//
	// Deprecated: This property has been renamed to `office_location` and will be removed in version 2.0 of the AzureAD provider
	PhysicalDeliveryOfficeName string `pulumi:"physicalDeliveryOfficeName"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode string `pulumi:"postalCode"`
	// The state or province in the user's address.
	State string `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress string `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname string `pulumi:"surname"`
	// The usage location of the Azure AD User.
	UsageLocation string `pulumi:"usageLocation"`
	// The User Principal Name of the Azure AD User.
	UserPrincipalName string `pulumi:"userPrincipalName"`
	// The user type in the directory. One of `Guest` or `Member`.
	UserType string `pulumi:"userType"`
}

A collection of values returned by getUser.

func LookupUser

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

Gets information about an Azure Active Directory user.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Read directory data` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "user@hashicorp.com"
		_, err := azuread.LookupUser(ctx, &azuread.LookupUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	ClientCertificatePassword pulumi.StringPtrOutput `pulumi:"clientCertificatePassword"`
	// The path to the Client Certificate associated with the Service Principal for use when authenticating as a Service
	// Principal using a Client Certificate.
	ClientCertificatePath pulumi.StringPtrOutput `pulumi:"clientCertificatePath"`
	// The Client ID which should be used for service principal authentication.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The password to decrypt the Client Certificate. For use when authenticating as a Service Principal using a Client
	// Certificate
	ClientSecret pulumi.StringPtrOutput `pulumi:"clientSecret"`
	// The cloud environment which should be used. Possible values are `global` (formerly `public`), `usgovernment`, `dod`,
	// `germany`, and `china`. Defaults to `global`.
	Environment pulumi.StringPtrOutput `pulumi:"environment"`
	// [DEPRECATED] The Hostname which should be used for the Azure Metadata Service.
	MetadataHost pulumi.StringOutput `pulumi:"metadataHost"`
	// The path to a custom endpoint for Managed Identity - in most circumstances this should be detected automatically.
	MsiEndpoint pulumi.StringPtrOutput `pulumi:"msiEndpoint"`
	// A GUID/UUID that is registered with Microsoft to facilitate partner resource usage attribution.
	PartnerId pulumi.StringPtrOutput `pulumi:"partnerId"`
	// The Tenant ID which should be used. Works with all authentication methods except Managed Identity.
	TenantId pulumi.StringPtrOutput `pulumi:"tenantId"`
}

The provider type for the azuread package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (*Provider) ToProviderPtrOutput

func (i *Provider) ToProviderPtrOutput() ProviderPtrOutput

func (*Provider) ToProviderPtrOutputWithContext

func (i *Provider) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderArgs

type ProviderArgs struct {
	ClientCertificatePassword pulumi.StringPtrInput
	// The path to the Client Certificate associated with the Service Principal for use when authenticating as a Service
	// Principal using a Client Certificate.
	ClientCertificatePath pulumi.StringPtrInput
	// The Client ID which should be used for service principal authentication.
	ClientId pulumi.StringPtrInput
	// The password to decrypt the Client Certificate. For use when authenticating as a Service Principal using a Client
	// Certificate
	ClientSecret pulumi.StringPtrInput
	// Disable the Terraform Partner ID which is used if a custom `partner_id` isn't specified.
	DisableTerraformPartnerId pulumi.BoolPtrInput
	// The cloud environment which should be used. Possible values are `global` (formerly `public`), `usgovernment`, `dod`,
	// `germany`, and `china`. Defaults to `global`.
	Environment pulumi.StringPtrInput
	// [DEPRECATED] The Hostname which should be used for the Azure Metadata Service.
	MetadataHost pulumi.StringInput
	// The path to a custom endpoint for Managed Identity - in most circumstances this should be detected automatically.
	MsiEndpoint pulumi.StringPtrInput
	// A GUID/UUID that is registered with Microsoft to facilitate partner resource usage attribution.
	PartnerId pulumi.StringPtrInput
	// The Tenant ID which should be used. Works with all authentication methods except Managed Identity.
	TenantId pulumi.StringPtrInput
	// Allow Azure CLI to be used for Authentication.
	UseCli pulumi.BoolPtrInput
	// Beta: Use the Microsoft Graph API, instead of the legacy Azure Active Directory Graph API, where supported.
	UseMicrosoftGraph pulumi.BoolPtrInput
	// Allow Managed Identity to be used for Authentication.
	UseMsi pulumi.BoolPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct {
	*pulumi.OutputState
}

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) ToProviderPtrOutput

func (o ProviderOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderOutput) ToProviderPtrOutputWithContext

func (o ProviderOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderPtrInput

type ProviderPtrInput interface {
	pulumi.Input

	ToProviderPtrOutput() ProviderPtrOutput
	ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput
}

type ProviderPtrOutput

type ProviderPtrOutput struct {
	*pulumi.OutputState
}

func (ProviderPtrOutput) ElementType

func (ProviderPtrOutput) ElementType() reflect.Type

func (ProviderPtrOutput) ToProviderPtrOutput

func (o ProviderPtrOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderPtrOutput) ToProviderPtrOutputWithContext

func (o ProviderPtrOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ServicePrincipal

type ServicePrincipal struct {
	pulumi.CustomResourceState

	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrOutput `pulumi:"appRoleAssignmentRequired"`
	// A collection of `appRoles` blocks as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ServicePrincipalAppRoleArrayOutput `pulumi:"appRoles"`
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// A collection of OAuth 2.0 delegated permissions exposed by the associated Application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes ServicePrincipalOauth2PermissionScopeArrayOutput `pulumi:"oauth2PermissionScopes"`
	// (**Deprecated**) A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permissions` block as documented below. Deprecated in favour of `oauth2PermissionScopes`.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayOutput `pulumi:"oauth2Permissions"`
	// The Object ID of the Service Principal.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayOutput `pulumi:"tags"`
}

Manages a Service Principal associated with an Application within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API. Please see The Granting a Service Principal permission to manage AAD for the required steps.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", &azuread.ApplicationArgs{
			DisplayName: pulumi.String("example"),
			Homepage:    pulumi.String("http://homepage"),
			IdentifierUris: pulumi.StringArray{
				pulumi.String("http://uri"),
			},
			ReplyUrls: pulumi.StringArray{
				pulumi.String("http://replyurl"),
			},
			AvailableToOtherTenants: pulumi.Bool(false),
			Oauth2AllowImplicitFlow: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId:             exampleApplication.ApplicationId,
			AppRoleAssignmentRequired: pulumi.Bool(false),
			Tags: pulumi.StringArray{
				pulumi.String("example"),
				pulumi.String("tags"),
				pulumi.String("here"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Service Principals can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/servicePrincipal:ServicePrincipal test 00000000-0000-0000-0000-000000000000

```

func GetServicePrincipal

func GetServicePrincipal(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalState, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

GetServicePrincipal gets an existing ServicePrincipal resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipal

func NewServicePrincipal(ctx *pulumi.Context,
	name string, args *ServicePrincipalArgs, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

NewServicePrincipal registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipal) ElementType

func (*ServicePrincipal) ElementType() reflect.Type

func (*ServicePrincipal) ToServicePrincipalOutput

func (i *ServicePrincipal) ToServicePrincipalOutput() ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalOutputWithContext

func (i *ServicePrincipal) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutput

func (i *ServicePrincipal) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutputWithContext

func (i *ServicePrincipal) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalAppRole

type ServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description *string `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName *string `pulumi:"displayName"`
	// Is this permission enabled?
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled *bool `pulumi:"isEnabled"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalAppRoleArgs

type ServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringPtrInput `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringPtrInput `pulumi:"displayName"`
	// Is this permission enabled?
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Is this permission enabled?
	//
	// Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalAppRoleArgs) ElementType

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

type ServicePrincipalAppRoleArray

type ServicePrincipalAppRoleArray []ServicePrincipalAppRoleInput

func (ServicePrincipalAppRoleArray) ElementType

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleArrayInput

type ServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput
	ToServicePrincipalAppRoleArrayOutputWithContext(context.Context) ServicePrincipalAppRoleArrayOutput
}

ServicePrincipalAppRoleArrayInput is an input type that accepts ServicePrincipalAppRoleArray and ServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleArrayInput` via:

ServicePrincipalAppRoleArray{ ServicePrincipalAppRoleArgs{...} }

type ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleArrayOutput) ElementType

func (ServicePrincipalAppRoleArrayOutput) Index

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleInput

type ServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput
	ToServicePrincipalAppRoleOutputWithContext(context.Context) ServicePrincipalAppRoleOutput
}

ServicePrincipalAppRoleInput is an input type that accepts ServicePrincipalAppRoleArgs and ServicePrincipalAppRoleOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleInput` via:

ServicePrincipalAppRoleArgs{...}

type ServicePrincipalAppRoleOutput

type ServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (ServicePrincipalAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (ServicePrincipalAppRoleOutput) DisplayName

Display name for the permission that appears in the admin consent and app assignment experiences.

func (ServicePrincipalAppRoleOutput) ElementType

func (ServicePrincipalAppRoleOutput) Enabled added in v4.1.0

Is this permission enabled?

func (ServicePrincipalAppRoleOutput) Id

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalAppRoleOutput) IsEnabled deprecated

Is this permission enabled?

Deprecated: [NOTE] This attribute will be renamed to `enabled` in version 2.0 of the AzureAD provider

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) Value

The name of this permission.

type ServicePrincipalArgs

type ServicePrincipalArgs struct {
	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringInput
	// A collection of OAuth 2.0 delegated permissions exposed by the associated Application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes ServicePrincipalOauth2PermissionScopeArrayInput
	// (**Deprecated**) A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permissions` block as documented below. Deprecated in favour of `oauth2PermissionScopes`.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

The set of arguments for constructing a ServicePrincipal resource.

func (ServicePrincipalArgs) ElementType

func (ServicePrincipalArgs) ElementType() reflect.Type

type ServicePrincipalArray

type ServicePrincipalArray []ServicePrincipalInput

func (ServicePrincipalArray) ElementType

func (ServicePrincipalArray) ElementType() reflect.Type

func (ServicePrincipalArray) ToServicePrincipalArrayOutput

func (i ServicePrincipalArray) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext

func (i ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalArrayInput

type ServicePrincipalArrayInput interface {
	pulumi.Input

	ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput
	ToServicePrincipalArrayOutputWithContext(context.Context) ServicePrincipalArrayOutput
}

ServicePrincipalArrayInput is an input type that accepts ServicePrincipalArray and ServicePrincipalArrayOutput values. You can construct a concrete instance of `ServicePrincipalArrayInput` via:

ServicePrincipalArray{ ServicePrincipalArgs{...} }

type ServicePrincipalArrayOutput

type ServicePrincipalArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalArrayOutput) ElementType

func (ServicePrincipalArrayOutput) Index

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalCertificate

type ServicePrincipalCertificate struct {
	pulumi.CustomResourceState

	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a certificate associated with a Service Principal within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Import

Certificates can be imported using the `object id` of the Service Principal and the `key id` of the certificate, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalCertificate:ServicePrincipalCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalCertificate

func GetServicePrincipalCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalCertificateState, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

GetServicePrincipalCertificate gets an existing ServicePrincipalCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalCertificate

func NewServicePrincipalCertificate(ctx *pulumi.Context,
	name string, args *ServicePrincipalCertificateArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

NewServicePrincipalCertificate registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalCertificate) ElementType

func (*ServicePrincipalCertificate) ElementType() reflect.Type

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutput

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateArgs

type ServicePrincipalCertificateArgs struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalCertificate resource.

func (ServicePrincipalCertificateArgs) ElementType

type ServicePrincipalCertificateArray

type ServicePrincipalCertificateArray []ServicePrincipalCertificateInput

func (ServicePrincipalCertificateArray) ElementType

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateArrayInput

type ServicePrincipalCertificateArrayInput interface {
	pulumi.Input

	ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput
	ToServicePrincipalCertificateArrayOutputWithContext(context.Context) ServicePrincipalCertificateArrayOutput
}

ServicePrincipalCertificateArrayInput is an input type that accepts ServicePrincipalCertificateArray and ServicePrincipalCertificateArrayOutput values. You can construct a concrete instance of `ServicePrincipalCertificateArrayInput` via:

ServicePrincipalCertificateArray{ ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateArrayOutput) ElementType

func (ServicePrincipalCertificateArrayOutput) Index

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateInput

type ServicePrincipalCertificateInput interface {
	pulumi.Input

	ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput
	ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput
}

type ServicePrincipalCertificateMap

type ServicePrincipalCertificateMap map[string]ServicePrincipalCertificateInput

func (ServicePrincipalCertificateMap) ElementType

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateMapInput

type ServicePrincipalCertificateMapInput interface {
	pulumi.Input

	ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput
	ToServicePrincipalCertificateMapOutputWithContext(context.Context) ServicePrincipalCertificateMapOutput
}

ServicePrincipalCertificateMapInput is an input type that accepts ServicePrincipalCertificateMap and ServicePrincipalCertificateMapOutput values. You can construct a concrete instance of `ServicePrincipalCertificateMapInput` via:

ServicePrincipalCertificateMap{ "key": ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateMapOutput) ElementType

func (ServicePrincipalCertificateMapOutput) MapIndex

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateOutput

type ServicePrincipalCertificateOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificateOutput) ElementType

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificatePtrInput

type ServicePrincipalCertificatePtrInput interface {
	pulumi.Input

	ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput
	ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput
}

type ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificatePtrOutput) ElementType

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateState

type ServicePrincipalCertificateState struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The End Date which the Certificate is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Certificate. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Certificate is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalCertificateState) ElementType

type ServicePrincipalInput

type ServicePrincipalInput interface {
	pulumi.Input

	ToServicePrincipalOutput() ServicePrincipalOutput
	ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput
}

type ServicePrincipalMap

type ServicePrincipalMap map[string]ServicePrincipalInput

func (ServicePrincipalMap) ElementType

func (ServicePrincipalMap) ElementType() reflect.Type

func (ServicePrincipalMap) ToServicePrincipalMapOutput

func (i ServicePrincipalMap) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMap) ToServicePrincipalMapOutputWithContext

func (i ServicePrincipalMap) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalMapInput

type ServicePrincipalMapInput interface {
	pulumi.Input

	ToServicePrincipalMapOutput() ServicePrincipalMapOutput
	ToServicePrincipalMapOutputWithContext(context.Context) ServicePrincipalMapOutput
}

ServicePrincipalMapInput is an input type that accepts ServicePrincipalMap and ServicePrincipalMapOutput values. You can construct a concrete instance of `ServicePrincipalMapInput` via:

ServicePrincipalMap{ "key": ServicePrincipalArgs{...} }

type ServicePrincipalMapOutput

type ServicePrincipalMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalMapOutput) ElementType

func (ServicePrincipalMapOutput) ElementType() reflect.Type

func (ServicePrincipalMapOutput) MapIndex

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutput

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalOauth2Permission

type ServicePrincipalOauth2Permission struct {
	// The description of the admin consent.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled *bool `pulumi:"isEnabled"`
	// The type of the permission.
	Type *string `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalOauth2PermissionArgs

type ServicePrincipalOauth2PermissionArgs struct {
	// The description of the admin consent.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Is this permission enabled?
	IsEnabled pulumi.BoolPtrInput `pulumi:"isEnabled"`
	// The type of the permission.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalOauth2PermissionArgs) ElementType

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext

func (i ServicePrincipalOauth2PermissionArgs) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionArray

type ServicePrincipalOauth2PermissionArray []ServicePrincipalOauth2PermissionInput

func (ServicePrincipalOauth2PermissionArray) ElementType

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (i ServicePrincipalOauth2PermissionArray) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayInput

type ServicePrincipalOauth2PermissionArrayInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput
	ToServicePrincipalOauth2PermissionArrayOutputWithContext(context.Context) ServicePrincipalOauth2PermissionArrayOutput
}

ServicePrincipalOauth2PermissionArrayInput is an input type that accepts ServicePrincipalOauth2PermissionArray and ServicePrincipalOauth2PermissionArrayOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionArrayInput` via:

ServicePrincipalOauth2PermissionArray{ ServicePrincipalOauth2PermissionArgs{...} }

type ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionArrayOutput) ElementType

func (ServicePrincipalOauth2PermissionArrayOutput) Index

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutput() ServicePrincipalOauth2PermissionArrayOutput

func (ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext

func (o ServicePrincipalOauth2PermissionArrayOutput) ToServicePrincipalOauth2PermissionArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionArrayOutput

type ServicePrincipalOauth2PermissionInput

type ServicePrincipalOauth2PermissionInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput
	ToServicePrincipalOauth2PermissionOutputWithContext(context.Context) ServicePrincipalOauth2PermissionOutput
}

ServicePrincipalOauth2PermissionInput is an input type that accepts ServicePrincipalOauth2PermissionArgs and ServicePrincipalOauth2PermissionOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionInput` via:

ServicePrincipalOauth2PermissionArgs{...}

type ServicePrincipalOauth2PermissionOutput

type ServicePrincipalOauth2PermissionOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDescription

The description of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) AdminConsentDisplayName

The display name of the admin consent.

func (ServicePrincipalOauth2PermissionOutput) ElementType

func (ServicePrincipalOauth2PermissionOutput) Id

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalOauth2PermissionOutput) IsEnabled

Is this permission enabled?

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutput() ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext

func (o ServicePrincipalOauth2PermissionOutput) ToServicePrincipalOauth2PermissionOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionOutput

func (ServicePrincipalOauth2PermissionOutput) Type

The type of the permission.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDescription

The description of the user consent.

func (ServicePrincipalOauth2PermissionOutput) UserConsentDisplayName

The display name of the user consent.

func (ServicePrincipalOauth2PermissionOutput) Value

The name of this permission.

type ServicePrincipalOauth2PermissionScope added in v4.1.0

type ServicePrincipalOauth2PermissionScope struct {
	// The description of the admin consent.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// Is this permission enabled?
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id *string `pulumi:"id"`
	// The type of the permission.
	Type *string `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value *string `pulumi:"value"`
}

type ServicePrincipalOauth2PermissionScopeArgs added in v4.1.0

type ServicePrincipalOauth2PermissionScopeArgs struct {
	// The description of the admin consent.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// The display name of the admin consent.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// Is this permission enabled?
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier for one of the `OAuth2Permission`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// The type of the permission.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// The description of the user consent.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// The display name of the user consent.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The name of this permission.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalOauth2PermissionScopeArgs) ElementType added in v4.1.0

func (ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

func (i ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutputWithContext added in v4.1.0

func (i ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeOutput

type ServicePrincipalOauth2PermissionScopeArray added in v4.1.0

type ServicePrincipalOauth2PermissionScopeArray []ServicePrincipalOauth2PermissionScopeInput

func (ServicePrincipalOauth2PermissionScopeArray) ElementType added in v4.1.0

func (ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

func (i ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput

func (ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (i ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput

type ServicePrincipalOauth2PermissionScopeArrayInput added in v4.1.0

type ServicePrincipalOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput
	ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput
}

ServicePrincipalOauth2PermissionScopeArrayInput is an input type that accepts ServicePrincipalOauth2PermissionScopeArray and ServicePrincipalOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionScopeArrayInput` via:

ServicePrincipalOauth2PermissionScopeArray{ ServicePrincipalOauth2PermissionScopeArgs{...} }

type ServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

type ServicePrincipalOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ElementType added in v4.1.0

func (ServicePrincipalOauth2PermissionScopeArrayOutput) Index added in v4.1.0

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutput added in v4.1.0

func (o ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext added in v4.1.0

func (o ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput

type ServicePrincipalOauth2PermissionScopeInput added in v4.1.0

type ServicePrincipalOauth2PermissionScopeInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput
	ToServicePrincipalOauth2PermissionScopeOutputWithContext(context.Context) ServicePrincipalOauth2PermissionScopeOutput
}

ServicePrincipalOauth2PermissionScopeInput is an input type that accepts ServicePrincipalOauth2PermissionScopeArgs and ServicePrincipalOauth2PermissionScopeOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionScopeInput` via:

ServicePrincipalOauth2PermissionScopeArgs{...}

type ServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

type ServicePrincipalOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionScopeOutput) AdminConsentDescription added in v4.1.0

The description of the admin consent.

func (ServicePrincipalOauth2PermissionScopeOutput) AdminConsentDisplayName added in v4.1.0

The display name of the admin consent.

func (ServicePrincipalOauth2PermissionScopeOutput) ElementType added in v4.1.0

func (ServicePrincipalOauth2PermissionScopeOutput) Enabled added in v4.1.0

Is this permission enabled?

func (ServicePrincipalOauth2PermissionScopeOutput) Id added in v4.1.0

The unique identifier for one of the `OAuth2Permission`.

func (ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutput added in v4.1.0

func (o ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutputWithContext added in v4.1.0

func (o ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeOutput) Type added in v4.1.0

The type of the permission.

func (ServicePrincipalOauth2PermissionScopeOutput) UserConsentDescription added in v4.1.0

The description of the user consent.

func (ServicePrincipalOauth2PermissionScopeOutput) UserConsentDisplayName added in v4.1.0

The display name of the user consent.

func (ServicePrincipalOauth2PermissionScopeOutput) Value added in v4.1.0

The name of this permission.

type ServicePrincipalOutput

type ServicePrincipalOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalOutput) ElementType

func (ServicePrincipalOutput) ElementType() reflect.Type

func (ServicePrincipalOutput) ToServicePrincipalOutput

func (o ServicePrincipalOutput) ToServicePrincipalOutput() ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalOutputWithContext

func (o ServicePrincipalOutput) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutput

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalPassword

type ServicePrincipalPassword struct {
	pulumi.CustomResourceState

	// A description for the Password. Deprecated in favour of `displayName`.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringOutput `pulumi:"description"`
	// The display name for the password.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The Password for this Service Principal.
	//
	// Deprecated: In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a password credential associated with a service principal within Azure Active Directory. See also the ApplicationPassword resource.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to both `Read and write all applications` and `Sign in and read user profile` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", nil)
		if err != nil {
			return err
		}
		exampleServicePrincipal, err := azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId: exampleApplication.ApplicationId,
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipalPassword(ctx, "exampleServicePrincipalPassword", &azuread.ServicePrincipalPasswordArgs{
			ServicePrincipalId: exampleServicePrincipal.ObjectId,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Passwords can be imported using the `object id` of a Service Principal and the `key id` of the password, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalPassword:ServicePrincipalPassword test 00000000-0000-0000-0000-000000000000/password/11111111-1111-1111-1111-111111111111

```

func GetServicePrincipalPassword

func GetServicePrincipalPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalPasswordState, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

GetServicePrincipalPassword gets an existing ServicePrincipalPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalPassword

func NewServicePrincipalPassword(ctx *pulumi.Context,
	name string, args *ServicePrincipalPasswordArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

NewServicePrincipalPassword registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalPassword) ElementType

func (*ServicePrincipalPassword) ElementType() reflect.Type

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutput

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordArgs

type ServicePrincipalPasswordArgs struct {
	// A description for the Password. Deprecated in favour of `displayName`.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringPtrInput
	// The display name for the password.
	DisplayName pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	//
	// Deprecated: In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a ServicePrincipalPassword resource.

func (ServicePrincipalPasswordArgs) ElementType

type ServicePrincipalPasswordArray

type ServicePrincipalPasswordArray []ServicePrincipalPasswordInput

func (ServicePrincipalPasswordArray) ElementType

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordArrayInput

type ServicePrincipalPasswordArrayInput interface {
	pulumi.Input

	ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput
	ToServicePrincipalPasswordArrayOutputWithContext(context.Context) ServicePrincipalPasswordArrayOutput
}

ServicePrincipalPasswordArrayInput is an input type that accepts ServicePrincipalPasswordArray and ServicePrincipalPasswordArrayOutput values. You can construct a concrete instance of `ServicePrincipalPasswordArrayInput` via:

ServicePrincipalPasswordArray{ ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordArrayOutput) ElementType

func (ServicePrincipalPasswordArrayOutput) Index

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordInput

type ServicePrincipalPasswordInput interface {
	pulumi.Input

	ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput
	ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput
}

type ServicePrincipalPasswordMap

type ServicePrincipalPasswordMap map[string]ServicePrincipalPasswordInput

func (ServicePrincipalPasswordMap) ElementType

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordMapInput

type ServicePrincipalPasswordMapInput interface {
	pulumi.Input

	ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput
	ToServicePrincipalPasswordMapOutputWithContext(context.Context) ServicePrincipalPasswordMapOutput
}

ServicePrincipalPasswordMapInput is an input type that accepts ServicePrincipalPasswordMap and ServicePrincipalPasswordMapOutput values. You can construct a concrete instance of `ServicePrincipalPasswordMapInput` via:

ServicePrincipalPasswordMap{ "key": ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordMapOutput) ElementType

func (ServicePrincipalPasswordMapOutput) MapIndex

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordOutput

type ServicePrincipalPasswordOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordOutput) ElementType

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordPtrInput

type ServicePrincipalPasswordPtrInput interface {
	pulumi.Input

	ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput
	ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput
}

type ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordPtrOutput) ElementType

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordState

type ServicePrincipalPasswordState struct {
	// A description for the Password. Deprecated in favour of `displayName`.
	//
	// Deprecated: This property has been renamed to `display_name` and will be removed in version 2.0 of the AzureAD provider
	Description pulumi.StringPtrInput
	// The display name for the password.
	DisplayName pulumi.StringPtrInput
	// The End Date which the Password is valid until, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the Password is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A GUID used to uniquely identify this Key. If not specified a GUID will be created. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The ID of the Service Principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The Start Date which the Password is valid from, formatted as a RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The Password for this Service Principal.
	//
	// Deprecated: In version 2.0 of the AzureAD provider, this attribute will become read-only as it will no longer be possible to specify a password value. It will be generated by Azure Active Directory and persisted to state for reuse in your Terraform configuration.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalPasswordState) ElementType

type ServicePrincipalPtrInput

type ServicePrincipalPtrInput interface {
	pulumi.Input

	ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput
	ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput
}

type ServicePrincipalPtrOutput

type ServicePrincipalPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPtrOutput) ElementType

func (ServicePrincipalPtrOutput) ElementType() reflect.Type

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalState

type ServicePrincipalState struct {
	// Whether this Service Principal requires an AppRoleAssignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// A collection of `appRoles` blocks as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ServicePrincipalAppRoleArrayInput
	// The App ID of the Application for which to create a Service Principal.
	ApplicationId pulumi.StringPtrInput
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName pulumi.StringPtrInput
	// A collection of OAuth 2.0 delegated permissions exposed by the associated Application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes ServicePrincipalOauth2PermissionScopeArrayInput
	// (**Deprecated**) A collection of OAuth 2.0 permissions exposed by the associated Application. Each permission is covered by an `oauth2Permissions` block as documented below. Deprecated in favour of `oauth2PermissionScopes`.
	//
	// Deprecated: [NOTE] The `oauth2_permissions` block has been renamed to `oauth2_permission_scopes` and moved to the `api` block. `oauth2_permissions` will be removed in version 2.0 of the AzureAD provider.
	Oauth2Permissions ServicePrincipalOauth2PermissionArrayInput
	// The Object ID of the Service Principal.
	ObjectId pulumi.StringPtrInput
	// A list of tags to apply to the Service Principal.
	Tags pulumi.StringArrayInput
}

func (ServicePrincipalState) ElementType

func (ServicePrincipalState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrOutput `pulumi:"accountEnabled"`
	// The city in which the user is located.
	City pulumi.StringOutput `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringOutput `pulumi:"companyName"`
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringOutput `pulumi:"country"`
	// The name for the department in which the user works.
	Department pulumi.StringOutput `pulumi:"department"`
	// The name to display in the address book for the user.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrOutput `pulumi:"forcePasswordChange"`
	// The given name (first name) of the user.
	GivenName pulumi.StringOutput `pulumi:"givenName"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId pulumi.StringOutput `pulumi:"immutableId"`
	// The user’s job title.
	JobTitle pulumi.StringOutput `pulumi:"jobTitle"`
	// The primary email address of the User.
	Mail pulumi.StringOutput `pulumi:"mail"`
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringOutput `pulumi:"mailNickname"`
	// The primary cellular telephone number for the user. Deprecated in favour of `mobilePhone`.
	//
	// Deprecated: This property has been renamed to `mobile_phone` and will be removed in version 2.0 of the AzureAD provider
	Mobile pulumi.StringOutput `pulumi:"mobile"`
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringOutput `pulumi:"mobilePhone"`
	// The Object ID of the User.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringOutput `pulumi:"officeLocation"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	OnpremisesImmutableId pulumi.StringOutput `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the User.
	OnpremisesSamAccountName pulumi.StringOutput `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the User.
	OnpremisesUserPrincipalName pulumi.StringOutput `pulumi:"onpremisesUserPrincipalName"`
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringOutput `pulumi:"password"`
	// The office location in the user's place of business. Deprecated in favour of `officeLocation`.
	//
	// Deprecated: This property has been renamed to `office_location` and will be removed in version 2.0 of the AzureAD provider
	PhysicalDeliveryOfficeName pulumi.StringOutput `pulumi:"physicalDeliveryOfficeName"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringOutput `pulumi:"postalCode"`
	// The state or province in the user's address.
	State pulumi.StringOutput `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress pulumi.StringOutput `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname pulumi.StringOutput `pulumi:"surname"`
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringOutput `pulumi:"usageLocation"`
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringOutput `pulumi:"userPrincipalName"`
	// The user type in the directory. One of `Guest` or `Member`.
	UserType pulumi.StringOutput `pulumi:"userType"`
}

Manages a User within Azure Active Directory.

> **NOTE:** If you're authenticating using a Service Principal then it must have permissions to `Directory.ReadWrite.All` within the `Windows Azure Active Directory` API.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v4/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewUser(ctx, "example", &azuread.UserArgs{
			DisplayName:       pulumi.String("J. Doe"),
			MailNickname:      pulumi.String("jdoe"),
			Password:          pulumi.String("SecretP@sswd99!"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Azure Active Directory Users can be imported using the `object id`, e.g.

```sh

$ pulumi import azuread:index/user:User my_user 00000000-0000-0000-0000-000000000000

```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

func (*User) ToUserPtrOutput

func (i *User) ToUserPtrOutput() UserPtrOutput

func (*User) ToUserPtrOutputWithContext

func (i *User) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserArgs

type UserArgs struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId pulumi.StringPtrInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user. Deprecated in favour of `mobilePhone`.
	//
	// Deprecated: This property has been renamed to `mobile_phone` and will be removed in version 2.0 of the AzureAD provider
	Mobile pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringPtrInput
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	OnpremisesImmutableId pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringInput
	// The office location in the user's place of business. Deprecated in favour of `officeLocation`.
	//
	// Deprecated: This property has been renamed to `office_location` and will be removed in version 2.0 of the AzureAD provider
	PhysicalDeliveryOfficeName pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray

type UserArray []UserInput

func (UserArray) ElementType

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index

func (UserArrayOutput) ToUserArrayOutput

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserInput

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap

type UserMap map[string]UserInput

func (UserMap) ElementType

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex

func (UserMapOutput) ToUserMapOutput

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput

type UserOutput struct {
	*pulumi.OutputState
}

func (UserOutput) ElementType

func (UserOutput) ElementType() reflect.Type

func (UserOutput) ToUserOutput

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) ToUserPtrOutput

func (o UserOutput) ToUserPtrOutput() UserPtrOutput

func (UserOutput) ToUserPtrOutputWithContext

func (o UserOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserPtrInput

type UserPtrInput interface {
	pulumi.Input

	ToUserPtrOutput() UserPtrOutput
	ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput
}

type UserPtrOutput

type UserPtrOutput struct {
	*pulumi.OutputState
}

func (UserPtrOutput) ElementType

func (UserPtrOutput) ElementType() reflect.Type

func (UserPtrOutput) ToUserPtrOutput

func (o UserPtrOutput) ToUserPtrOutput() UserPtrOutput

func (UserPtrOutput) ToUserPtrOutputWithContext

func (o UserPtrOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserState

type UserState struct {
	// `true` if the account should be enabled, otherwise `false`. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// The country/region in which the user is located; for example, “US” or “UK”.
	Country pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringPtrInput
	// `true` if the User is forced to change the password during the next sign-in. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. Deprecated in favour of `onpremisesImmutableId`.
	//
	// Deprecated: This property has been renamed to `onpremises_immutable_id` and will be removed in version 2.0 of the AzureAD provider
	ImmutableId pulumi.StringPtrInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The primary email address of the User.
	Mail pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the User Principal Name.
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user. Deprecated in favour of `mobilePhone`.
	//
	// Deprecated: This property has been renamed to `mobile_phone` and will be removed in version 2.0 of the AzureAD provider
	Mobile pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringPtrInput
	// The Object ID of the User.
	ObjectId pulumi.StringPtrInput
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's userPrincipalName (UPN) property when creating a new user account.
	OnpremisesImmutableId pulumi.StringPtrInput
	// The on-premise SAM account name of the User.
	OnpremisesSamAccountName pulumi.StringPtrInput
	// The on-premise user principal name of the User.
	OnpremisesUserPrincipalName pulumi.StringPtrInput
	// The password for the User. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters.
	Password pulumi.StringPtrInput
	// The office location in the user's place of business. Deprecated in favour of `officeLocation`.
	//
	// Deprecated: This property has been renamed to `office_location` and will be removed in version 2.0 of the AzureAD provider
	PhysicalDeliveryOfficeName pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the User. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The User Principal Name of the User.
	UserPrincipalName pulumi.StringPtrInput
	// The user type in the directory. One of `Guest` or `Member`.
	UserType pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL