azuread

package
v5.0.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 1, 2021 License: Apache-2.0 Imports: 10 Imported by: 3

Documentation

Overview

A Pulumi package for creating and managing azuread cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func PkgVersion

func PkgVersion() (semver.Version, error)

PkgVersion uses reflection to determine the version of the current package.

Types

type Application

type Application struct {
	pulumi.CustomResourceState

	// An `api` block as documented below, which configures API related settings for this application.
	Api ApplicationApiPtrOutput `pulumi:"api"`
	// A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds pulumi.StringMapOutput `pulumi:"appRoleIds"`
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleArrayOutput `pulumi:"appRoles"`
	// The Application ID (also called Client ID).
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// Specifies whether this application supports device authentication without a user. Defaults to `false`.
	DeviceOnlyAuthEnabled pulumi.BoolPtrOutput `pulumi:"deviceOnlyAuthEnabled"`
	// Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. `DisabledDueToViolationOfServicesAgreement`
	DisabledByMicrosoft pulumi.StringOutput `pulumi:"disabledByMicrosoft"`
	// The display name for the application.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Specifies whether the application is a public client. Appropriate for apps using token grant flows that don't use a redirect URI. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolPtrOutput `pulumi:"fallbackPublicClientEnabled"`
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringArrayOutput `pulumi:"groupMembershipClaims"`
	// A set of user-defined URI(s) that uniquely identify an application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayOutput `pulumi:"identifierUris"`
	// CDN URL to the application's logo.
	LogoUrl pulumi.StringOutput `pulumi:"logoUrl"`
	// URL of the application's marketing page.
	MarketingUrl pulumi.StringPtrOutput `pulumi:"marketingUrl"`
	// A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds pulumi.StringMapOutput `pulumi:"oauth2PermissionScopeIds"`
	// Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. Defaults to `false`, which specifies that only GET requests are allowed.
	Oauth2PostResponseRequired pulumi.BoolPtrOutput `pulumi:"oauth2PostResponseRequired"`
	// The application's object ID.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// An `optionalClaims` block as documented below.
	OptionalClaims ApplicationOptionalClaimsPtrOutput `pulumi:"optionalClaims"`
	// A set of object IDs of principals that will be granted ownership of the application. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// If `true`, will return an error if an existing application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// URL of the application's privacy statement.
	PrivacyStatementUrl pulumi.StringPtrOutput `pulumi:"privacyStatementUrl"`
	// A `publicClient` block as documented below, which configures non-web app or non-web API application settings, for example mobile or other public clients such as an installed application running on a desktop device.
	PublicClient ApplicationPublicClientPtrOutput `pulumi:"publicClient"`
	// The verified publisher domain for the application.
	PublisherDomain pulumi.StringOutput `pulumi:"publisherDomain"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayOutput `pulumi:"requiredResourceAccesses"`
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringPtrOutput `pulumi:"signInAudience"`
	// A `singlePageApplication` block as documented below, which configures single-page application (SPA) related settings for this application.
	SinglePageApplication ApplicationSinglePageApplicationPtrOutput `pulumi:"singlePageApplication"`
	// URL of the application's support page.
	SupportUrl pulumi.StringPtrOutput `pulumi:"supportUrl"`
	// URL of the application's terms of service statement.
	TermsOfServiceUrl pulumi.StringPtrOutput `pulumi:"termsOfServiceUrl"`
	// A `web` block as documented below, which configures web related settings for this application.
	Web ApplicationWebPtrOutput `pulumi:"web"`
}

## Import

Applications can be imported using their object ID, e.g.

```sh

$ pulumi import azuread:index/application:Application test 00000000-0000-0000-0000-000000000000

```

func GetApplication

func GetApplication(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationState, opts ...pulumi.ResourceOption) (*Application, error)

GetApplication gets an existing Application resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplication

func NewApplication(ctx *pulumi.Context,
	name string, args *ApplicationArgs, opts ...pulumi.ResourceOption) (*Application, error)

NewApplication registers a new resource with the given unique name, arguments, and options.

func (*Application) ElementType

func (*Application) ElementType() reflect.Type

func (*Application) ToApplicationOutput

func (i *Application) ToApplicationOutput() ApplicationOutput

func (*Application) ToApplicationOutputWithContext

func (i *Application) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (*Application) ToApplicationPtrOutput

func (i *Application) ToApplicationPtrOutput() ApplicationPtrOutput

func (*Application) ToApplicationPtrOutputWithContext

func (i *Application) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationApi

type ApplicationApi struct {
	// A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
	KnownClientApplications []string `pulumi:"knownClientApplications"`
	// Allows an application to use claims mapping without specifying a custom signing key. Defaults to `false`.
	MappedClaimsEnabled *bool `pulumi:"mappedClaimsEnabled"`
	// One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
	Oauth2PermissionScopes []ApplicationApiOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
	// The access token version expected by this resource. Must be one of `1` or `2`, and must be `2` when `signInAudience` is either `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount` Defaults to `1`.
	RequestedAccessTokenVersion *int `pulumi:"requestedAccessTokenVersion"`
}

type ApplicationApiArgs

type ApplicationApiArgs struct {
	// A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
	KnownClientApplications pulumi.StringArrayInput `pulumi:"knownClientApplications"`
	// Allows an application to use claims mapping without specifying a custom signing key. Defaults to `false`.
	MappedClaimsEnabled pulumi.BoolPtrInput `pulumi:"mappedClaimsEnabled"`
	// One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.
	Oauth2PermissionScopes ApplicationApiOauth2PermissionScopeArrayInput `pulumi:"oauth2PermissionScopes"`
	// The access token version expected by this resource. Must be one of `1` or `2`, and must be `2` when `signInAudience` is either `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount` Defaults to `1`.
	RequestedAccessTokenVersion pulumi.IntPtrInput `pulumi:"requestedAccessTokenVersion"`
}

func (ApplicationApiArgs) ElementType

func (ApplicationApiArgs) ElementType() reflect.Type

func (ApplicationApiArgs) ToApplicationApiOutput

func (i ApplicationApiArgs) ToApplicationApiOutput() ApplicationApiOutput

func (ApplicationApiArgs) ToApplicationApiOutputWithContext

func (i ApplicationApiArgs) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (ApplicationApiArgs) ToApplicationApiPtrOutput

func (i ApplicationApiArgs) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiArgs) ToApplicationApiPtrOutputWithContext

func (i ApplicationApiArgs) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationApiInput

type ApplicationApiInput interface {
	pulumi.Input

	ToApplicationApiOutput() ApplicationApiOutput
	ToApplicationApiOutputWithContext(context.Context) ApplicationApiOutput
}

ApplicationApiInput is an input type that accepts ApplicationApiArgs and ApplicationApiOutput values. You can construct a concrete instance of `ApplicationApiInput` via:

ApplicationApiArgs{...}

type ApplicationApiOauth2PermissionScope

type ApplicationApiOauth2PermissionScope struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// Determines if the permission scope is enabled. Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id string `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.
	Type *string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value *string `pulumi:"value"`
}

type ApplicationApiOauth2PermissionScopeArgs

type ApplicationApiOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// Determines if the permission scope is enabled. Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id pulumi.StringInput `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationApiOauth2PermissionScopeArgs) ElementType

func (ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutput

func (i ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutputWithContext

func (i ApplicationApiOauth2PermissionScopeArgs) ToApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeOutput

type ApplicationApiOauth2PermissionScopeArray

type ApplicationApiOauth2PermissionScopeArray []ApplicationApiOauth2PermissionScopeInput

func (ApplicationApiOauth2PermissionScopeArray) ElementType

func (ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutput

func (i ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput

func (ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext

func (i ApplicationApiOauth2PermissionScopeArray) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeArrayOutput

type ApplicationApiOauth2PermissionScopeArrayInput

type ApplicationApiOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput
	ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(context.Context) ApplicationApiOauth2PermissionScopeArrayOutput
}

ApplicationApiOauth2PermissionScopeArrayInput is an input type that accepts ApplicationApiOauth2PermissionScopeArray and ApplicationApiOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `ApplicationApiOauth2PermissionScopeArrayInput` via:

ApplicationApiOauth2PermissionScopeArray{ ApplicationApiOauth2PermissionScopeArgs{...} }

type ApplicationApiOauth2PermissionScopeArrayOutput

type ApplicationApiOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (ApplicationApiOauth2PermissionScopeArrayOutput) ElementType

func (ApplicationApiOauth2PermissionScopeArrayOutput) Index

func (ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutput

func (o ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutput() ApplicationApiOauth2PermissionScopeArrayOutput

func (ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext

func (o ApplicationApiOauth2PermissionScopeArrayOutput) ToApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeArrayOutput

type ApplicationApiOauth2PermissionScopeInput

type ApplicationApiOauth2PermissionScopeInput interface {
	pulumi.Input

	ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput
	ToApplicationApiOauth2PermissionScopeOutputWithContext(context.Context) ApplicationApiOauth2PermissionScopeOutput
}

ApplicationApiOauth2PermissionScopeInput is an input type that accepts ApplicationApiOauth2PermissionScopeArgs and ApplicationApiOauth2PermissionScopeOutput values. You can construct a concrete instance of `ApplicationApiOauth2PermissionScopeInput` via:

ApplicationApiOauth2PermissionScopeArgs{...}

type ApplicationApiOauth2PermissionScopeOutput

type ApplicationApiOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (ApplicationApiOauth2PermissionScopeOutput) AdminConsentDescription

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationApiOauth2PermissionScopeOutput) AdminConsentDisplayName

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (ApplicationApiOauth2PermissionScopeOutput) ElementType

func (ApplicationApiOauth2PermissionScopeOutput) Enabled

Determines if the permission scope is enabled. Defaults to `true`.

func (ApplicationApiOauth2PermissionScopeOutput) Id

The unique identifier of the delegated permission. Must be a valid UUID.

func (ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutput

func (o ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutput() ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutputWithContext

func (o ApplicationApiOauth2PermissionScopeOutput) ToApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) ApplicationApiOauth2PermissionScopeOutput

func (ApplicationApiOauth2PermissionScopeOutput) Type

Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Defaults to `User`. Possible values are `User` or `Admin`.

func (ApplicationApiOauth2PermissionScopeOutput) UserConsentDescription

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (ApplicationApiOauth2PermissionScopeOutput) UserConsentDisplayName

Display name for the delegated permission that appears in the end user consent experience.

func (ApplicationApiOauth2PermissionScopeOutput) Value

The value that is used for the `scp` claim in OAuth 2.0 access tokens.

type ApplicationApiOutput

type ApplicationApiOutput struct{ *pulumi.OutputState }

func (ApplicationApiOutput) ElementType

func (ApplicationApiOutput) ElementType() reflect.Type

func (ApplicationApiOutput) KnownClientApplications

func (o ApplicationApiOutput) KnownClientApplications() pulumi.StringArrayOutput

A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.

func (ApplicationApiOutput) MappedClaimsEnabled

func (o ApplicationApiOutput) MappedClaimsEnabled() pulumi.BoolPtrOutput

Allows an application to use claims mapping without specifying a custom signing key. Defaults to `false`.

func (ApplicationApiOutput) Oauth2PermissionScopes

One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.

func (ApplicationApiOutput) RequestedAccessTokenVersion

func (o ApplicationApiOutput) RequestedAccessTokenVersion() pulumi.IntPtrOutput

The access token version expected by this resource. Must be one of `1` or `2`, and must be `2` when `signInAudience` is either `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount` Defaults to `1`.

func (ApplicationApiOutput) ToApplicationApiOutput

func (o ApplicationApiOutput) ToApplicationApiOutput() ApplicationApiOutput

func (ApplicationApiOutput) ToApplicationApiOutputWithContext

func (o ApplicationApiOutput) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (ApplicationApiOutput) ToApplicationApiPtrOutput

func (o ApplicationApiOutput) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiOutput) ToApplicationApiPtrOutputWithContext

func (o ApplicationApiOutput) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationApiPtrInput

type ApplicationApiPtrInput interface {
	pulumi.Input

	ToApplicationApiPtrOutput() ApplicationApiPtrOutput
	ToApplicationApiPtrOutputWithContext(context.Context) ApplicationApiPtrOutput
}

ApplicationApiPtrInput is an input type that accepts ApplicationApiArgs, ApplicationApiPtr and ApplicationApiPtrOutput values. You can construct a concrete instance of `ApplicationApiPtrInput` via:

        ApplicationApiArgs{...}

or:

        nil

type ApplicationApiPtrOutput

type ApplicationApiPtrOutput struct{ *pulumi.OutputState }

func (ApplicationApiPtrOutput) Elem

func (ApplicationApiPtrOutput) ElementType

func (ApplicationApiPtrOutput) ElementType() reflect.Type

func (ApplicationApiPtrOutput) KnownClientApplications

func (o ApplicationApiPtrOutput) KnownClientApplications() pulumi.StringArrayOutput

A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.

func (ApplicationApiPtrOutput) MappedClaimsEnabled

func (o ApplicationApiPtrOutput) MappedClaimsEnabled() pulumi.BoolPtrOutput

Allows an application to use claims mapping without specifying a custom signing key. Defaults to `false`.

func (ApplicationApiPtrOutput) Oauth2PermissionScopes

One or more `oauth2PermissionScope` blocks as documented below, to describe delegated permissions exposed by the web API represented by this application.

func (ApplicationApiPtrOutput) RequestedAccessTokenVersion

func (o ApplicationApiPtrOutput) RequestedAccessTokenVersion() pulumi.IntPtrOutput

The access token version expected by this resource. Must be one of `1` or `2`, and must be `2` when `signInAudience` is either `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount` Defaults to `1`.

func (ApplicationApiPtrOutput) ToApplicationApiPtrOutput

func (o ApplicationApiPtrOutput) ToApplicationApiPtrOutput() ApplicationApiPtrOutput

func (ApplicationApiPtrOutput) ToApplicationApiPtrOutputWithContext

func (o ApplicationApiPtrOutput) ToApplicationApiPtrOutputWithContext(ctx context.Context) ApplicationApiPtrOutput

type ApplicationAppRole

type ApplicationAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description string `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName string `pulumi:"displayName"`
	// Determines if the app role is enabled. Defaults to `true`.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the app role. Must be a valid UUID.
	Id string `pulumi:"id"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value *string `pulumi:"value"`
}

type ApplicationAppRoleArgs

type ApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// Determines if the app role is enabled. Defaults to `true`.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the app role. Must be a valid UUID.
	Id pulumi.StringInput `pulumi:"id"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ApplicationAppRoleArgs) ElementType

func (ApplicationAppRoleArgs) ElementType() reflect.Type

func (ApplicationAppRoleArgs) ToApplicationAppRoleOutput

func (i ApplicationAppRoleArgs) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleArgs) ToApplicationAppRoleOutputWithContext

func (i ApplicationAppRoleArgs) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

type ApplicationAppRoleArray

type ApplicationAppRoleArray []ApplicationAppRoleInput

func (ApplicationAppRoleArray) ElementType

func (ApplicationAppRoleArray) ElementType() reflect.Type

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext

func (i ApplicationAppRoleArray) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayInput

type ApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput
	ToApplicationAppRoleArrayOutputWithContext(context.Context) ApplicationAppRoleArrayOutput
}

ApplicationAppRoleArrayInput is an input type that accepts ApplicationAppRoleArray and ApplicationAppRoleArrayOutput values. You can construct a concrete instance of `ApplicationAppRoleArrayInput` via:

ApplicationAppRoleArray{ ApplicationAppRoleArgs{...} }

type ApplicationAppRoleArrayOutput

type ApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleArrayOutput) ElementType

func (ApplicationAppRoleArrayOutput) Index

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutput() ApplicationAppRoleArrayOutput

func (ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext

func (o ApplicationAppRoleArrayOutput) ToApplicationAppRoleArrayOutputWithContext(ctx context.Context) ApplicationAppRoleArrayOutput

type ApplicationAppRoleInput

type ApplicationAppRoleInput interface {
	pulumi.Input

	ToApplicationAppRoleOutput() ApplicationAppRoleOutput
	ToApplicationAppRoleOutputWithContext(context.Context) ApplicationAppRoleOutput
}

ApplicationAppRoleInput is an input type that accepts ApplicationAppRoleArgs and ApplicationAppRoleOutput values. You can construct a concrete instance of `ApplicationAppRoleInput` via:

ApplicationAppRoleArgs{...}

type ApplicationAppRoleOutput

type ApplicationAppRoleOutput struct{ *pulumi.OutputState }

func (ApplicationAppRoleOutput) AllowedMemberTypes

func (o ApplicationAppRoleOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups by setting to `User`, or to other applications (that are accessing this application in a standalone scenario) by setting to `Application`, or to both.

func (ApplicationAppRoleOutput) Description

Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.

func (ApplicationAppRoleOutput) DisplayName

Display name for the app role that appears during app role assignment and in consent experiences.

func (ApplicationAppRoleOutput) ElementType

func (ApplicationAppRoleOutput) ElementType() reflect.Type

func (ApplicationAppRoleOutput) Enabled

Determines if the app role is enabled. Defaults to `true`.

func (ApplicationAppRoleOutput) Id

The unique identifier of the app role. Must be a valid UUID.

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutput

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutput() ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext

func (o ApplicationAppRoleOutput) ToApplicationAppRoleOutputWithContext(ctx context.Context) ApplicationAppRoleOutput

func (ApplicationAppRoleOutput) Value

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type ApplicationArgs

type ApplicationArgs struct {
	// An `api` block as documented below, which configures API related settings for this application.
	Api ApplicationApiPtrInput
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleArrayInput
	// Specifies whether this application supports device authentication without a user. Defaults to `false`.
	DeviceOnlyAuthEnabled pulumi.BoolPtrInput
	// The display name for the application.
	DisplayName pulumi.StringInput
	// Specifies whether the application is a public client. Appropriate for apps using token grant flows that don't use a redirect URI. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringArrayInput
	// A set of user-defined URI(s) that uniquely identify an application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// URL of the application's marketing page.
	MarketingUrl pulumi.StringPtrInput
	// Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. Defaults to `false`, which specifies that only GET requests are allowed.
	Oauth2PostResponseRequired pulumi.BoolPtrInput
	// An `optionalClaims` block as documented below.
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A set of object IDs of principals that will be granted ownership of the application. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error if an existing application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// URL of the application's privacy statement.
	PrivacyStatementUrl pulumi.StringPtrInput
	// A `publicClient` block as documented below, which configures non-web app or non-web API application settings, for example mobile or other public clients such as an installed application running on a desktop device.
	PublicClient ApplicationPublicClientPtrInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringPtrInput
	// A `singlePageApplication` block as documented below, which configures single-page application (SPA) related settings for this application.
	SinglePageApplication ApplicationSinglePageApplicationPtrInput
	// URL of the application's support page.
	SupportUrl pulumi.StringPtrInput
	// URL of the application's terms of service statement.
	TermsOfServiceUrl pulumi.StringPtrInput
	// A `web` block as documented below, which configures web related settings for this application.
	Web ApplicationWebPtrInput
}

The set of arguments for constructing a Application resource.

func (ApplicationArgs) ElementType

func (ApplicationArgs) ElementType() reflect.Type

type ApplicationArray

type ApplicationArray []ApplicationInput

func (ApplicationArray) ElementType

func (ApplicationArray) ElementType() reflect.Type

func (ApplicationArray) ToApplicationArrayOutput

func (i ApplicationArray) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArray) ToApplicationArrayOutputWithContext

func (i ApplicationArray) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationArrayInput

type ApplicationArrayInput interface {
	pulumi.Input

	ToApplicationArrayOutput() ApplicationArrayOutput
	ToApplicationArrayOutputWithContext(context.Context) ApplicationArrayOutput
}

ApplicationArrayInput is an input type that accepts ApplicationArray and ApplicationArrayOutput values. You can construct a concrete instance of `ApplicationArrayInput` via:

ApplicationArray{ ApplicationArgs{...} }

type ApplicationArrayOutput

type ApplicationArrayOutput struct{ *pulumi.OutputState }

func (ApplicationArrayOutput) ElementType

func (ApplicationArrayOutput) ElementType() reflect.Type

func (ApplicationArrayOutput) Index

func (ApplicationArrayOutput) ToApplicationArrayOutput

func (o ApplicationArrayOutput) ToApplicationArrayOutput() ApplicationArrayOutput

func (ApplicationArrayOutput) ToApplicationArrayOutputWithContext

func (o ApplicationArrayOutput) ToApplicationArrayOutputWithContext(ctx context.Context) ApplicationArrayOutput

type ApplicationCertificate

type ApplicationCertificate struct {
	pulumi.CustomResourceState

	// The object ID of the application for which this certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If omitted, the API will decide a suitable expiry date, which is typically around 2 years from the start date. Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A UUID used to uniquely identify this certificate. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date and time are used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

## Import

Certificates can be imported using the object ID of the associated application and the key ID of the certificate credential, e.g.

```sh

$ pulumi import azuread:index/applicationCertificate:ApplicationCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

-> This ID format is unique to Terraform and is composed of the application's object ID, the string "certificate" and the certificate's key ID in the format `{ObjectId}/certificate/{CertificateKeyId}`.

func GetApplicationCertificate

func GetApplicationCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationCertificateState, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

GetApplicationCertificate gets an existing ApplicationCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationCertificate

func NewApplicationCertificate(ctx *pulumi.Context,
	name string, args *ApplicationCertificateArgs, opts ...pulumi.ResourceOption) (*ApplicationCertificate, error)

NewApplicationCertificate registers a new resource with the given unique name, arguments, and options.

func (*ApplicationCertificate) ElementType

func (*ApplicationCertificate) ElementType() reflect.Type

func (*ApplicationCertificate) ToApplicationCertificateOutput

func (i *ApplicationCertificate) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificateOutputWithContext

func (i *ApplicationCertificate) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutput

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (*ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext

func (i *ApplicationCertificate) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateArgs

type ApplicationCertificateArgs struct {
	// The object ID of the application for which this certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If omitted, the API will decide a suitable expiry date, which is typically around 2 years from the start date. Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A UUID used to uniquely identify this certificate. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date and time are used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ApplicationCertificate resource.

func (ApplicationCertificateArgs) ElementType

func (ApplicationCertificateArgs) ElementType() reflect.Type

type ApplicationCertificateArray

type ApplicationCertificateArray []ApplicationCertificateInput

func (ApplicationCertificateArray) ElementType

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutput

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext

func (i ApplicationCertificateArray) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateArrayInput

type ApplicationCertificateArrayInput interface {
	pulumi.Input

	ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput
	ToApplicationCertificateArrayOutputWithContext(context.Context) ApplicationCertificateArrayOutput
}

ApplicationCertificateArrayInput is an input type that accepts ApplicationCertificateArray and ApplicationCertificateArrayOutput values. You can construct a concrete instance of `ApplicationCertificateArrayInput` via:

ApplicationCertificateArray{ ApplicationCertificateArgs{...} }

type ApplicationCertificateArrayOutput

type ApplicationCertificateArrayOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateArrayOutput) ElementType

func (ApplicationCertificateArrayOutput) Index

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutput() ApplicationCertificateArrayOutput

func (ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext

func (o ApplicationCertificateArrayOutput) ToApplicationCertificateArrayOutputWithContext(ctx context.Context) ApplicationCertificateArrayOutput

type ApplicationCertificateInput

type ApplicationCertificateInput interface {
	pulumi.Input

	ToApplicationCertificateOutput() ApplicationCertificateOutput
	ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput
}

type ApplicationCertificateMap

type ApplicationCertificateMap map[string]ApplicationCertificateInput

func (ApplicationCertificateMap) ElementType

func (ApplicationCertificateMap) ElementType() reflect.Type

func (ApplicationCertificateMap) ToApplicationCertificateMapOutput

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext

func (i ApplicationCertificateMap) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateMapInput

type ApplicationCertificateMapInput interface {
	pulumi.Input

	ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput
	ToApplicationCertificateMapOutputWithContext(context.Context) ApplicationCertificateMapOutput
}

ApplicationCertificateMapInput is an input type that accepts ApplicationCertificateMap and ApplicationCertificateMapOutput values. You can construct a concrete instance of `ApplicationCertificateMapInput` via:

ApplicationCertificateMap{ "key": ApplicationCertificateArgs{...} }

type ApplicationCertificateMapOutput

type ApplicationCertificateMapOutput struct{ *pulumi.OutputState }

func (ApplicationCertificateMapOutput) ElementType

func (ApplicationCertificateMapOutput) MapIndex

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutput() ApplicationCertificateMapOutput

func (ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext

func (o ApplicationCertificateMapOutput) ToApplicationCertificateMapOutputWithContext(ctx context.Context) ApplicationCertificateMapOutput

type ApplicationCertificateOutput

type ApplicationCertificateOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificateOutput) ElementType

func (ApplicationCertificateOutput) ToApplicationCertificateOutput

func (o ApplicationCertificateOutput) ToApplicationCertificateOutput() ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext

func (o ApplicationCertificateOutput) ToApplicationCertificateOutputWithContext(ctx context.Context) ApplicationCertificateOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutput

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext

func (o ApplicationCertificateOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificatePtrInput

type ApplicationCertificatePtrInput interface {
	pulumi.Input

	ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput
	ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput
}

type ApplicationCertificatePtrOutput

type ApplicationCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationCertificatePtrOutput) ElementType

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutput() ApplicationCertificatePtrOutput

func (ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext

func (o ApplicationCertificatePtrOutput) ToApplicationCertificatePtrOutputWithContext(ctx context.Context) ApplicationCertificatePtrOutput

type ApplicationCertificateState

type ApplicationCertificateState struct {
	// The object ID of the application for which this certificate should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If omitted, the API will decide a suitable expiry date, which is typically around 2 years from the start date. Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A UUID used to uniquely identify this certificate. If omitted, a random UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date and time are used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ApplicationCertificateState) ElementType

type ApplicationInput

type ApplicationInput interface {
	pulumi.Input

	ToApplicationOutput() ApplicationOutput
	ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput
}

type ApplicationMap

type ApplicationMap map[string]ApplicationInput

func (ApplicationMap) ElementType

func (ApplicationMap) ElementType() reflect.Type

func (ApplicationMap) ToApplicationMapOutput

func (i ApplicationMap) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMap) ToApplicationMapOutputWithContext

func (i ApplicationMap) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationMapInput

type ApplicationMapInput interface {
	pulumi.Input

	ToApplicationMapOutput() ApplicationMapOutput
	ToApplicationMapOutputWithContext(context.Context) ApplicationMapOutput
}

ApplicationMapInput is an input type that accepts ApplicationMap and ApplicationMapOutput values. You can construct a concrete instance of `ApplicationMapInput` via:

ApplicationMap{ "key": ApplicationArgs{...} }

type ApplicationMapOutput

type ApplicationMapOutput struct{ *pulumi.OutputState }

func (ApplicationMapOutput) ElementType

func (ApplicationMapOutput) ElementType() reflect.Type

func (ApplicationMapOutput) MapIndex

func (ApplicationMapOutput) ToApplicationMapOutput

func (o ApplicationMapOutput) ToApplicationMapOutput() ApplicationMapOutput

func (ApplicationMapOutput) ToApplicationMapOutputWithContext

func (o ApplicationMapOutput) ToApplicationMapOutputWithContext(ctx context.Context) ApplicationMapOutput

type ApplicationOptionalClaims

type ApplicationOptionalClaims struct {
	// One or more `accessToken` blocks as documented below.
	AccessTokens []ApplicationOptionalClaimsAccessToken `pulumi:"accessTokens"`
	// One or more `idToken` blocks as documented below.
	IdTokens []ApplicationOptionalClaimsIdToken `pulumi:"idTokens"`
	// One or more `saml2Token` blocks as documented below.
	Saml2Tokens []ApplicationOptionalClaimsSaml2Token `pulumi:"saml2Tokens"`
}

type ApplicationOptionalClaimsAccessToken

type ApplicationOptionalClaimsAccessToken struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsAccessTokenArgs

type ApplicationOptionalClaimsAccessTokenArgs struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsAccessTokenArgs) ElementType

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArgs) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenArray

type ApplicationOptionalClaimsAccessTokenArray []ApplicationOptionalClaimsAccessTokenInput

func (ApplicationOptionalClaimsAccessTokenArray) ElementType

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsAccessTokenArray) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayInput

type ApplicationOptionalClaimsAccessTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput
	ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput
}

ApplicationOptionalClaimsAccessTokenArrayInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArray and ApplicationOptionalClaimsAccessTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenArrayInput` via:

ApplicationOptionalClaimsAccessTokenArray{ ApplicationOptionalClaimsAccessTokenArgs{...} }

type ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenArrayOutput) Index

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutput() ApplicationOptionalClaimsAccessTokenArrayOutput

func (ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenArrayOutput) ToApplicationOptionalClaimsAccessTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenArrayOutput

type ApplicationOptionalClaimsAccessTokenInput

type ApplicationOptionalClaimsAccessTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput
	ToApplicationOptionalClaimsAccessTokenOutputWithContext(context.Context) ApplicationOptionalClaimsAccessTokenOutput
}

ApplicationOptionalClaimsAccessTokenInput is an input type that accepts ApplicationOptionalClaimsAccessTokenArgs and ApplicationOptionalClaimsAccessTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsAccessTokenInput` via:

ApplicationOptionalClaimsAccessTokenArgs{...}

type ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsAccessTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsAccessTokenOutput) AdditionalProperties

List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) ElementType

func (ApplicationOptionalClaimsAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsAccessTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutput() ApplicationOptionalClaimsAccessTokenOutput

func (ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext

func (o ApplicationOptionalClaimsAccessTokenOutput) ToApplicationOptionalClaimsAccessTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsAccessTokenOutput

type ApplicationOptionalClaimsArgs

type ApplicationOptionalClaimsArgs struct {
	// One or more `accessToken` blocks as documented below.
	AccessTokens ApplicationOptionalClaimsAccessTokenArrayInput `pulumi:"accessTokens"`
	// One or more `idToken` blocks as documented below.
	IdTokens ApplicationOptionalClaimsIdTokenArrayInput `pulumi:"idTokens"`
	// One or more `saml2Token` blocks as documented below.
	Saml2Tokens ApplicationOptionalClaimsSaml2TokenArrayInput `pulumi:"saml2Tokens"`
}

func (ApplicationOptionalClaimsArgs) ElementType

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext

func (i ApplicationOptionalClaimsArgs) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsIdToken

type ApplicationOptionalClaimsIdToken struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsIdTokenArgs

type ApplicationOptionalClaimsIdTokenArgs struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsIdTokenArgs) ElementType

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArgs) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenArray

type ApplicationOptionalClaimsIdTokenArray []ApplicationOptionalClaimsIdTokenInput

func (ApplicationOptionalClaimsIdTokenArray) ElementType

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (i ApplicationOptionalClaimsIdTokenArray) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayInput

type ApplicationOptionalClaimsIdTokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput
	ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenArrayOutput
}

ApplicationOptionalClaimsIdTokenArrayInput is an input type that accepts ApplicationOptionalClaimsIdTokenArray and ApplicationOptionalClaimsIdTokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenArrayInput` via:

ApplicationOptionalClaimsIdTokenArray{ ApplicationOptionalClaimsIdTokenArgs{...} }

type ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenArrayOutput) ElementType

func (ApplicationOptionalClaimsIdTokenArrayOutput) Index

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutput() ApplicationOptionalClaimsIdTokenArrayOutput

func (ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext

func (o ApplicationOptionalClaimsIdTokenArrayOutput) ToApplicationOptionalClaimsIdTokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenArrayOutput

type ApplicationOptionalClaimsIdTokenInput

type ApplicationOptionalClaimsIdTokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput
	ToApplicationOptionalClaimsIdTokenOutputWithContext(context.Context) ApplicationOptionalClaimsIdTokenOutput
}

ApplicationOptionalClaimsIdTokenInput is an input type that accepts ApplicationOptionalClaimsIdTokenArgs and ApplicationOptionalClaimsIdTokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsIdTokenInput` via:

ApplicationOptionalClaimsIdTokenArgs{...}

type ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsIdTokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsIdTokenOutput) AdditionalProperties

List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) ElementType

func (ApplicationOptionalClaimsIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsIdTokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutput() ApplicationOptionalClaimsIdTokenOutput

func (ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext

func (o ApplicationOptionalClaimsIdTokenOutput) ToApplicationOptionalClaimsIdTokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsIdTokenOutput

type ApplicationOptionalClaimsInput

type ApplicationOptionalClaimsInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput
	ToApplicationOptionalClaimsOutputWithContext(context.Context) ApplicationOptionalClaimsOutput
}

ApplicationOptionalClaimsInput is an input type that accepts ApplicationOptionalClaimsArgs and ApplicationOptionalClaimsOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsInput` via:

ApplicationOptionalClaimsArgs{...}

type ApplicationOptionalClaimsOutput

type ApplicationOptionalClaimsOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsOutput) AccessTokens

One or more `accessToken` blocks as documented below.

func (ApplicationOptionalClaimsOutput) ElementType

func (ApplicationOptionalClaimsOutput) IdTokens

One or more `idToken` blocks as documented below.

func (ApplicationOptionalClaimsOutput) Saml2Tokens

One or more `saml2Token` blocks as documented below.

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutput() ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsOutputWithContext(ctx context.Context) ApplicationOptionalClaimsOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrInput

type ApplicationOptionalClaimsPtrInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput
	ToApplicationOptionalClaimsPtrOutputWithContext(context.Context) ApplicationOptionalClaimsPtrOutput
}

ApplicationOptionalClaimsPtrInput is an input type that accepts ApplicationOptionalClaimsArgs, ApplicationOptionalClaimsPtr and ApplicationOptionalClaimsPtrOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsPtrInput` via:

        ApplicationOptionalClaimsArgs{...}

or:

        nil

type ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsPtrOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsPtrOutput) AccessTokens

One or more `accessToken` blocks as documented below.

func (ApplicationOptionalClaimsPtrOutput) Elem

func (ApplicationOptionalClaimsPtrOutput) ElementType

func (ApplicationOptionalClaimsPtrOutput) IdTokens

One or more `idToken` blocks as documented below.

func (ApplicationOptionalClaimsPtrOutput) Saml2Tokens

One or more `saml2Token` blocks as documented below.

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutput() ApplicationOptionalClaimsPtrOutput

func (ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext

func (o ApplicationOptionalClaimsPtrOutput) ToApplicationOptionalClaimsPtrOutputWithContext(ctx context.Context) ApplicationOptionalClaimsPtrOutput

type ApplicationOptionalClaimsSaml2Token

type ApplicationOptionalClaimsSaml2Token struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type ApplicationOptionalClaimsSaml2TokenArgs

type ApplicationOptionalClaimsSaml2TokenArgs struct {
	// List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (ApplicationOptionalClaimsSaml2TokenArgs) ElementType

func (ApplicationOptionalClaimsSaml2TokenArgs) ToApplicationOptionalClaimsSaml2TokenOutput

func (i ApplicationOptionalClaimsSaml2TokenArgs) ToApplicationOptionalClaimsSaml2TokenOutput() ApplicationOptionalClaimsSaml2TokenOutput

func (ApplicationOptionalClaimsSaml2TokenArgs) ToApplicationOptionalClaimsSaml2TokenOutputWithContext

func (i ApplicationOptionalClaimsSaml2TokenArgs) ToApplicationOptionalClaimsSaml2TokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsSaml2TokenOutput

type ApplicationOptionalClaimsSaml2TokenArray

type ApplicationOptionalClaimsSaml2TokenArray []ApplicationOptionalClaimsSaml2TokenInput

func (ApplicationOptionalClaimsSaml2TokenArray) ElementType

func (ApplicationOptionalClaimsSaml2TokenArray) ToApplicationOptionalClaimsSaml2TokenArrayOutput

func (i ApplicationOptionalClaimsSaml2TokenArray) ToApplicationOptionalClaimsSaml2TokenArrayOutput() ApplicationOptionalClaimsSaml2TokenArrayOutput

func (ApplicationOptionalClaimsSaml2TokenArray) ToApplicationOptionalClaimsSaml2TokenArrayOutputWithContext

func (i ApplicationOptionalClaimsSaml2TokenArray) ToApplicationOptionalClaimsSaml2TokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsSaml2TokenArrayOutput

type ApplicationOptionalClaimsSaml2TokenArrayInput

type ApplicationOptionalClaimsSaml2TokenArrayInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsSaml2TokenArrayOutput() ApplicationOptionalClaimsSaml2TokenArrayOutput
	ToApplicationOptionalClaimsSaml2TokenArrayOutputWithContext(context.Context) ApplicationOptionalClaimsSaml2TokenArrayOutput
}

ApplicationOptionalClaimsSaml2TokenArrayInput is an input type that accepts ApplicationOptionalClaimsSaml2TokenArray and ApplicationOptionalClaimsSaml2TokenArrayOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsSaml2TokenArrayInput` via:

ApplicationOptionalClaimsSaml2TokenArray{ ApplicationOptionalClaimsSaml2TokenArgs{...} }

type ApplicationOptionalClaimsSaml2TokenArrayOutput

type ApplicationOptionalClaimsSaml2TokenArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsSaml2TokenArrayOutput) ElementType

func (ApplicationOptionalClaimsSaml2TokenArrayOutput) Index

func (ApplicationOptionalClaimsSaml2TokenArrayOutput) ToApplicationOptionalClaimsSaml2TokenArrayOutput

func (o ApplicationOptionalClaimsSaml2TokenArrayOutput) ToApplicationOptionalClaimsSaml2TokenArrayOutput() ApplicationOptionalClaimsSaml2TokenArrayOutput

func (ApplicationOptionalClaimsSaml2TokenArrayOutput) ToApplicationOptionalClaimsSaml2TokenArrayOutputWithContext

func (o ApplicationOptionalClaimsSaml2TokenArrayOutput) ToApplicationOptionalClaimsSaml2TokenArrayOutputWithContext(ctx context.Context) ApplicationOptionalClaimsSaml2TokenArrayOutput

type ApplicationOptionalClaimsSaml2TokenInput

type ApplicationOptionalClaimsSaml2TokenInput interface {
	pulumi.Input

	ToApplicationOptionalClaimsSaml2TokenOutput() ApplicationOptionalClaimsSaml2TokenOutput
	ToApplicationOptionalClaimsSaml2TokenOutputWithContext(context.Context) ApplicationOptionalClaimsSaml2TokenOutput
}

ApplicationOptionalClaimsSaml2TokenInput is an input type that accepts ApplicationOptionalClaimsSaml2TokenArgs and ApplicationOptionalClaimsSaml2TokenOutput values. You can construct a concrete instance of `ApplicationOptionalClaimsSaml2TokenInput` via:

ApplicationOptionalClaimsSaml2TokenArgs{...}

type ApplicationOptionalClaimsSaml2TokenOutput

type ApplicationOptionalClaimsSaml2TokenOutput struct{ *pulumi.OutputState }

func (ApplicationOptionalClaimsSaml2TokenOutput) AdditionalProperties

List of additional properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (ApplicationOptionalClaimsSaml2TokenOutput) ElementType

func (ApplicationOptionalClaimsSaml2TokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (ApplicationOptionalClaimsSaml2TokenOutput) Name

The name of the optional claim.

func (ApplicationOptionalClaimsSaml2TokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (ApplicationOptionalClaimsSaml2TokenOutput) ToApplicationOptionalClaimsSaml2TokenOutput

func (o ApplicationOptionalClaimsSaml2TokenOutput) ToApplicationOptionalClaimsSaml2TokenOutput() ApplicationOptionalClaimsSaml2TokenOutput

func (ApplicationOptionalClaimsSaml2TokenOutput) ToApplicationOptionalClaimsSaml2TokenOutputWithContext

func (o ApplicationOptionalClaimsSaml2TokenOutput) ToApplicationOptionalClaimsSaml2TokenOutputWithContext(ctx context.Context) ApplicationOptionalClaimsSaml2TokenOutput

type ApplicationOutput

type ApplicationOutput struct {
	*pulumi.OutputState
}

func (ApplicationOutput) ElementType

func (ApplicationOutput) ElementType() reflect.Type

func (ApplicationOutput) ToApplicationOutput

func (o ApplicationOutput) ToApplicationOutput() ApplicationOutput

func (ApplicationOutput) ToApplicationOutputWithContext

func (o ApplicationOutput) ToApplicationOutputWithContext(ctx context.Context) ApplicationOutput

func (ApplicationOutput) ToApplicationPtrOutput

func (o ApplicationOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationOutput) ToApplicationPtrOutputWithContext

func (o ApplicationOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationPassword

type ApplicationPassword struct {
	pulumi.CustomResourceState

	// The object ID of the application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// A display name for the password.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The end date until which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapOutput `pulumi:"keepers"`
	// A UUID used to uniquely identify this password credential.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The start date from which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The password for this application, which is generated by Azure Active Directory.
	Value pulumi.StringOutput `pulumi:"value"`
}

## Import

This resource does not support importing.

func GetApplicationPassword

func GetApplicationPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationPasswordState, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

GetApplicationPassword gets an existing ApplicationPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationPassword

func NewApplicationPassword(ctx *pulumi.Context,
	name string, args *ApplicationPasswordArgs, opts ...pulumi.ResourceOption) (*ApplicationPassword, error)

NewApplicationPassword registers a new resource with the given unique name, arguments, and options.

func (*ApplicationPassword) ElementType

func (*ApplicationPassword) ElementType() reflect.Type

func (*ApplicationPassword) ToApplicationPasswordOutput

func (i *ApplicationPassword) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordOutputWithContext

func (i *ApplicationPassword) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutput

func (i *ApplicationPassword) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (*ApplicationPassword) ToApplicationPasswordPtrOutputWithContext

func (i *ApplicationPassword) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordArgs

type ApplicationPasswordArgs struct {
	// The object ID of the application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// A display name for the password.
	DisplayName pulumi.StringPtrInput
	// The end date until which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapInput
	// The start date from which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
}

The set of arguments for constructing a ApplicationPassword resource.

func (ApplicationPasswordArgs) ElementType

func (ApplicationPasswordArgs) ElementType() reflect.Type

type ApplicationPasswordArray

type ApplicationPasswordArray []ApplicationPasswordInput

func (ApplicationPasswordArray) ElementType

func (ApplicationPasswordArray) ElementType() reflect.Type

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutput

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext

func (i ApplicationPasswordArray) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordArrayInput

type ApplicationPasswordArrayInput interface {
	pulumi.Input

	ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput
	ToApplicationPasswordArrayOutputWithContext(context.Context) ApplicationPasswordArrayOutput
}

ApplicationPasswordArrayInput is an input type that accepts ApplicationPasswordArray and ApplicationPasswordArrayOutput values. You can construct a concrete instance of `ApplicationPasswordArrayInput` via:

ApplicationPasswordArray{ ApplicationPasswordArgs{...} }

type ApplicationPasswordArrayOutput

type ApplicationPasswordArrayOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordArrayOutput) ElementType

func (ApplicationPasswordArrayOutput) Index

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutput() ApplicationPasswordArrayOutput

func (ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext

func (o ApplicationPasswordArrayOutput) ToApplicationPasswordArrayOutputWithContext(ctx context.Context) ApplicationPasswordArrayOutput

type ApplicationPasswordInput

type ApplicationPasswordInput interface {
	pulumi.Input

	ToApplicationPasswordOutput() ApplicationPasswordOutput
	ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput
}

type ApplicationPasswordMap

type ApplicationPasswordMap map[string]ApplicationPasswordInput

func (ApplicationPasswordMap) ElementType

func (ApplicationPasswordMap) ElementType() reflect.Type

func (ApplicationPasswordMap) ToApplicationPasswordMapOutput

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext

func (i ApplicationPasswordMap) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordMapInput

type ApplicationPasswordMapInput interface {
	pulumi.Input

	ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput
	ToApplicationPasswordMapOutputWithContext(context.Context) ApplicationPasswordMapOutput
}

ApplicationPasswordMapInput is an input type that accepts ApplicationPasswordMap and ApplicationPasswordMapOutput values. You can construct a concrete instance of `ApplicationPasswordMapInput` via:

ApplicationPasswordMap{ "key": ApplicationPasswordArgs{...} }

type ApplicationPasswordMapOutput

type ApplicationPasswordMapOutput struct{ *pulumi.OutputState }

func (ApplicationPasswordMapOutput) ElementType

func (ApplicationPasswordMapOutput) MapIndex

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutput() ApplicationPasswordMapOutput

func (ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext

func (o ApplicationPasswordMapOutput) ToApplicationPasswordMapOutputWithContext(ctx context.Context) ApplicationPasswordMapOutput

type ApplicationPasswordOutput

type ApplicationPasswordOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordOutput) ElementType

func (ApplicationPasswordOutput) ElementType() reflect.Type

func (ApplicationPasswordOutput) ToApplicationPasswordOutput

func (o ApplicationPasswordOutput) ToApplicationPasswordOutput() ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext

func (o ApplicationPasswordOutput) ToApplicationPasswordOutputWithContext(ctx context.Context) ApplicationPasswordOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutput

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext

func (o ApplicationPasswordOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordPtrInput

type ApplicationPasswordPtrInput interface {
	pulumi.Input

	ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput
	ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput
}

type ApplicationPasswordPtrOutput

type ApplicationPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPasswordPtrOutput) ElementType

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutput() ApplicationPasswordPtrOutput

func (ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext

func (o ApplicationPasswordPtrOutput) ToApplicationPasswordPtrOutputWithContext(ctx context.Context) ApplicationPasswordPtrOutput

type ApplicationPasswordState

type ApplicationPasswordState struct {
	// The object ID of the application for which this password should be created. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// A display name for the password.
	DisplayName pulumi.StringPtrInput
	// The end date until which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the password is valid until, for example `240h` (10 days) or `2400h30m`. Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapInput
	// A UUID used to uniquely identify this password credential.
	KeyId pulumi.StringPtrInput
	// The start date from which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The password for this application, which is generated by Azure Active Directory.
	Value pulumi.StringPtrInput
}

func (ApplicationPasswordState) ElementType

func (ApplicationPasswordState) ElementType() reflect.Type

type ApplicationPreAuthorized

type ApplicationPreAuthorized struct {
	pulumi.CustomResourceState

	// The object ID of the application for which permissions are being authorized. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringOutput `pulumi:"applicationObjectId"`
	// The application ID of the pre-authorized application
	AuthorizedAppId pulumi.StringOutput `pulumi:"authorizedAppId"`
	// A set of permission scope IDs required by the authorized application.
	PermissionIds pulumi.StringArrayOutput `pulumi:"permissionIds"`
}

## Import

Pre-authorized applications can be imported using the object ID of the authorizing application and the application ID of the application being authorized, e.g.

```sh

$ pulumi import azuread:index/applicationPreAuthorized:ApplicationPreAuthorized example 00000000-0000-0000-0000-000000000000/preAuthorizedApplication/11111111-1111-1111-1111-111111111111

```

-> This ID format is unique to Terraform and is composed of the authorizing application's object ID, the string "preAuthorizedApplication" and the authorized application's application ID (client ID) in the format `{ObjectId}/preAuthorizedApplication/{ApplicationId}`.

func GetApplicationPreAuthorized

func GetApplicationPreAuthorized(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationPreAuthorizedState, opts ...pulumi.ResourceOption) (*ApplicationPreAuthorized, error)

GetApplicationPreAuthorized gets an existing ApplicationPreAuthorized resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationPreAuthorized

func NewApplicationPreAuthorized(ctx *pulumi.Context,
	name string, args *ApplicationPreAuthorizedArgs, opts ...pulumi.ResourceOption) (*ApplicationPreAuthorized, error)

NewApplicationPreAuthorized registers a new resource with the given unique name, arguments, and options.

func (*ApplicationPreAuthorized) ElementType

func (*ApplicationPreAuthorized) ElementType() reflect.Type

func (*ApplicationPreAuthorized) ToApplicationPreAuthorizedOutput

func (i *ApplicationPreAuthorized) ToApplicationPreAuthorizedOutput() ApplicationPreAuthorizedOutput

func (*ApplicationPreAuthorized) ToApplicationPreAuthorizedOutputWithContext

func (i *ApplicationPreAuthorized) ToApplicationPreAuthorizedOutputWithContext(ctx context.Context) ApplicationPreAuthorizedOutput

func (*ApplicationPreAuthorized) ToApplicationPreAuthorizedPtrOutput

func (i *ApplicationPreAuthorized) ToApplicationPreAuthorizedPtrOutput() ApplicationPreAuthorizedPtrOutput

func (*ApplicationPreAuthorized) ToApplicationPreAuthorizedPtrOutputWithContext

func (i *ApplicationPreAuthorized) ToApplicationPreAuthorizedPtrOutputWithContext(ctx context.Context) ApplicationPreAuthorizedPtrOutput

type ApplicationPreAuthorizedArgs

type ApplicationPreAuthorizedArgs struct {
	// The object ID of the application for which permissions are being authorized. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringInput
	// The application ID of the pre-authorized application
	AuthorizedAppId pulumi.StringInput
	// A set of permission scope IDs required by the authorized application.
	PermissionIds pulumi.StringArrayInput
}

The set of arguments for constructing a ApplicationPreAuthorized resource.

func (ApplicationPreAuthorizedArgs) ElementType

type ApplicationPreAuthorizedArray

type ApplicationPreAuthorizedArray []ApplicationPreAuthorizedInput

func (ApplicationPreAuthorizedArray) ElementType

func (ApplicationPreAuthorizedArray) ToApplicationPreAuthorizedArrayOutput

func (i ApplicationPreAuthorizedArray) ToApplicationPreAuthorizedArrayOutput() ApplicationPreAuthorizedArrayOutput

func (ApplicationPreAuthorizedArray) ToApplicationPreAuthorizedArrayOutputWithContext

func (i ApplicationPreAuthorizedArray) ToApplicationPreAuthorizedArrayOutputWithContext(ctx context.Context) ApplicationPreAuthorizedArrayOutput

type ApplicationPreAuthorizedArrayInput

type ApplicationPreAuthorizedArrayInput interface {
	pulumi.Input

	ToApplicationPreAuthorizedArrayOutput() ApplicationPreAuthorizedArrayOutput
	ToApplicationPreAuthorizedArrayOutputWithContext(context.Context) ApplicationPreAuthorizedArrayOutput
}

ApplicationPreAuthorizedArrayInput is an input type that accepts ApplicationPreAuthorizedArray and ApplicationPreAuthorizedArrayOutput values. You can construct a concrete instance of `ApplicationPreAuthorizedArrayInput` via:

ApplicationPreAuthorizedArray{ ApplicationPreAuthorizedArgs{...} }

type ApplicationPreAuthorizedArrayOutput

type ApplicationPreAuthorizedArrayOutput struct{ *pulumi.OutputState }

func (ApplicationPreAuthorizedArrayOutput) ElementType

func (ApplicationPreAuthorizedArrayOutput) Index

func (ApplicationPreAuthorizedArrayOutput) ToApplicationPreAuthorizedArrayOutput

func (o ApplicationPreAuthorizedArrayOutput) ToApplicationPreAuthorizedArrayOutput() ApplicationPreAuthorizedArrayOutput

func (ApplicationPreAuthorizedArrayOutput) ToApplicationPreAuthorizedArrayOutputWithContext

func (o ApplicationPreAuthorizedArrayOutput) ToApplicationPreAuthorizedArrayOutputWithContext(ctx context.Context) ApplicationPreAuthorizedArrayOutput

type ApplicationPreAuthorizedInput

type ApplicationPreAuthorizedInput interface {
	pulumi.Input

	ToApplicationPreAuthorizedOutput() ApplicationPreAuthorizedOutput
	ToApplicationPreAuthorizedOutputWithContext(ctx context.Context) ApplicationPreAuthorizedOutput
}

type ApplicationPreAuthorizedMap

type ApplicationPreAuthorizedMap map[string]ApplicationPreAuthorizedInput

func (ApplicationPreAuthorizedMap) ElementType

func (ApplicationPreAuthorizedMap) ToApplicationPreAuthorizedMapOutput

func (i ApplicationPreAuthorizedMap) ToApplicationPreAuthorizedMapOutput() ApplicationPreAuthorizedMapOutput

func (ApplicationPreAuthorizedMap) ToApplicationPreAuthorizedMapOutputWithContext

func (i ApplicationPreAuthorizedMap) ToApplicationPreAuthorizedMapOutputWithContext(ctx context.Context) ApplicationPreAuthorizedMapOutput

type ApplicationPreAuthorizedMapInput

type ApplicationPreAuthorizedMapInput interface {
	pulumi.Input

	ToApplicationPreAuthorizedMapOutput() ApplicationPreAuthorizedMapOutput
	ToApplicationPreAuthorizedMapOutputWithContext(context.Context) ApplicationPreAuthorizedMapOutput
}

ApplicationPreAuthorizedMapInput is an input type that accepts ApplicationPreAuthorizedMap and ApplicationPreAuthorizedMapOutput values. You can construct a concrete instance of `ApplicationPreAuthorizedMapInput` via:

ApplicationPreAuthorizedMap{ "key": ApplicationPreAuthorizedArgs{...} }

type ApplicationPreAuthorizedMapOutput

type ApplicationPreAuthorizedMapOutput struct{ *pulumi.OutputState }

func (ApplicationPreAuthorizedMapOutput) ElementType

func (ApplicationPreAuthorizedMapOutput) MapIndex

func (ApplicationPreAuthorizedMapOutput) ToApplicationPreAuthorizedMapOutput

func (o ApplicationPreAuthorizedMapOutput) ToApplicationPreAuthorizedMapOutput() ApplicationPreAuthorizedMapOutput

func (ApplicationPreAuthorizedMapOutput) ToApplicationPreAuthorizedMapOutputWithContext

func (o ApplicationPreAuthorizedMapOutput) ToApplicationPreAuthorizedMapOutputWithContext(ctx context.Context) ApplicationPreAuthorizedMapOutput

type ApplicationPreAuthorizedOutput

type ApplicationPreAuthorizedOutput struct {
	*pulumi.OutputState
}

func (ApplicationPreAuthorizedOutput) ElementType

func (ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedOutput

func (o ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedOutput() ApplicationPreAuthorizedOutput

func (ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedOutputWithContext

func (o ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedOutputWithContext(ctx context.Context) ApplicationPreAuthorizedOutput

func (ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedPtrOutput

func (o ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedPtrOutput() ApplicationPreAuthorizedPtrOutput

func (ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedPtrOutputWithContext

func (o ApplicationPreAuthorizedOutput) ToApplicationPreAuthorizedPtrOutputWithContext(ctx context.Context) ApplicationPreAuthorizedPtrOutput

type ApplicationPreAuthorizedPtrInput

type ApplicationPreAuthorizedPtrInput interface {
	pulumi.Input

	ToApplicationPreAuthorizedPtrOutput() ApplicationPreAuthorizedPtrOutput
	ToApplicationPreAuthorizedPtrOutputWithContext(ctx context.Context) ApplicationPreAuthorizedPtrOutput
}

type ApplicationPreAuthorizedPtrOutput

type ApplicationPreAuthorizedPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPreAuthorizedPtrOutput) ElementType

func (ApplicationPreAuthorizedPtrOutput) ToApplicationPreAuthorizedPtrOutput

func (o ApplicationPreAuthorizedPtrOutput) ToApplicationPreAuthorizedPtrOutput() ApplicationPreAuthorizedPtrOutput

func (ApplicationPreAuthorizedPtrOutput) ToApplicationPreAuthorizedPtrOutputWithContext

func (o ApplicationPreAuthorizedPtrOutput) ToApplicationPreAuthorizedPtrOutputWithContext(ctx context.Context) ApplicationPreAuthorizedPtrOutput

type ApplicationPreAuthorizedState

type ApplicationPreAuthorizedState struct {
	// The object ID of the application for which permissions are being authorized. Changing this field forces a new resource to be created.
	ApplicationObjectId pulumi.StringPtrInput
	// The application ID of the pre-authorized application
	AuthorizedAppId pulumi.StringPtrInput
	// A set of permission scope IDs required by the authorized application.
	PermissionIds pulumi.StringArrayInput
}

func (ApplicationPreAuthorizedState) ElementType

type ApplicationPtrInput

type ApplicationPtrInput interface {
	pulumi.Input

	ToApplicationPtrOutput() ApplicationPtrOutput
	ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput
}

type ApplicationPtrOutput

type ApplicationPtrOutput struct {
	*pulumi.OutputState
}

func (ApplicationPtrOutput) ElementType

func (ApplicationPtrOutput) ElementType() reflect.Type

func (ApplicationPtrOutput) ToApplicationPtrOutput

func (o ApplicationPtrOutput) ToApplicationPtrOutput() ApplicationPtrOutput

func (ApplicationPtrOutput) ToApplicationPtrOutputWithContext

func (o ApplicationPtrOutput) ToApplicationPtrOutputWithContext(ctx context.Context) ApplicationPtrOutput

type ApplicationPublicClient

type ApplicationPublicClient struct {
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type ApplicationPublicClientArgs

type ApplicationPublicClientArgs struct {
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (ApplicationPublicClientArgs) ElementType

func (ApplicationPublicClientArgs) ToApplicationPublicClientOutput

func (i ApplicationPublicClientArgs) ToApplicationPublicClientOutput() ApplicationPublicClientOutput

func (ApplicationPublicClientArgs) ToApplicationPublicClientOutputWithContext

func (i ApplicationPublicClientArgs) ToApplicationPublicClientOutputWithContext(ctx context.Context) ApplicationPublicClientOutput

func (ApplicationPublicClientArgs) ToApplicationPublicClientPtrOutput

func (i ApplicationPublicClientArgs) ToApplicationPublicClientPtrOutput() ApplicationPublicClientPtrOutput

func (ApplicationPublicClientArgs) ToApplicationPublicClientPtrOutputWithContext

func (i ApplicationPublicClientArgs) ToApplicationPublicClientPtrOutputWithContext(ctx context.Context) ApplicationPublicClientPtrOutput

type ApplicationPublicClientInput

type ApplicationPublicClientInput interface {
	pulumi.Input

	ToApplicationPublicClientOutput() ApplicationPublicClientOutput
	ToApplicationPublicClientOutputWithContext(context.Context) ApplicationPublicClientOutput
}

ApplicationPublicClientInput is an input type that accepts ApplicationPublicClientArgs and ApplicationPublicClientOutput values. You can construct a concrete instance of `ApplicationPublicClientInput` via:

ApplicationPublicClientArgs{...}

type ApplicationPublicClientOutput

type ApplicationPublicClientOutput struct{ *pulumi.OutputState }

func (ApplicationPublicClientOutput) ElementType

func (ApplicationPublicClientOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationPublicClientOutput) ToApplicationPublicClientOutput

func (o ApplicationPublicClientOutput) ToApplicationPublicClientOutput() ApplicationPublicClientOutput

func (ApplicationPublicClientOutput) ToApplicationPublicClientOutputWithContext

func (o ApplicationPublicClientOutput) ToApplicationPublicClientOutputWithContext(ctx context.Context) ApplicationPublicClientOutput

func (ApplicationPublicClientOutput) ToApplicationPublicClientPtrOutput

func (o ApplicationPublicClientOutput) ToApplicationPublicClientPtrOutput() ApplicationPublicClientPtrOutput

func (ApplicationPublicClientOutput) ToApplicationPublicClientPtrOutputWithContext

func (o ApplicationPublicClientOutput) ToApplicationPublicClientPtrOutputWithContext(ctx context.Context) ApplicationPublicClientPtrOutput

type ApplicationPublicClientPtrInput

type ApplicationPublicClientPtrInput interface {
	pulumi.Input

	ToApplicationPublicClientPtrOutput() ApplicationPublicClientPtrOutput
	ToApplicationPublicClientPtrOutputWithContext(context.Context) ApplicationPublicClientPtrOutput
}

ApplicationPublicClientPtrInput is an input type that accepts ApplicationPublicClientArgs, ApplicationPublicClientPtr and ApplicationPublicClientPtrOutput values. You can construct a concrete instance of `ApplicationPublicClientPtrInput` via:

        ApplicationPublicClientArgs{...}

or:

        nil

type ApplicationPublicClientPtrOutput

type ApplicationPublicClientPtrOutput struct{ *pulumi.OutputState }

func (ApplicationPublicClientPtrOutput) Elem

func (ApplicationPublicClientPtrOutput) ElementType

func (ApplicationPublicClientPtrOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationPublicClientPtrOutput) ToApplicationPublicClientPtrOutput

func (o ApplicationPublicClientPtrOutput) ToApplicationPublicClientPtrOutput() ApplicationPublicClientPtrOutput

func (ApplicationPublicClientPtrOutput) ToApplicationPublicClientPtrOutputWithContext

func (o ApplicationPublicClientPtrOutput) ToApplicationPublicClientPtrOutputWithContext(ctx context.Context) ApplicationPublicClientPtrOutput

type ApplicationRequiredResourceAccess

type ApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses []ApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type ApplicationRequiredResourceAccessArgs

type ApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses ApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (ApplicationRequiredResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessArgs) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessArray

type ApplicationRequiredResourceAccessArray []ApplicationRequiredResourceAccessInput

func (ApplicationRequiredResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessArray) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayInput

type ApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessArray and ApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessArray{ ApplicationRequiredResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutput() ApplicationRequiredResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessArrayOutput) ToApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessArrayOutput

type ApplicationRequiredResourceAccessInput

type ApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput
	ToApplicationRequiredResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessOutput
}

ApplicationRequiredResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessArgs and ApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessInput` via:

ApplicationRequiredResourceAccessArgs{...}

type ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.

func (ApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This should be the Application ID of the target application.

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutput() ApplicationRequiredResourceAccessOutput

func (ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessOutput) ToApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccess

type ApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id string `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type string `pulumi:"type"`
}

type ApplicationRequiredResourceAccessResourceAccessArgs

type ApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (ApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArgs) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessArray

type ApplicationRequiredResourceAccessResourceAccessArray []ApplicationRequiredResourceAccessResourceAccessInput

func (ApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i ApplicationRequiredResourceAccessResourceAccessArray) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayInput

type ApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessArrayOutput() ApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput
}

ApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArray and ApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessArrayInput` via:

ApplicationRequiredResourceAccessResourceAccessArray{ ApplicationRequiredResourceAccessResourceAccessArgs{...} }

type ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutput

func (ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessArrayOutput) ToApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessArrayOutput

type ApplicationRequiredResourceAccessResourceAccessInput

type ApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToApplicationRequiredResourceAccessResourceAccessOutput() ApplicationRequiredResourceAccessResourceAccessOutput
	ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) ApplicationRequiredResourceAccessResourceAccessOutput
}

ApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts ApplicationRequiredResourceAccessResourceAccessArgs and ApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `ApplicationRequiredResourceAccessResourceAccessInput` via:

ApplicationRequiredResourceAccessResourceAccessArgs{...}

type ApplicationRequiredResourceAccessResourceAccessOutput

type ApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (ApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (ApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for an app role or OAuth2 permission scope published by the resource application.

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o ApplicationRequiredResourceAccessResourceAccessOutput) ToApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) ApplicationRequiredResourceAccessResourceAccessOutput

func (ApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.

type ApplicationSinglePageApplication

type ApplicationSinglePageApplication struct {
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type ApplicationSinglePageApplicationArgs

type ApplicationSinglePageApplicationArgs struct {
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (ApplicationSinglePageApplicationArgs) ElementType

func (ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationOutput

func (i ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationOutput() ApplicationSinglePageApplicationOutput

func (ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationOutputWithContext

func (i ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationOutputWithContext(ctx context.Context) ApplicationSinglePageApplicationOutput

func (ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationPtrOutput

func (i ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationPtrOutput() ApplicationSinglePageApplicationPtrOutput

func (ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationPtrOutputWithContext

func (i ApplicationSinglePageApplicationArgs) ToApplicationSinglePageApplicationPtrOutputWithContext(ctx context.Context) ApplicationSinglePageApplicationPtrOutput

type ApplicationSinglePageApplicationInput

type ApplicationSinglePageApplicationInput interface {
	pulumi.Input

	ToApplicationSinglePageApplicationOutput() ApplicationSinglePageApplicationOutput
	ToApplicationSinglePageApplicationOutputWithContext(context.Context) ApplicationSinglePageApplicationOutput
}

ApplicationSinglePageApplicationInput is an input type that accepts ApplicationSinglePageApplicationArgs and ApplicationSinglePageApplicationOutput values. You can construct a concrete instance of `ApplicationSinglePageApplicationInput` via:

ApplicationSinglePageApplicationArgs{...}

type ApplicationSinglePageApplicationOutput

type ApplicationSinglePageApplicationOutput struct{ *pulumi.OutputState }

func (ApplicationSinglePageApplicationOutput) ElementType

func (ApplicationSinglePageApplicationOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationOutput

func (o ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationOutput() ApplicationSinglePageApplicationOutput

func (ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationOutputWithContext

func (o ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationOutputWithContext(ctx context.Context) ApplicationSinglePageApplicationOutput

func (ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationPtrOutput

func (o ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationPtrOutput() ApplicationSinglePageApplicationPtrOutput

func (ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationPtrOutputWithContext

func (o ApplicationSinglePageApplicationOutput) ToApplicationSinglePageApplicationPtrOutputWithContext(ctx context.Context) ApplicationSinglePageApplicationPtrOutput

type ApplicationSinglePageApplicationPtrInput

type ApplicationSinglePageApplicationPtrInput interface {
	pulumi.Input

	ToApplicationSinglePageApplicationPtrOutput() ApplicationSinglePageApplicationPtrOutput
	ToApplicationSinglePageApplicationPtrOutputWithContext(context.Context) ApplicationSinglePageApplicationPtrOutput
}

ApplicationSinglePageApplicationPtrInput is an input type that accepts ApplicationSinglePageApplicationArgs, ApplicationSinglePageApplicationPtr and ApplicationSinglePageApplicationPtrOutput values. You can construct a concrete instance of `ApplicationSinglePageApplicationPtrInput` via:

        ApplicationSinglePageApplicationArgs{...}

or:

        nil

type ApplicationSinglePageApplicationPtrOutput

type ApplicationSinglePageApplicationPtrOutput struct{ *pulumi.OutputState }

func (ApplicationSinglePageApplicationPtrOutput) Elem

func (ApplicationSinglePageApplicationPtrOutput) ElementType

func (ApplicationSinglePageApplicationPtrOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationSinglePageApplicationPtrOutput) ToApplicationSinglePageApplicationPtrOutput

func (o ApplicationSinglePageApplicationPtrOutput) ToApplicationSinglePageApplicationPtrOutput() ApplicationSinglePageApplicationPtrOutput

func (ApplicationSinglePageApplicationPtrOutput) ToApplicationSinglePageApplicationPtrOutputWithContext

func (o ApplicationSinglePageApplicationPtrOutput) ToApplicationSinglePageApplicationPtrOutputWithContext(ctx context.Context) ApplicationSinglePageApplicationPtrOutput

type ApplicationState

type ApplicationState struct {
	// An `api` block as documented below, which configures API related settings for this application.
	Api ApplicationApiPtrInput
	// A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds pulumi.StringMapInput
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ApplicationAppRoleArrayInput
	// The Application ID (also called Client ID).
	ApplicationId pulumi.StringPtrInput
	// Specifies whether this application supports device authentication without a user. Defaults to `false`.
	DeviceOnlyAuthEnabled pulumi.BoolPtrInput
	// Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. `DisabledDueToViolationOfServicesAgreement`
	DisabledByMicrosoft pulumi.StringPtrInput
	// The display name for the application.
	DisplayName pulumi.StringPtrInput
	// Specifies whether the application is a public client. Appropriate for apps using token grant flows that don't use a redirect URI. Defaults to `false`.
	FallbackPublicClientEnabled pulumi.BoolPtrInput
	// Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. Possible values are `None`, `SecurityGroup`, `DirectoryRole`, `ApplicationGroup` or `All`.
	GroupMembershipClaims pulumi.StringArrayInput
	// A set of user-defined URI(s) that uniquely identify an application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris pulumi.StringArrayInput
	// CDN URL to the application's logo.
	LogoUrl pulumi.StringPtrInput
	// URL of the application's marketing page.
	MarketingUrl pulumi.StringPtrInput
	// A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds pulumi.StringMapInput
	// Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. Defaults to `false`, which specifies that only GET requests are allowed.
	Oauth2PostResponseRequired pulumi.BoolPtrInput
	// The application's object ID.
	ObjectId pulumi.StringPtrInput
	// An `optionalClaims` block as documented below.
	OptionalClaims ApplicationOptionalClaimsPtrInput
	// A set of object IDs of principals that will be granted ownership of the application. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayInput
	// If `true`, will return an error if an existing application is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// URL of the application's privacy statement.
	PrivacyStatementUrl pulumi.StringPtrInput
	// A `publicClient` block as documented below, which configures non-web app or non-web API application settings, for example mobile or other public clients such as an installed application running on a desktop device.
	PublicClient ApplicationPublicClientPtrInput
	// The verified publisher domain for the application.
	PublisherDomain pulumi.StringPtrInput
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses ApplicationRequiredResourceAccessArrayInput
	// The Microsoft account types that are supported for the current application. Must be one of `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`. Defaults to `AzureADMyOrg`.
	SignInAudience pulumi.StringPtrInput
	// A `singlePageApplication` block as documented below, which configures single-page application (SPA) related settings for this application.
	SinglePageApplication ApplicationSinglePageApplicationPtrInput
	// URL of the application's support page.
	SupportUrl pulumi.StringPtrInput
	// URL of the application's terms of service statement.
	TermsOfServiceUrl pulumi.StringPtrInput
	// A `web` block as documented below, which configures web related settings for this application.
	Web ApplicationWebPtrInput
}

func (ApplicationState) ElementType

func (ApplicationState) ElementType() reflect.Type

type ApplicationWeb

type ApplicationWeb struct {
	// Home page or landing page of the application.
	HomepageUrl *string `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrant *ApplicationWebImplicitGrant `pulumi:"implicitGrant"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl *string `pulumi:"logoutUrl"`
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type ApplicationWebArgs

type ApplicationWebArgs struct {
	// Home page or landing page of the application.
	HomepageUrl pulumi.StringPtrInput `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrant ApplicationWebImplicitGrantPtrInput `pulumi:"implicitGrant"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl pulumi.StringPtrInput `pulumi:"logoutUrl"`
	// A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (ApplicationWebArgs) ElementType

func (ApplicationWebArgs) ElementType() reflect.Type

func (ApplicationWebArgs) ToApplicationWebOutput

func (i ApplicationWebArgs) ToApplicationWebOutput() ApplicationWebOutput

func (ApplicationWebArgs) ToApplicationWebOutputWithContext

func (i ApplicationWebArgs) ToApplicationWebOutputWithContext(ctx context.Context) ApplicationWebOutput

func (ApplicationWebArgs) ToApplicationWebPtrOutput

func (i ApplicationWebArgs) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebArgs) ToApplicationWebPtrOutputWithContext

func (i ApplicationWebArgs) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type ApplicationWebImplicitGrant

type ApplicationWebImplicitGrant struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled *bool `pulumi:"accessTokenIssuanceEnabled"`
	// Whether this web application can request an ID token using OAuth 2.0 implicit flow.
	IdTokenIssuanceEnabled *bool `pulumi:"idTokenIssuanceEnabled"`
}

type ApplicationWebImplicitGrantArgs

type ApplicationWebImplicitGrantArgs struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled pulumi.BoolPtrInput `pulumi:"accessTokenIssuanceEnabled"`
	// Whether this web application can request an ID token using OAuth 2.0 implicit flow.
	IdTokenIssuanceEnabled pulumi.BoolPtrInput `pulumi:"idTokenIssuanceEnabled"`
}

func (ApplicationWebImplicitGrantArgs) ElementType

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutput

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutputWithContext

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutput

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutputWithContext

func (i ApplicationWebImplicitGrantArgs) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebImplicitGrantInput

type ApplicationWebImplicitGrantInput interface {
	pulumi.Input

	ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput
	ToApplicationWebImplicitGrantOutputWithContext(context.Context) ApplicationWebImplicitGrantOutput
}

ApplicationWebImplicitGrantInput is an input type that accepts ApplicationWebImplicitGrantArgs and ApplicationWebImplicitGrantOutput values. You can construct a concrete instance of `ApplicationWebImplicitGrantInput` via:

ApplicationWebImplicitGrantArgs{...}

type ApplicationWebImplicitGrantOutput

type ApplicationWebImplicitGrantOutput struct{ *pulumi.OutputState }

func (ApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled

func (o ApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantOutput) ElementType

func (ApplicationWebImplicitGrantOutput) IdTokenIssuanceEnabled

func (o ApplicationWebImplicitGrantOutput) IdTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an ID token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutput

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutput() ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutputWithContext

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutput

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutputWithContext

func (o ApplicationWebImplicitGrantOutput) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebImplicitGrantPtrInput

type ApplicationWebImplicitGrantPtrInput interface {
	pulumi.Input

	ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput
	ToApplicationWebImplicitGrantPtrOutputWithContext(context.Context) ApplicationWebImplicitGrantPtrOutput
}

ApplicationWebImplicitGrantPtrInput is an input type that accepts ApplicationWebImplicitGrantArgs, ApplicationWebImplicitGrantPtr and ApplicationWebImplicitGrantPtrOutput values. You can construct a concrete instance of `ApplicationWebImplicitGrantPtrInput` via:

        ApplicationWebImplicitGrantArgs{...}

or:

        nil

type ApplicationWebImplicitGrantPtrOutput

type ApplicationWebImplicitGrantPtrOutput struct{ *pulumi.OutputState }

func (ApplicationWebImplicitGrantPtrOutput) AccessTokenIssuanceEnabled

func (o ApplicationWebImplicitGrantPtrOutput) AccessTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantPtrOutput) Elem

func (ApplicationWebImplicitGrantPtrOutput) ElementType

func (ApplicationWebImplicitGrantPtrOutput) IdTokenIssuanceEnabled

func (o ApplicationWebImplicitGrantPtrOutput) IdTokenIssuanceEnabled() pulumi.BoolPtrOutput

Whether this web application can request an ID token using OAuth 2.0 implicit flow.

func (ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutput

func (o ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutput() ApplicationWebImplicitGrantPtrOutput

func (ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutputWithContext

func (o ApplicationWebImplicitGrantPtrOutput) ToApplicationWebImplicitGrantPtrOutputWithContext(ctx context.Context) ApplicationWebImplicitGrantPtrOutput

type ApplicationWebInput

type ApplicationWebInput interface {
	pulumi.Input

	ToApplicationWebOutput() ApplicationWebOutput
	ToApplicationWebOutputWithContext(context.Context) ApplicationWebOutput
}

ApplicationWebInput is an input type that accepts ApplicationWebArgs and ApplicationWebOutput values. You can construct a concrete instance of `ApplicationWebInput` via:

ApplicationWebArgs{...}

type ApplicationWebOutput

type ApplicationWebOutput struct{ *pulumi.OutputState }

func (ApplicationWebOutput) ElementType

func (ApplicationWebOutput) ElementType() reflect.Type

func (ApplicationWebOutput) HomepageUrl

Home page or landing page of the application.

func (ApplicationWebOutput) ImplicitGrant

An `implicitGrant` block as documented above.

func (ApplicationWebOutput) LogoutUrl

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (ApplicationWebOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationWebOutput) ToApplicationWebOutput

func (o ApplicationWebOutput) ToApplicationWebOutput() ApplicationWebOutput

func (ApplicationWebOutput) ToApplicationWebOutputWithContext

func (o ApplicationWebOutput) ToApplicationWebOutputWithContext(ctx context.Context) ApplicationWebOutput

func (ApplicationWebOutput) ToApplicationWebPtrOutput

func (o ApplicationWebOutput) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebOutput) ToApplicationWebPtrOutputWithContext

func (o ApplicationWebOutput) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type ApplicationWebPtrInput

type ApplicationWebPtrInput interface {
	pulumi.Input

	ToApplicationWebPtrOutput() ApplicationWebPtrOutput
	ToApplicationWebPtrOutputWithContext(context.Context) ApplicationWebPtrOutput
}

ApplicationWebPtrInput is an input type that accepts ApplicationWebArgs, ApplicationWebPtr and ApplicationWebPtrOutput values. You can construct a concrete instance of `ApplicationWebPtrInput` via:

        ApplicationWebArgs{...}

or:

        nil

type ApplicationWebPtrOutput

type ApplicationWebPtrOutput struct{ *pulumi.OutputState }

func (ApplicationWebPtrOutput) Elem

func (ApplicationWebPtrOutput) ElementType

func (ApplicationWebPtrOutput) ElementType() reflect.Type

func (ApplicationWebPtrOutput) HomepageUrl

Home page or landing page of the application.

func (ApplicationWebPtrOutput) ImplicitGrant

An `implicitGrant` block as documented above.

func (ApplicationWebPtrOutput) LogoutUrl

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (ApplicationWebPtrOutput) RedirectUris

A set of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (ApplicationWebPtrOutput) ToApplicationWebPtrOutput

func (o ApplicationWebPtrOutput) ToApplicationWebPtrOutput() ApplicationWebPtrOutput

func (ApplicationWebPtrOutput) ToApplicationWebPtrOutputWithContext

func (o ApplicationWebPtrOutput) ToApplicationWebPtrOutputWithContext(ctx context.Context) ApplicationWebPtrOutput

type GetApplicationApi

type GetApplicationApi struct {
	// A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
	KnownClientApplications []string `pulumi:"knownClientApplications"`
	// Allows an application to use claims mapping without specifying a custom signing key.
	MappedClaimsEnabled    bool                                     `pulumi:"mappedClaimsEnabled"`
	Oauth2PermissionScopes []GetApplicationApiOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
	// The access token version expected by this resource. Possible values are `1` or `2`.
	RequestedAccessTokenVersion int `pulumi:"requestedAccessTokenVersion"`
}

type GetApplicationApiArgs

type GetApplicationApiArgs struct {
	// A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.
	KnownClientApplications pulumi.StringArrayInput `pulumi:"knownClientApplications"`
	// Allows an application to use claims mapping without specifying a custom signing key.
	MappedClaimsEnabled    pulumi.BoolInput                                 `pulumi:"mappedClaimsEnabled"`
	Oauth2PermissionScopes GetApplicationApiOauth2PermissionScopeArrayInput `pulumi:"oauth2PermissionScopes"`
	// The access token version expected by this resource. Possible values are `1` or `2`.
	RequestedAccessTokenVersion pulumi.IntInput `pulumi:"requestedAccessTokenVersion"`
}

func (GetApplicationApiArgs) ElementType

func (GetApplicationApiArgs) ElementType() reflect.Type

func (GetApplicationApiArgs) ToGetApplicationApiOutput

func (i GetApplicationApiArgs) ToGetApplicationApiOutput() GetApplicationApiOutput

func (GetApplicationApiArgs) ToGetApplicationApiOutputWithContext

func (i GetApplicationApiArgs) ToGetApplicationApiOutputWithContext(ctx context.Context) GetApplicationApiOutput

type GetApplicationApiArray

type GetApplicationApiArray []GetApplicationApiInput

func (GetApplicationApiArray) ElementType

func (GetApplicationApiArray) ElementType() reflect.Type

func (GetApplicationApiArray) ToGetApplicationApiArrayOutput

func (i GetApplicationApiArray) ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput

func (GetApplicationApiArray) ToGetApplicationApiArrayOutputWithContext

func (i GetApplicationApiArray) ToGetApplicationApiArrayOutputWithContext(ctx context.Context) GetApplicationApiArrayOutput

type GetApplicationApiArrayInput

type GetApplicationApiArrayInput interface {
	pulumi.Input

	ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput
	ToGetApplicationApiArrayOutputWithContext(context.Context) GetApplicationApiArrayOutput
}

GetApplicationApiArrayInput is an input type that accepts GetApplicationApiArray and GetApplicationApiArrayOutput values. You can construct a concrete instance of `GetApplicationApiArrayInput` via:

GetApplicationApiArray{ GetApplicationApiArgs{...} }

type GetApplicationApiArrayOutput

type GetApplicationApiArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationApiArrayOutput) ElementType

func (GetApplicationApiArrayOutput) Index

func (GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutput

func (o GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutput() GetApplicationApiArrayOutput

func (GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutputWithContext

func (o GetApplicationApiArrayOutput) ToGetApplicationApiArrayOutputWithContext(ctx context.Context) GetApplicationApiArrayOutput

type GetApplicationApiInput

type GetApplicationApiInput interface {
	pulumi.Input

	ToGetApplicationApiOutput() GetApplicationApiOutput
	ToGetApplicationApiOutputWithContext(context.Context) GetApplicationApiOutput
}

GetApplicationApiInput is an input type that accepts GetApplicationApiArgs and GetApplicationApiOutput values. You can construct a concrete instance of `GetApplicationApiInput` via:

GetApplicationApiArgs{...}

type GetApplicationApiOauth2PermissionScope

type GetApplicationApiOauth2PermissionScope struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// Determines if the app role is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id string `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value string `pulumi:"value"`
}

type GetApplicationApiOauth2PermissionScopeArgs

type GetApplicationApiOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// Determines if the app role is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type pulumi.StringInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationApiOauth2PermissionScopeArgs) ElementType

func (GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutput

func (i GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutputWithContext

func (i GetApplicationApiOauth2PermissionScopeArgs) ToGetApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeOutput

type GetApplicationApiOauth2PermissionScopeArray

type GetApplicationApiOauth2PermissionScopeArray []GetApplicationApiOauth2PermissionScopeInput

func (GetApplicationApiOauth2PermissionScopeArray) ElementType

func (GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutput

func (i GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput

func (GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext

func (i GetApplicationApiOauth2PermissionScopeArray) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput

type GetApplicationApiOauth2PermissionScopeArrayInput

type GetApplicationApiOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput
	ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput
}

GetApplicationApiOauth2PermissionScopeArrayInput is an input type that accepts GetApplicationApiOauth2PermissionScopeArray and GetApplicationApiOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `GetApplicationApiOauth2PermissionScopeArrayInput` via:

GetApplicationApiOauth2PermissionScopeArray{ GetApplicationApiOauth2PermissionScopeArgs{...} }

type GetApplicationApiOauth2PermissionScopeArrayOutput

type GetApplicationApiOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ElementType

func (GetApplicationApiOauth2PermissionScopeArrayOutput) Index

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutput

func (o GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutput() GetApplicationApiOauth2PermissionScopeArrayOutput

func (GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext

func (o GetApplicationApiOauth2PermissionScopeArrayOutput) ToGetApplicationApiOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeArrayOutput

type GetApplicationApiOauth2PermissionScopeInput

type GetApplicationApiOauth2PermissionScopeInput interface {
	pulumi.Input

	ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput
	ToGetApplicationApiOauth2PermissionScopeOutputWithContext(context.Context) GetApplicationApiOauth2PermissionScopeOutput
}

GetApplicationApiOauth2PermissionScopeInput is an input type that accepts GetApplicationApiOauth2PermissionScopeArgs and GetApplicationApiOauth2PermissionScopeOutput values. You can construct a concrete instance of `GetApplicationApiOauth2PermissionScopeInput` via:

GetApplicationApiOauth2PermissionScopeArgs{...}

type GetApplicationApiOauth2PermissionScopeOutput

type GetApplicationApiOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOauth2PermissionScopeOutput) AdminConsentDescription

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (GetApplicationApiOauth2PermissionScopeOutput) AdminConsentDisplayName

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (GetApplicationApiOauth2PermissionScopeOutput) ElementType

func (GetApplicationApiOauth2PermissionScopeOutput) Enabled

Determines if the app role is enabled.

func (GetApplicationApiOauth2PermissionScopeOutput) Id

The unique identifier for an app role or OAuth2 permission scope published by the resource application.

func (GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutput

func (o GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutput() GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutputWithContext

func (o GetApplicationApiOauth2PermissionScopeOutput) ToGetApplicationApiOauth2PermissionScopeOutputWithContext(ctx context.Context) GetApplicationApiOauth2PermissionScopeOutput

func (GetApplicationApiOauth2PermissionScopeOutput) Type

Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.

func (GetApplicationApiOauth2PermissionScopeOutput) UserConsentDescription

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (GetApplicationApiOauth2PermissionScopeOutput) UserConsentDisplayName

Display name for the delegated permission that appears in the end user consent experience.

func (GetApplicationApiOauth2PermissionScopeOutput) Value

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type GetApplicationApiOutput

type GetApplicationApiOutput struct{ *pulumi.OutputState }

func (GetApplicationApiOutput) ElementType

func (GetApplicationApiOutput) ElementType() reflect.Type

func (GetApplicationApiOutput) KnownClientApplications

func (o GetApplicationApiOutput) KnownClientApplications() pulumi.StringArrayOutput

A set of application IDs (client IDs), used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app.

func (GetApplicationApiOutput) MappedClaimsEnabled

func (o GetApplicationApiOutput) MappedClaimsEnabled() pulumi.BoolOutput

Allows an application to use claims mapping without specifying a custom signing key.

func (GetApplicationApiOutput) Oauth2PermissionScopes

func (GetApplicationApiOutput) RequestedAccessTokenVersion

func (o GetApplicationApiOutput) RequestedAccessTokenVersion() pulumi.IntOutput

The access token version expected by this resource. Possible values are `1` or `2`.

func (GetApplicationApiOutput) ToGetApplicationApiOutput

func (o GetApplicationApiOutput) ToGetApplicationApiOutput() GetApplicationApiOutput

func (GetApplicationApiOutput) ToGetApplicationApiOutputWithContext

func (o GetApplicationApiOutput) ToGetApplicationApiOutputWithContext(ctx context.Context) GetApplicationApiOutput

type GetApplicationAppRole

type GetApplicationAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are `User` or `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description string `pulumi:"description"`
	// Specifies the display name of the application.
	DisplayName string `pulumi:"displayName"`
	// Determines if the app role is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id string `pulumi:"id"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value string `pulumi:"value"`
}

type GetApplicationAppRoleArgs

type GetApplicationAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are `User` or `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// Specifies the display name of the application.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// Determines if the app role is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id pulumi.StringInput `pulumi:"id"`
	// The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetApplicationAppRoleArgs) ElementType

func (GetApplicationAppRoleArgs) ElementType() reflect.Type

func (GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutput

func (i GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput

func (GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutputWithContext

func (i GetApplicationAppRoleArgs) ToGetApplicationAppRoleOutputWithContext(ctx context.Context) GetApplicationAppRoleOutput

type GetApplicationAppRoleArray

type GetApplicationAppRoleArray []GetApplicationAppRoleInput

func (GetApplicationAppRoleArray) ElementType

func (GetApplicationAppRoleArray) ElementType() reflect.Type

func (GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutput

func (i GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput

func (GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutputWithContext

func (i GetApplicationAppRoleArray) ToGetApplicationAppRoleArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleArrayInput

type GetApplicationAppRoleArrayInput interface {
	pulumi.Input

	ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput
	ToGetApplicationAppRoleArrayOutputWithContext(context.Context) GetApplicationAppRoleArrayOutput
}

GetApplicationAppRoleArrayInput is an input type that accepts GetApplicationAppRoleArray and GetApplicationAppRoleArrayOutput values. You can construct a concrete instance of `GetApplicationAppRoleArrayInput` via:

GetApplicationAppRoleArray{ GetApplicationAppRoleArgs{...} }

type GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleArrayOutput) ElementType

func (GetApplicationAppRoleArrayOutput) Index

func (GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutput

func (o GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutput() GetApplicationAppRoleArrayOutput

func (GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutputWithContext

func (o GetApplicationAppRoleArrayOutput) ToGetApplicationAppRoleArrayOutputWithContext(ctx context.Context) GetApplicationAppRoleArrayOutput

type GetApplicationAppRoleInput

type GetApplicationAppRoleInput interface {
	pulumi.Input

	ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput
	ToGetApplicationAppRoleOutputWithContext(context.Context) GetApplicationAppRoleOutput
}

GetApplicationAppRoleInput is an input type that accepts GetApplicationAppRoleArgs and GetApplicationAppRoleOutput values. You can construct a concrete instance of `GetApplicationAppRoleInput` via:

GetApplicationAppRoleArgs{...}

type GetApplicationAppRoleOutput

type GetApplicationAppRoleOutput struct{ *pulumi.OutputState }

func (GetApplicationAppRoleOutput) AllowedMemberTypes

func (o GetApplicationAppRoleOutput) AllowedMemberTypes() pulumi.StringArrayOutput

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are `User` or `Application`, or both.

func (GetApplicationAppRoleOutput) Description

Description of the app role that appears when the role is being assigned and, if the role functions as an application permissions, during the consent experiences.

func (GetApplicationAppRoleOutput) DisplayName

Specifies the display name of the application.

func (GetApplicationAppRoleOutput) ElementType

func (GetApplicationAppRoleOutput) Enabled

Determines if the app role is enabled.

func (GetApplicationAppRoleOutput) Id

The unique identifier for an app role or OAuth2 permission scope published by the resource application.

func (GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutput

func (o GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutput() GetApplicationAppRoleOutput

func (GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutputWithContext

func (o GetApplicationAppRoleOutput) ToGetApplicationAppRoleOutputWithContext(ctx context.Context) GetApplicationAppRoleOutput

func (GetApplicationAppRoleOutput) Value

The value that is used for the `roles` claim in ID tokens and OAuth 2.0 access tokens that are authenticating an assigned service or user principal.

type GetApplicationOptionalClaim

type GetApplicationOptionalClaim struct {
	// One or more `accessToken` blocks as documented below.
	AccessTokens []GetApplicationOptionalClaimAccessToken `pulumi:"accessTokens"`
	// One or more `idToken` blocks as documented below.
	IdTokens []GetApplicationOptionalClaimIdToken `pulumi:"idTokens"`
	// One or more `saml2Token` blocks as documented below.
	Saml2Tokens []GetApplicationOptionalClaimSaml2Token `pulumi:"saml2Tokens"`
}

type GetApplicationOptionalClaimAccessToken

type GetApplicationOptionalClaimAccessToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimAccessTokenArgs

type GetApplicationOptionalClaimAccessTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimAccessTokenArgs) ElementType

func (GetApplicationOptionalClaimAccessTokenArgs) ToGetApplicationOptionalClaimAccessTokenOutput

func (i GetApplicationOptionalClaimAccessTokenArgs) ToGetApplicationOptionalClaimAccessTokenOutput() GetApplicationOptionalClaimAccessTokenOutput

func (GetApplicationOptionalClaimAccessTokenArgs) ToGetApplicationOptionalClaimAccessTokenOutputWithContext

func (i GetApplicationOptionalClaimAccessTokenArgs) ToGetApplicationOptionalClaimAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimAccessTokenOutput

type GetApplicationOptionalClaimAccessTokenArray

type GetApplicationOptionalClaimAccessTokenArray []GetApplicationOptionalClaimAccessTokenInput

func (GetApplicationOptionalClaimAccessTokenArray) ElementType

func (GetApplicationOptionalClaimAccessTokenArray) ToGetApplicationOptionalClaimAccessTokenArrayOutput

func (i GetApplicationOptionalClaimAccessTokenArray) ToGetApplicationOptionalClaimAccessTokenArrayOutput() GetApplicationOptionalClaimAccessTokenArrayOutput

func (GetApplicationOptionalClaimAccessTokenArray) ToGetApplicationOptionalClaimAccessTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimAccessTokenArray) ToGetApplicationOptionalClaimAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimAccessTokenArrayOutput

type GetApplicationOptionalClaimAccessTokenArrayInput

type GetApplicationOptionalClaimAccessTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimAccessTokenArrayOutput() GetApplicationOptionalClaimAccessTokenArrayOutput
	ToGetApplicationOptionalClaimAccessTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimAccessTokenArrayOutput
}

GetApplicationOptionalClaimAccessTokenArrayInput is an input type that accepts GetApplicationOptionalClaimAccessTokenArray and GetApplicationOptionalClaimAccessTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimAccessTokenArrayInput` via:

GetApplicationOptionalClaimAccessTokenArray{ GetApplicationOptionalClaimAccessTokenArgs{...} }

type GetApplicationOptionalClaimAccessTokenArrayOutput

type GetApplicationOptionalClaimAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimAccessTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimAccessTokenArrayOutput) Index

func (GetApplicationOptionalClaimAccessTokenArrayOutput) ToGetApplicationOptionalClaimAccessTokenArrayOutput

func (o GetApplicationOptionalClaimAccessTokenArrayOutput) ToGetApplicationOptionalClaimAccessTokenArrayOutput() GetApplicationOptionalClaimAccessTokenArrayOutput

func (GetApplicationOptionalClaimAccessTokenArrayOutput) ToGetApplicationOptionalClaimAccessTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimAccessTokenArrayOutput) ToGetApplicationOptionalClaimAccessTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimAccessTokenArrayOutput

type GetApplicationOptionalClaimAccessTokenInput

type GetApplicationOptionalClaimAccessTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimAccessTokenOutput() GetApplicationOptionalClaimAccessTokenOutput
	ToGetApplicationOptionalClaimAccessTokenOutputWithContext(context.Context) GetApplicationOptionalClaimAccessTokenOutput
}

GetApplicationOptionalClaimAccessTokenInput is an input type that accepts GetApplicationOptionalClaimAccessTokenArgs and GetApplicationOptionalClaimAccessTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimAccessTokenInput` via:

GetApplicationOptionalClaimAccessTokenArgs{...}

type GetApplicationOptionalClaimAccessTokenOutput

type GetApplicationOptionalClaimAccessTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimAccessTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimAccessTokenOutput) ElementType

func (GetApplicationOptionalClaimAccessTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimAccessTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimAccessTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimAccessTokenOutput) ToGetApplicationOptionalClaimAccessTokenOutput

func (o GetApplicationOptionalClaimAccessTokenOutput) ToGetApplicationOptionalClaimAccessTokenOutput() GetApplicationOptionalClaimAccessTokenOutput

func (GetApplicationOptionalClaimAccessTokenOutput) ToGetApplicationOptionalClaimAccessTokenOutputWithContext

func (o GetApplicationOptionalClaimAccessTokenOutput) ToGetApplicationOptionalClaimAccessTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimAccessTokenOutput

type GetApplicationOptionalClaimArgs

type GetApplicationOptionalClaimArgs struct {
	// One or more `accessToken` blocks as documented below.
	AccessTokens GetApplicationOptionalClaimAccessTokenArrayInput `pulumi:"accessTokens"`
	// One or more `idToken` blocks as documented below.
	IdTokens GetApplicationOptionalClaimIdTokenArrayInput `pulumi:"idTokens"`
	// One or more `saml2Token` blocks as documented below.
	Saml2Tokens GetApplicationOptionalClaimSaml2TokenArrayInput `pulumi:"saml2Tokens"`
}

func (GetApplicationOptionalClaimArgs) ElementType

func (GetApplicationOptionalClaimArgs) ToGetApplicationOptionalClaimOutput

func (i GetApplicationOptionalClaimArgs) ToGetApplicationOptionalClaimOutput() GetApplicationOptionalClaimOutput

func (GetApplicationOptionalClaimArgs) ToGetApplicationOptionalClaimOutputWithContext

func (i GetApplicationOptionalClaimArgs) ToGetApplicationOptionalClaimOutputWithContext(ctx context.Context) GetApplicationOptionalClaimOutput

type GetApplicationOptionalClaimArray

type GetApplicationOptionalClaimArray []GetApplicationOptionalClaimInput

func (GetApplicationOptionalClaimArray) ElementType

func (GetApplicationOptionalClaimArray) ToGetApplicationOptionalClaimArrayOutput

func (i GetApplicationOptionalClaimArray) ToGetApplicationOptionalClaimArrayOutput() GetApplicationOptionalClaimArrayOutput

func (GetApplicationOptionalClaimArray) ToGetApplicationOptionalClaimArrayOutputWithContext

func (i GetApplicationOptionalClaimArray) ToGetApplicationOptionalClaimArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimArrayOutput

type GetApplicationOptionalClaimArrayInput

type GetApplicationOptionalClaimArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimArrayOutput() GetApplicationOptionalClaimArrayOutput
	ToGetApplicationOptionalClaimArrayOutputWithContext(context.Context) GetApplicationOptionalClaimArrayOutput
}

GetApplicationOptionalClaimArrayInput is an input type that accepts GetApplicationOptionalClaimArray and GetApplicationOptionalClaimArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimArrayInput` via:

GetApplicationOptionalClaimArray{ GetApplicationOptionalClaimArgs{...} }

type GetApplicationOptionalClaimArrayOutput

type GetApplicationOptionalClaimArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimArrayOutput) ElementType

func (GetApplicationOptionalClaimArrayOutput) Index

func (GetApplicationOptionalClaimArrayOutput) ToGetApplicationOptionalClaimArrayOutput

func (o GetApplicationOptionalClaimArrayOutput) ToGetApplicationOptionalClaimArrayOutput() GetApplicationOptionalClaimArrayOutput

func (GetApplicationOptionalClaimArrayOutput) ToGetApplicationOptionalClaimArrayOutputWithContext

func (o GetApplicationOptionalClaimArrayOutput) ToGetApplicationOptionalClaimArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimArrayOutput

type GetApplicationOptionalClaimIdToken

type GetApplicationOptionalClaimIdToken struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimIdTokenArgs

type GetApplicationOptionalClaimIdTokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimIdTokenArgs) ElementType

func (GetApplicationOptionalClaimIdTokenArgs) ToGetApplicationOptionalClaimIdTokenOutput

func (i GetApplicationOptionalClaimIdTokenArgs) ToGetApplicationOptionalClaimIdTokenOutput() GetApplicationOptionalClaimIdTokenOutput

func (GetApplicationOptionalClaimIdTokenArgs) ToGetApplicationOptionalClaimIdTokenOutputWithContext

func (i GetApplicationOptionalClaimIdTokenArgs) ToGetApplicationOptionalClaimIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimIdTokenOutput

type GetApplicationOptionalClaimIdTokenArray

type GetApplicationOptionalClaimIdTokenArray []GetApplicationOptionalClaimIdTokenInput

func (GetApplicationOptionalClaimIdTokenArray) ElementType

func (GetApplicationOptionalClaimIdTokenArray) ToGetApplicationOptionalClaimIdTokenArrayOutput

func (i GetApplicationOptionalClaimIdTokenArray) ToGetApplicationOptionalClaimIdTokenArrayOutput() GetApplicationOptionalClaimIdTokenArrayOutput

func (GetApplicationOptionalClaimIdTokenArray) ToGetApplicationOptionalClaimIdTokenArrayOutputWithContext

func (i GetApplicationOptionalClaimIdTokenArray) ToGetApplicationOptionalClaimIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimIdTokenArrayOutput

type GetApplicationOptionalClaimIdTokenArrayInput

type GetApplicationOptionalClaimIdTokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimIdTokenArrayOutput() GetApplicationOptionalClaimIdTokenArrayOutput
	ToGetApplicationOptionalClaimIdTokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimIdTokenArrayOutput
}

GetApplicationOptionalClaimIdTokenArrayInput is an input type that accepts GetApplicationOptionalClaimIdTokenArray and GetApplicationOptionalClaimIdTokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimIdTokenArrayInput` via:

GetApplicationOptionalClaimIdTokenArray{ GetApplicationOptionalClaimIdTokenArgs{...} }

type GetApplicationOptionalClaimIdTokenArrayOutput

type GetApplicationOptionalClaimIdTokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimIdTokenArrayOutput) ElementType

func (GetApplicationOptionalClaimIdTokenArrayOutput) Index

func (GetApplicationOptionalClaimIdTokenArrayOutput) ToGetApplicationOptionalClaimIdTokenArrayOutput

func (o GetApplicationOptionalClaimIdTokenArrayOutput) ToGetApplicationOptionalClaimIdTokenArrayOutput() GetApplicationOptionalClaimIdTokenArrayOutput

func (GetApplicationOptionalClaimIdTokenArrayOutput) ToGetApplicationOptionalClaimIdTokenArrayOutputWithContext

func (o GetApplicationOptionalClaimIdTokenArrayOutput) ToGetApplicationOptionalClaimIdTokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimIdTokenArrayOutput

type GetApplicationOptionalClaimIdTokenInput

type GetApplicationOptionalClaimIdTokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimIdTokenOutput() GetApplicationOptionalClaimIdTokenOutput
	ToGetApplicationOptionalClaimIdTokenOutputWithContext(context.Context) GetApplicationOptionalClaimIdTokenOutput
}

GetApplicationOptionalClaimIdTokenInput is an input type that accepts GetApplicationOptionalClaimIdTokenArgs and GetApplicationOptionalClaimIdTokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimIdTokenInput` via:

GetApplicationOptionalClaimIdTokenArgs{...}

type GetApplicationOptionalClaimIdTokenOutput

type GetApplicationOptionalClaimIdTokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimIdTokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimIdTokenOutput) ElementType

func (GetApplicationOptionalClaimIdTokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimIdTokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimIdTokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimIdTokenOutput) ToGetApplicationOptionalClaimIdTokenOutput

func (o GetApplicationOptionalClaimIdTokenOutput) ToGetApplicationOptionalClaimIdTokenOutput() GetApplicationOptionalClaimIdTokenOutput

func (GetApplicationOptionalClaimIdTokenOutput) ToGetApplicationOptionalClaimIdTokenOutputWithContext

func (o GetApplicationOptionalClaimIdTokenOutput) ToGetApplicationOptionalClaimIdTokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimIdTokenOutput

type GetApplicationOptionalClaimInput

type GetApplicationOptionalClaimInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimOutput() GetApplicationOptionalClaimOutput
	ToGetApplicationOptionalClaimOutputWithContext(context.Context) GetApplicationOptionalClaimOutput
}

GetApplicationOptionalClaimInput is an input type that accepts GetApplicationOptionalClaimArgs and GetApplicationOptionalClaimOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimInput` via:

GetApplicationOptionalClaimArgs{...}

type GetApplicationOptionalClaimOutput

type GetApplicationOptionalClaimOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimOutput) AccessTokens

One or more `accessToken` blocks as documented below.

func (GetApplicationOptionalClaimOutput) ElementType

func (GetApplicationOptionalClaimOutput) IdTokens

One or more `idToken` blocks as documented below.

func (GetApplicationOptionalClaimOutput) Saml2Tokens

One or more `saml2Token` blocks as documented below.

func (GetApplicationOptionalClaimOutput) ToGetApplicationOptionalClaimOutput

func (o GetApplicationOptionalClaimOutput) ToGetApplicationOptionalClaimOutput() GetApplicationOptionalClaimOutput

func (GetApplicationOptionalClaimOutput) ToGetApplicationOptionalClaimOutputWithContext

func (o GetApplicationOptionalClaimOutput) ToGetApplicationOptionalClaimOutputWithContext(ctx context.Context) GetApplicationOptionalClaimOutput

type GetApplicationOptionalClaimSaml2Token

type GetApplicationOptionalClaimSaml2Token struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties []string `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential *bool `pulumi:"essential"`
	// The name of the optional claim.
	Name string `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source *string `pulumi:"source"`
}

type GetApplicationOptionalClaimSaml2TokenArgs

type GetApplicationOptionalClaimSaml2TokenArgs struct {
	// List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.
	AdditionalProperties pulumi.StringArrayInput `pulumi:"additionalProperties"`
	// Whether the claim specified by the client is necessary to ensure a smooth authorization experience.
	Essential pulumi.BoolPtrInput `pulumi:"essential"`
	// The name of the optional claim.
	Name pulumi.StringInput `pulumi:"name"`
	// The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.
	Source pulumi.StringPtrInput `pulumi:"source"`
}

func (GetApplicationOptionalClaimSaml2TokenArgs) ElementType

func (GetApplicationOptionalClaimSaml2TokenArgs) ToGetApplicationOptionalClaimSaml2TokenOutput

func (i GetApplicationOptionalClaimSaml2TokenArgs) ToGetApplicationOptionalClaimSaml2TokenOutput() GetApplicationOptionalClaimSaml2TokenOutput

func (GetApplicationOptionalClaimSaml2TokenArgs) ToGetApplicationOptionalClaimSaml2TokenOutputWithContext

func (i GetApplicationOptionalClaimSaml2TokenArgs) ToGetApplicationOptionalClaimSaml2TokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimSaml2TokenOutput

type GetApplicationOptionalClaimSaml2TokenArray

type GetApplicationOptionalClaimSaml2TokenArray []GetApplicationOptionalClaimSaml2TokenInput

func (GetApplicationOptionalClaimSaml2TokenArray) ElementType

func (GetApplicationOptionalClaimSaml2TokenArray) ToGetApplicationOptionalClaimSaml2TokenArrayOutput

func (i GetApplicationOptionalClaimSaml2TokenArray) ToGetApplicationOptionalClaimSaml2TokenArrayOutput() GetApplicationOptionalClaimSaml2TokenArrayOutput

func (GetApplicationOptionalClaimSaml2TokenArray) ToGetApplicationOptionalClaimSaml2TokenArrayOutputWithContext

func (i GetApplicationOptionalClaimSaml2TokenArray) ToGetApplicationOptionalClaimSaml2TokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimSaml2TokenArrayOutput

type GetApplicationOptionalClaimSaml2TokenArrayInput

type GetApplicationOptionalClaimSaml2TokenArrayInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimSaml2TokenArrayOutput() GetApplicationOptionalClaimSaml2TokenArrayOutput
	ToGetApplicationOptionalClaimSaml2TokenArrayOutputWithContext(context.Context) GetApplicationOptionalClaimSaml2TokenArrayOutput
}

GetApplicationOptionalClaimSaml2TokenArrayInput is an input type that accepts GetApplicationOptionalClaimSaml2TokenArray and GetApplicationOptionalClaimSaml2TokenArrayOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimSaml2TokenArrayInput` via:

GetApplicationOptionalClaimSaml2TokenArray{ GetApplicationOptionalClaimSaml2TokenArgs{...} }

type GetApplicationOptionalClaimSaml2TokenArrayOutput

type GetApplicationOptionalClaimSaml2TokenArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimSaml2TokenArrayOutput) ElementType

func (GetApplicationOptionalClaimSaml2TokenArrayOutput) Index

func (GetApplicationOptionalClaimSaml2TokenArrayOutput) ToGetApplicationOptionalClaimSaml2TokenArrayOutput

func (o GetApplicationOptionalClaimSaml2TokenArrayOutput) ToGetApplicationOptionalClaimSaml2TokenArrayOutput() GetApplicationOptionalClaimSaml2TokenArrayOutput

func (GetApplicationOptionalClaimSaml2TokenArrayOutput) ToGetApplicationOptionalClaimSaml2TokenArrayOutputWithContext

func (o GetApplicationOptionalClaimSaml2TokenArrayOutput) ToGetApplicationOptionalClaimSaml2TokenArrayOutputWithContext(ctx context.Context) GetApplicationOptionalClaimSaml2TokenArrayOutput

type GetApplicationOptionalClaimSaml2TokenInput

type GetApplicationOptionalClaimSaml2TokenInput interface {
	pulumi.Input

	ToGetApplicationOptionalClaimSaml2TokenOutput() GetApplicationOptionalClaimSaml2TokenOutput
	ToGetApplicationOptionalClaimSaml2TokenOutputWithContext(context.Context) GetApplicationOptionalClaimSaml2TokenOutput
}

GetApplicationOptionalClaimSaml2TokenInput is an input type that accepts GetApplicationOptionalClaimSaml2TokenArgs and GetApplicationOptionalClaimSaml2TokenOutput values. You can construct a concrete instance of `GetApplicationOptionalClaimSaml2TokenInput` via:

GetApplicationOptionalClaimSaml2TokenArgs{...}

type GetApplicationOptionalClaimSaml2TokenOutput

type GetApplicationOptionalClaimSaml2TokenOutput struct{ *pulumi.OutputState }

func (GetApplicationOptionalClaimSaml2TokenOutput) AdditionalProperties

List of Additional Properties of the claim. If a property exists in this list, it modifies the behaviour of the optional claim.

func (GetApplicationOptionalClaimSaml2TokenOutput) ElementType

func (GetApplicationOptionalClaimSaml2TokenOutput) Essential

Whether the claim specified by the client is necessary to ensure a smooth authorization experience.

func (GetApplicationOptionalClaimSaml2TokenOutput) Name

The name of the optional claim.

func (GetApplicationOptionalClaimSaml2TokenOutput) Source

The source of the claim. If `source` is absent, the claim is a predefined optional claim. If `source` is `user`, the value of `name` is the extension property from the user object.

func (GetApplicationOptionalClaimSaml2TokenOutput) ToGetApplicationOptionalClaimSaml2TokenOutput

func (o GetApplicationOptionalClaimSaml2TokenOutput) ToGetApplicationOptionalClaimSaml2TokenOutput() GetApplicationOptionalClaimSaml2TokenOutput

func (GetApplicationOptionalClaimSaml2TokenOutput) ToGetApplicationOptionalClaimSaml2TokenOutputWithContext

func (o GetApplicationOptionalClaimSaml2TokenOutput) ToGetApplicationOptionalClaimSaml2TokenOutputWithContext(ctx context.Context) GetApplicationOptionalClaimSaml2TokenOutput

type GetApplicationPublicClient

type GetApplicationPublicClient struct {
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type GetApplicationPublicClientArgs

type GetApplicationPublicClientArgs struct {
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (GetApplicationPublicClientArgs) ElementType

func (GetApplicationPublicClientArgs) ToGetApplicationPublicClientOutput

func (i GetApplicationPublicClientArgs) ToGetApplicationPublicClientOutput() GetApplicationPublicClientOutput

func (GetApplicationPublicClientArgs) ToGetApplicationPublicClientOutputWithContext

func (i GetApplicationPublicClientArgs) ToGetApplicationPublicClientOutputWithContext(ctx context.Context) GetApplicationPublicClientOutput

type GetApplicationPublicClientArray

type GetApplicationPublicClientArray []GetApplicationPublicClientInput

func (GetApplicationPublicClientArray) ElementType

func (GetApplicationPublicClientArray) ToGetApplicationPublicClientArrayOutput

func (i GetApplicationPublicClientArray) ToGetApplicationPublicClientArrayOutput() GetApplicationPublicClientArrayOutput

func (GetApplicationPublicClientArray) ToGetApplicationPublicClientArrayOutputWithContext

func (i GetApplicationPublicClientArray) ToGetApplicationPublicClientArrayOutputWithContext(ctx context.Context) GetApplicationPublicClientArrayOutput

type GetApplicationPublicClientArrayInput

type GetApplicationPublicClientArrayInput interface {
	pulumi.Input

	ToGetApplicationPublicClientArrayOutput() GetApplicationPublicClientArrayOutput
	ToGetApplicationPublicClientArrayOutputWithContext(context.Context) GetApplicationPublicClientArrayOutput
}

GetApplicationPublicClientArrayInput is an input type that accepts GetApplicationPublicClientArray and GetApplicationPublicClientArrayOutput values. You can construct a concrete instance of `GetApplicationPublicClientArrayInput` via:

GetApplicationPublicClientArray{ GetApplicationPublicClientArgs{...} }

type GetApplicationPublicClientArrayOutput

type GetApplicationPublicClientArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationPublicClientArrayOutput) ElementType

func (GetApplicationPublicClientArrayOutput) Index

func (GetApplicationPublicClientArrayOutput) ToGetApplicationPublicClientArrayOutput

func (o GetApplicationPublicClientArrayOutput) ToGetApplicationPublicClientArrayOutput() GetApplicationPublicClientArrayOutput

func (GetApplicationPublicClientArrayOutput) ToGetApplicationPublicClientArrayOutputWithContext

func (o GetApplicationPublicClientArrayOutput) ToGetApplicationPublicClientArrayOutputWithContext(ctx context.Context) GetApplicationPublicClientArrayOutput

type GetApplicationPublicClientInput

type GetApplicationPublicClientInput interface {
	pulumi.Input

	ToGetApplicationPublicClientOutput() GetApplicationPublicClientOutput
	ToGetApplicationPublicClientOutputWithContext(context.Context) GetApplicationPublicClientOutput
}

GetApplicationPublicClientInput is an input type that accepts GetApplicationPublicClientArgs and GetApplicationPublicClientOutput values. You can construct a concrete instance of `GetApplicationPublicClientInput` via:

GetApplicationPublicClientArgs{...}

type GetApplicationPublicClientOutput

type GetApplicationPublicClientOutput struct{ *pulumi.OutputState }

func (GetApplicationPublicClientOutput) ElementType

func (GetApplicationPublicClientOutput) RedirectUris

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (GetApplicationPublicClientOutput) ToGetApplicationPublicClientOutput

func (o GetApplicationPublicClientOutput) ToGetApplicationPublicClientOutput() GetApplicationPublicClientOutput

func (GetApplicationPublicClientOutput) ToGetApplicationPublicClientOutputWithContext

func (o GetApplicationPublicClientOutput) ToGetApplicationPublicClientOutputWithContext(ctx context.Context) GetApplicationPublicClientOutput

type GetApplicationPublishedAppIdsResult

type GetApplicationPublishedAppIdsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A map of application names to application IDs.
	Result map[string]string `pulumi:"result"`
}

A collection of values returned by getApplicationPublishedAppIds.

func GetApplicationPublishedAppIds

func GetApplicationPublishedAppIds(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetApplicationPublishedAppIdsResult, error)

Use this data source to discover application IDs for APIs published by Microsoft.

This data source uses an [unofficial source of application IDs](https://github.com/manicminer/hamilton/blob/main/environments/published.go), as there is currently no available official indexed source for applications or APIs published by Microsoft.

The app IDs returned by this data source are sourced from the Azure Global (Public) Cloud, however some of them are known to work in government and national clouds.

## Example Usage

*Listing well-known application IDs*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		wellKnown, err := azuread.GetApplicationPublishedAppIds(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("publishedAppIds", wellKnown.Result)
		return nil
	})
}

```

*Granting access to an application*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		wellKnown, err := azuread.GetApplicationPublishedAppIds(ctx, nil, nil)
		if err != nil {
			return err
		}
		msgraph, err := azuread.NewServicePrincipal(ctx, "msgraph", &azuread.ServicePrincipalArgs{
			ApplicationId: pulumi.String(wellKnown.Result.MicrosoftGraph),
			UseExisting:   pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewApplication(ctx, "example", &azuread.ApplicationArgs{
			DisplayName: pulumi.String("example"),
			RequiredResourceAccesses: ApplicationRequiredResourceAccessArray{
				&ApplicationRequiredResourceAccessArgs{
					ResourceAppId: pulumi.String(wellKnown.Result.MicrosoftGraph),
					ResourceAccesses: ApplicationRequiredResourceAccessResourceAccessArray{
						&ApplicationRequiredResourceAccessResourceAccessArgs{
							Id: msgraph.AppRoleIds.ApplyT(func(appRoleIds map[string]string) (string, error) {
								return appRoleIds.User.Read.All, nil
							}).(pulumi.StringOutput),
							Type: pulumi.String("Role"),
						},
						&ApplicationRequiredResourceAccessResourceAccessArgs{
							Id: msgraph.Oauth2PermissionScopeIds.ApplyT(func(oauth2PermissionScopeIds map[string]string) (string, error) {
								return oauth2PermissionScopeIds.User.ReadWrite, nil
							}).(pulumi.StringOutput),
							Type: pulumi.String("Scope"),
						},
					},
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetApplicationRequiredResourceAccess

type GetApplicationRequiredResourceAccess struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses []GetApplicationRequiredResourceAccessResourceAccess `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
	ResourceAppId string `pulumi:"resourceAppId"`
}

type GetApplicationRequiredResourceAccessArgs

type GetApplicationRequiredResourceAccessArgs struct {
	// A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.
	ResourceAccesses GetApplicationRequiredResourceAccessResourceAccessArrayInput `pulumi:"resourceAccesses"`
	// The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.
	ResourceAppId pulumi.StringInput `pulumi:"resourceAppId"`
}

func (GetApplicationRequiredResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessArgs) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessArray

type GetApplicationRequiredResourceAccessArray []GetApplicationRequiredResourceAccessInput

func (GetApplicationRequiredResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessArray) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayInput

type GetApplicationRequiredResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessArray and GetApplicationRequiredResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessArray{ GetApplicationRequiredResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutput() GetApplicationRequiredResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessInput

type GetApplicationRequiredResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput
	ToGetApplicationRequiredResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessOutput
}

GetApplicationRequiredResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessArgs and GetApplicationRequiredResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessInput` via:

GetApplicationRequiredResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessOutput) ResourceAccesses

A collection of `resourceAccess` blocks as documented below, describing OAuth2.0 permission scopes and app roles that the application requires from the specified resource.

func (GetApplicationRequiredResourceAccessOutput) ResourceAppId

The unique identifier for the resource that the application requires access to. This is the Application ID of the target application.

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutput() GetApplicationRequiredResourceAccessOutput

func (GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessOutput) ToGetApplicationRequiredResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccess

type GetApplicationRequiredResourceAccessResourceAccess struct {
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id string `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type string `pulumi:"type"`
}

type GetApplicationRequiredResourceAccessResourceAccessArgs

type GetApplicationRequiredResourceAccessResourceAccessArgs struct {
	// The unique identifier for an app role or OAuth2 permission scope published by the resource application.
	Id pulumi.StringInput `pulumi:"id"`
	// Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArgs) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessArray

type GetApplicationRequiredResourceAccessResourceAccessArray []GetApplicationRequiredResourceAccessResourceAccessInput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (i GetApplicationRequiredResourceAccessResourceAccessArray) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput

type GetApplicationRequiredResourceAccessResourceAccessArrayInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput() GetApplicationRequiredResourceAccessResourceAccessArrayOutput
	ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput
}

GetApplicationRequiredResourceAccessResourceAccessArrayInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArray and GetApplicationRequiredResourceAccessResourceAccessArrayOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessArrayInput` via:

GetApplicationRequiredResourceAccessResourceAccessArray{ GetApplicationRequiredResourceAccessResourceAccessArgs{...} }

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) Index

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutput

func (GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessArrayOutput) ToGetApplicationRequiredResourceAccessResourceAccessArrayOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessArrayOutput

type GetApplicationRequiredResourceAccessResourceAccessInput

type GetApplicationRequiredResourceAccessResourceAccessInput interface {
	pulumi.Input

	ToGetApplicationRequiredResourceAccessResourceAccessOutput() GetApplicationRequiredResourceAccessResourceAccessOutput
	ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput
}

GetApplicationRequiredResourceAccessResourceAccessInput is an input type that accepts GetApplicationRequiredResourceAccessResourceAccessArgs and GetApplicationRequiredResourceAccessResourceAccessOutput values. You can construct a concrete instance of `GetApplicationRequiredResourceAccessResourceAccessInput` via:

GetApplicationRequiredResourceAccessResourceAccessArgs{...}

type GetApplicationRequiredResourceAccessResourceAccessOutput

type GetApplicationRequiredResourceAccessResourceAccessOutput struct{ *pulumi.OutputState }

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ElementType

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Id

The unique identifier for an app role or OAuth2 permission scope published by the resource application.

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext

func (o GetApplicationRequiredResourceAccessResourceAccessOutput) ToGetApplicationRequiredResourceAccessResourceAccessOutputWithContext(ctx context.Context) GetApplicationRequiredResourceAccessResourceAccessOutput

func (GetApplicationRequiredResourceAccessResourceAccessOutput) Type

Specifies whether the `id` property references an app role or an OAuth2 permission scope. Possible values are `Role` or `Scope`.

type GetApplicationSinglePageApplication

type GetApplicationSinglePageApplication struct {
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type GetApplicationSinglePageApplicationArgs

type GetApplicationSinglePageApplicationArgs struct {
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (GetApplicationSinglePageApplicationArgs) ElementType

func (GetApplicationSinglePageApplicationArgs) ToGetApplicationSinglePageApplicationOutput

func (i GetApplicationSinglePageApplicationArgs) ToGetApplicationSinglePageApplicationOutput() GetApplicationSinglePageApplicationOutput

func (GetApplicationSinglePageApplicationArgs) ToGetApplicationSinglePageApplicationOutputWithContext

func (i GetApplicationSinglePageApplicationArgs) ToGetApplicationSinglePageApplicationOutputWithContext(ctx context.Context) GetApplicationSinglePageApplicationOutput

type GetApplicationSinglePageApplicationArray

type GetApplicationSinglePageApplicationArray []GetApplicationSinglePageApplicationInput

func (GetApplicationSinglePageApplicationArray) ElementType

func (GetApplicationSinglePageApplicationArray) ToGetApplicationSinglePageApplicationArrayOutput

func (i GetApplicationSinglePageApplicationArray) ToGetApplicationSinglePageApplicationArrayOutput() GetApplicationSinglePageApplicationArrayOutput

func (GetApplicationSinglePageApplicationArray) ToGetApplicationSinglePageApplicationArrayOutputWithContext

func (i GetApplicationSinglePageApplicationArray) ToGetApplicationSinglePageApplicationArrayOutputWithContext(ctx context.Context) GetApplicationSinglePageApplicationArrayOutput

type GetApplicationSinglePageApplicationArrayInput

type GetApplicationSinglePageApplicationArrayInput interface {
	pulumi.Input

	ToGetApplicationSinglePageApplicationArrayOutput() GetApplicationSinglePageApplicationArrayOutput
	ToGetApplicationSinglePageApplicationArrayOutputWithContext(context.Context) GetApplicationSinglePageApplicationArrayOutput
}

GetApplicationSinglePageApplicationArrayInput is an input type that accepts GetApplicationSinglePageApplicationArray and GetApplicationSinglePageApplicationArrayOutput values. You can construct a concrete instance of `GetApplicationSinglePageApplicationArrayInput` via:

GetApplicationSinglePageApplicationArray{ GetApplicationSinglePageApplicationArgs{...} }

type GetApplicationSinglePageApplicationArrayOutput

type GetApplicationSinglePageApplicationArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationSinglePageApplicationArrayOutput) ElementType

func (GetApplicationSinglePageApplicationArrayOutput) Index

func (GetApplicationSinglePageApplicationArrayOutput) ToGetApplicationSinglePageApplicationArrayOutput

func (o GetApplicationSinglePageApplicationArrayOutput) ToGetApplicationSinglePageApplicationArrayOutput() GetApplicationSinglePageApplicationArrayOutput

func (GetApplicationSinglePageApplicationArrayOutput) ToGetApplicationSinglePageApplicationArrayOutputWithContext

func (o GetApplicationSinglePageApplicationArrayOutput) ToGetApplicationSinglePageApplicationArrayOutputWithContext(ctx context.Context) GetApplicationSinglePageApplicationArrayOutput

type GetApplicationSinglePageApplicationInput

type GetApplicationSinglePageApplicationInput interface {
	pulumi.Input

	ToGetApplicationSinglePageApplicationOutput() GetApplicationSinglePageApplicationOutput
	ToGetApplicationSinglePageApplicationOutputWithContext(context.Context) GetApplicationSinglePageApplicationOutput
}

GetApplicationSinglePageApplicationInput is an input type that accepts GetApplicationSinglePageApplicationArgs and GetApplicationSinglePageApplicationOutput values. You can construct a concrete instance of `GetApplicationSinglePageApplicationInput` via:

GetApplicationSinglePageApplicationArgs{...}

type GetApplicationSinglePageApplicationOutput

type GetApplicationSinglePageApplicationOutput struct{ *pulumi.OutputState }

func (GetApplicationSinglePageApplicationOutput) ElementType

func (GetApplicationSinglePageApplicationOutput) RedirectUris

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (GetApplicationSinglePageApplicationOutput) ToGetApplicationSinglePageApplicationOutput

func (o GetApplicationSinglePageApplicationOutput) ToGetApplicationSinglePageApplicationOutput() GetApplicationSinglePageApplicationOutput

func (GetApplicationSinglePageApplicationOutput) ToGetApplicationSinglePageApplicationOutputWithContext

func (o GetApplicationSinglePageApplicationOutput) ToGetApplicationSinglePageApplicationOutputWithContext(ctx context.Context) GetApplicationSinglePageApplicationOutput

type GetApplicationWeb

type GetApplicationWeb struct {
	// Home page or landing page of the application.
	HomepageUrl string `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrants []GetApplicationWebImplicitGrant `pulumi:"implicitGrants"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl string `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris []string `pulumi:"redirectUris"`
}

type GetApplicationWebArgs

type GetApplicationWebArgs struct {
	// Home page or landing page of the application.
	HomepageUrl pulumi.StringInput `pulumi:"homepageUrl"`
	// An `implicitGrant` block as documented above.
	ImplicitGrants GetApplicationWebImplicitGrantArrayInput `pulumi:"implicitGrants"`
	// The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.
	LogoutUrl pulumi.StringInput `pulumi:"logoutUrl"`
	// A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.
	RedirectUris pulumi.StringArrayInput `pulumi:"redirectUris"`
}

func (GetApplicationWebArgs) ElementType

func (GetApplicationWebArgs) ElementType() reflect.Type

func (GetApplicationWebArgs) ToGetApplicationWebOutput

func (i GetApplicationWebArgs) ToGetApplicationWebOutput() GetApplicationWebOutput

func (GetApplicationWebArgs) ToGetApplicationWebOutputWithContext

func (i GetApplicationWebArgs) ToGetApplicationWebOutputWithContext(ctx context.Context) GetApplicationWebOutput

type GetApplicationWebArray

type GetApplicationWebArray []GetApplicationWebInput

func (GetApplicationWebArray) ElementType

func (GetApplicationWebArray) ElementType() reflect.Type

func (GetApplicationWebArray) ToGetApplicationWebArrayOutput

func (i GetApplicationWebArray) ToGetApplicationWebArrayOutput() GetApplicationWebArrayOutput

func (GetApplicationWebArray) ToGetApplicationWebArrayOutputWithContext

func (i GetApplicationWebArray) ToGetApplicationWebArrayOutputWithContext(ctx context.Context) GetApplicationWebArrayOutput

type GetApplicationWebArrayInput

type GetApplicationWebArrayInput interface {
	pulumi.Input

	ToGetApplicationWebArrayOutput() GetApplicationWebArrayOutput
	ToGetApplicationWebArrayOutputWithContext(context.Context) GetApplicationWebArrayOutput
}

GetApplicationWebArrayInput is an input type that accepts GetApplicationWebArray and GetApplicationWebArrayOutput values. You can construct a concrete instance of `GetApplicationWebArrayInput` via:

GetApplicationWebArray{ GetApplicationWebArgs{...} }

type GetApplicationWebArrayOutput

type GetApplicationWebArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationWebArrayOutput) ElementType

func (GetApplicationWebArrayOutput) Index

func (GetApplicationWebArrayOutput) ToGetApplicationWebArrayOutput

func (o GetApplicationWebArrayOutput) ToGetApplicationWebArrayOutput() GetApplicationWebArrayOutput

func (GetApplicationWebArrayOutput) ToGetApplicationWebArrayOutputWithContext

func (o GetApplicationWebArrayOutput) ToGetApplicationWebArrayOutputWithContext(ctx context.Context) GetApplicationWebArrayOutput

type GetApplicationWebImplicitGrant

type GetApplicationWebImplicitGrant struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled bool `pulumi:"accessTokenIssuanceEnabled"`
	// Whether this web application can request an ID token using OAuth 2.0 implicit flow.
	IdTokenIssuanceEnabled bool `pulumi:"idTokenIssuanceEnabled"`
}

type GetApplicationWebImplicitGrantArgs

type GetApplicationWebImplicitGrantArgs struct {
	// Whether this web application can request an access token using OAuth 2.0 implicit flow.
	AccessTokenIssuanceEnabled pulumi.BoolInput `pulumi:"accessTokenIssuanceEnabled"`
	// Whether this web application can request an ID token using OAuth 2.0 implicit flow.
	IdTokenIssuanceEnabled pulumi.BoolInput `pulumi:"idTokenIssuanceEnabled"`
}

func (GetApplicationWebImplicitGrantArgs) ElementType

func (GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutput

func (i GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput

func (GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutputWithContext

func (i GetApplicationWebImplicitGrantArgs) ToGetApplicationWebImplicitGrantOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantOutput

type GetApplicationWebImplicitGrantArray

type GetApplicationWebImplicitGrantArray []GetApplicationWebImplicitGrantInput

func (GetApplicationWebImplicitGrantArray) ElementType

func (GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutput

func (i GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput

func (GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutputWithContext

func (i GetApplicationWebImplicitGrantArray) ToGetApplicationWebImplicitGrantArrayOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantArrayOutput

type GetApplicationWebImplicitGrantArrayInput

type GetApplicationWebImplicitGrantArrayInput interface {
	pulumi.Input

	ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput
	ToGetApplicationWebImplicitGrantArrayOutputWithContext(context.Context) GetApplicationWebImplicitGrantArrayOutput
}

GetApplicationWebImplicitGrantArrayInput is an input type that accepts GetApplicationWebImplicitGrantArray and GetApplicationWebImplicitGrantArrayOutput values. You can construct a concrete instance of `GetApplicationWebImplicitGrantArrayInput` via:

GetApplicationWebImplicitGrantArray{ GetApplicationWebImplicitGrantArgs{...} }

type GetApplicationWebImplicitGrantArrayOutput

type GetApplicationWebImplicitGrantArrayOutput struct{ *pulumi.OutputState }

func (GetApplicationWebImplicitGrantArrayOutput) ElementType

func (GetApplicationWebImplicitGrantArrayOutput) Index

func (GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutput

func (o GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutput() GetApplicationWebImplicitGrantArrayOutput

func (GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutputWithContext

func (o GetApplicationWebImplicitGrantArrayOutput) ToGetApplicationWebImplicitGrantArrayOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantArrayOutput

type GetApplicationWebImplicitGrantInput

type GetApplicationWebImplicitGrantInput interface {
	pulumi.Input

	ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput
	ToGetApplicationWebImplicitGrantOutputWithContext(context.Context) GetApplicationWebImplicitGrantOutput
}

GetApplicationWebImplicitGrantInput is an input type that accepts GetApplicationWebImplicitGrantArgs and GetApplicationWebImplicitGrantOutput values. You can construct a concrete instance of `GetApplicationWebImplicitGrantInput` via:

GetApplicationWebImplicitGrantArgs{...}

type GetApplicationWebImplicitGrantOutput

type GetApplicationWebImplicitGrantOutput struct{ *pulumi.OutputState }

func (GetApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled

func (o GetApplicationWebImplicitGrantOutput) AccessTokenIssuanceEnabled() pulumi.BoolOutput

Whether this web application can request an access token using OAuth 2.0 implicit flow.

func (GetApplicationWebImplicitGrantOutput) ElementType

func (GetApplicationWebImplicitGrantOutput) IdTokenIssuanceEnabled

func (o GetApplicationWebImplicitGrantOutput) IdTokenIssuanceEnabled() pulumi.BoolOutput

Whether this web application can request an ID token using OAuth 2.0 implicit flow.

func (GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutput

func (o GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutput() GetApplicationWebImplicitGrantOutput

func (GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutputWithContext

func (o GetApplicationWebImplicitGrantOutput) ToGetApplicationWebImplicitGrantOutputWithContext(ctx context.Context) GetApplicationWebImplicitGrantOutput

type GetApplicationWebInput

type GetApplicationWebInput interface {
	pulumi.Input

	ToGetApplicationWebOutput() GetApplicationWebOutput
	ToGetApplicationWebOutputWithContext(context.Context) GetApplicationWebOutput
}

GetApplicationWebInput is an input type that accepts GetApplicationWebArgs and GetApplicationWebOutput values. You can construct a concrete instance of `GetApplicationWebInput` via:

GetApplicationWebArgs{...}

type GetApplicationWebOutput

type GetApplicationWebOutput struct{ *pulumi.OutputState }

func (GetApplicationWebOutput) ElementType

func (GetApplicationWebOutput) ElementType() reflect.Type

func (GetApplicationWebOutput) HomepageUrl

Home page or landing page of the application.

func (GetApplicationWebOutput) ImplicitGrants

An `implicitGrant` block as documented above.

func (GetApplicationWebOutput) LogoutUrl

The URL that will be used by Microsoft's authorization service to sign out a user using front-channel, back-channel or SAML logout protocols.

func (GetApplicationWebOutput) RedirectUris

A list of URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.

func (GetApplicationWebOutput) ToGetApplicationWebOutput

func (o GetApplicationWebOutput) ToGetApplicationWebOutput() GetApplicationWebOutput

func (GetApplicationWebOutput) ToGetApplicationWebOutputWithContext

func (o GetApplicationWebOutput) ToGetApplicationWebOutputWithContext(ctx context.Context) GetApplicationWebOutput

type GetClientConfigResult

type GetClientConfigResult struct {
	// The client ID (application ID) linked to the authenticated principal, or the application used for delegated authentication.
	ClientId string `pulumi:"clientId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The object ID of the authenticated principal.
	ObjectId string `pulumi:"objectId"`
	// The tenant ID of the authenticated principal.
	TenantId string `pulumi:"tenantId"`
}

A collection of values returned by getClientConfig.

func GetClientConfig

func GetClientConfig(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetClientConfigResult, error)

Use this data source to access the configuration of the AzureAD provider.

## API Permissions

No additional roles are required to use this data source.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("objectId", current.ObjectId)
		return nil
	})
}

```

type GetDomainsArgs

type GetDomainsArgs struct {
	// Set to `true` to only return domains whose DNS is managed by Microsoft 365. Defaults to `false`.
	AdminManaged *bool `pulumi:"adminManaged"`
	// Set to `true` if unverified Azure AD domains should be included. Defaults to `false`.
	IncludeUnverified *bool `pulumi:"includeUnverified"`
	// Set to `true` to only return the default domain.
	OnlyDefault *bool `pulumi:"onlyDefault"`
	// Set to `true` to only return the initial domain, which is your primary Azure Active Directory tenant domain. Defaults to `false`.
	OnlyInitial *bool `pulumi:"onlyInitial"`
	// Set to `true` to only return verified root domains. Excludes subdomains and unverified domains.
	OnlyRoot *bool `pulumi:"onlyRoot"`
	// A list of supported services that must be supported by a domain. Possible values include `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer` and `Intune`.
	SupportsServices []string `pulumi:"supportsServices"`
}

A collection of arguments for invoking getDomains.

type GetDomainsDomain

type GetDomainsDomain struct {
	// Set to `true` to only return domains whose DNS is managed by Microsoft 365. Defaults to `false`.
	AdminManaged bool `pulumi:"adminManaged"`
	// The authentication type of the domain. Possible values include `Managed` or `Federated`.
	AuthenticationType string `pulumi:"authenticationType"`
	// Whether this is the default domain that is used for user creation.
	Default bool `pulumi:"default"`
	// The name of the domain.
	DomainName string `pulumi:"domainName"`
	// Whether this is the initial domain created by Azure Active Directory.
	Initial bool `pulumi:"initial"`
	// Whether the domain is a verified root domain (not a subdomain).
	Root bool `pulumi:"root"`
	// A list of capabilities / services supported by the domain. Possible values include `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer` and `Intune`.
	SupportedServices []string `pulumi:"supportedServices"`
	// Whether the domain has completed domain ownership verification.
	Verified bool `pulumi:"verified"`
}

type GetDomainsDomainArgs

type GetDomainsDomainArgs struct {
	// Set to `true` to only return domains whose DNS is managed by Microsoft 365. Defaults to `false`.
	AdminManaged pulumi.BoolInput `pulumi:"adminManaged"`
	// The authentication type of the domain. Possible values include `Managed` or `Federated`.
	AuthenticationType pulumi.StringInput `pulumi:"authenticationType"`
	// Whether this is the default domain that is used for user creation.
	Default pulumi.BoolInput `pulumi:"default"`
	// The name of the domain.
	DomainName pulumi.StringInput `pulumi:"domainName"`
	// Whether this is the initial domain created by Azure Active Directory.
	Initial pulumi.BoolInput `pulumi:"initial"`
	// Whether the domain is a verified root domain (not a subdomain).
	Root pulumi.BoolInput `pulumi:"root"`
	// A list of capabilities / services supported by the domain. Possible values include `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer` and `Intune`.
	SupportedServices pulumi.StringArrayInput `pulumi:"supportedServices"`
	// Whether the domain has completed domain ownership verification.
	Verified pulumi.BoolInput `pulumi:"verified"`
}

func (GetDomainsDomainArgs) ElementType

func (GetDomainsDomainArgs) ElementType() reflect.Type

func (GetDomainsDomainArgs) ToGetDomainsDomainOutput

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext

func (i GetDomainsDomainArgs) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

type GetDomainsDomainArray

type GetDomainsDomainArray []GetDomainsDomainInput

func (GetDomainsDomainArray) ElementType

func (GetDomainsDomainArray) ElementType() reflect.Type

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutput

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext

func (i GetDomainsDomainArray) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainArrayInput

type GetDomainsDomainArrayInput interface {
	pulumi.Input

	ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput
	ToGetDomainsDomainArrayOutputWithContext(context.Context) GetDomainsDomainArrayOutput
}

GetDomainsDomainArrayInput is an input type that accepts GetDomainsDomainArray and GetDomainsDomainArrayOutput values. You can construct a concrete instance of `GetDomainsDomainArrayInput` via:

GetDomainsDomainArray{ GetDomainsDomainArgs{...} }

type GetDomainsDomainArrayOutput

type GetDomainsDomainArrayOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainArrayOutput) ElementType

func (GetDomainsDomainArrayOutput) Index

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutput() GetDomainsDomainArrayOutput

func (GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext

func (o GetDomainsDomainArrayOutput) ToGetDomainsDomainArrayOutputWithContext(ctx context.Context) GetDomainsDomainArrayOutput

type GetDomainsDomainInput

type GetDomainsDomainInput interface {
	pulumi.Input

	ToGetDomainsDomainOutput() GetDomainsDomainOutput
	ToGetDomainsDomainOutputWithContext(context.Context) GetDomainsDomainOutput
}

GetDomainsDomainInput is an input type that accepts GetDomainsDomainArgs and GetDomainsDomainOutput values. You can construct a concrete instance of `GetDomainsDomainInput` via:

GetDomainsDomainArgs{...}

type GetDomainsDomainOutput

type GetDomainsDomainOutput struct{ *pulumi.OutputState }

func (GetDomainsDomainOutput) AdminManaged

func (o GetDomainsDomainOutput) AdminManaged() pulumi.BoolOutput

Set to `true` to only return domains whose DNS is managed by Microsoft 365. Defaults to `false`.

func (GetDomainsDomainOutput) AuthenticationType

func (o GetDomainsDomainOutput) AuthenticationType() pulumi.StringOutput

The authentication type of the domain. Possible values include `Managed` or `Federated`.

func (GetDomainsDomainOutput) Default

Whether this is the default domain that is used for user creation.

func (GetDomainsDomainOutput) DomainName

The name of the domain.

func (GetDomainsDomainOutput) ElementType

func (GetDomainsDomainOutput) ElementType() reflect.Type

func (GetDomainsDomainOutput) Initial

Whether this is the initial domain created by Azure Active Directory.

func (GetDomainsDomainOutput) Root

Whether the domain is a verified root domain (not a subdomain).

func (GetDomainsDomainOutput) SupportedServices

func (o GetDomainsDomainOutput) SupportedServices() pulumi.StringArrayOutput

A list of capabilities / services supported by the domain. Possible values include `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer` and `Intune`.

func (GetDomainsDomainOutput) ToGetDomainsDomainOutput

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutput() GetDomainsDomainOutput

func (GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext

func (o GetDomainsDomainOutput) ToGetDomainsDomainOutputWithContext(ctx context.Context) GetDomainsDomainOutput

func (GetDomainsDomainOutput) Verified

Whether the domain has completed domain ownership verification.

type GetDomainsResult

type GetDomainsResult struct {
	// Whether the DNS for the domain is managed by Microsoft 365.
	AdminManaged *bool `pulumi:"adminManaged"`
	// A list of tenant domains. Each `domain` object provides the attributes documented below.
	Domains []GetDomainsDomain `pulumi:"domains"`
	// The provider-assigned unique ID for this managed resource.
	Id                string   `pulumi:"id"`
	IncludeUnverified *bool    `pulumi:"includeUnverified"`
	OnlyDefault       *bool    `pulumi:"onlyDefault"`
	OnlyInitial       *bool    `pulumi:"onlyInitial"`
	OnlyRoot          *bool    `pulumi:"onlyRoot"`
	SupportsServices  []string `pulumi:"supportsServices"`
}

A collection of values returned by getDomains.

func GetDomains

func GetDomains(ctx *pulumi.Context, args *GetDomainsArgs, opts ...pulumi.InvokeOption) (*GetDomainsResult, error)

Use this data source to access information about existing Domains within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `Domain.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

type GetGroupsArgs

type GetGroupsArgs struct {
	// The display names of the groups.
	DisplayNames []string `pulumi:"displayNames"`
	// The object IDs of the groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of arguments for invoking getGroups.

type GetGroupsResult

type GetGroupsResult struct {
	// The display names of the groups.
	DisplayNames []string `pulumi:"displayNames"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The object IDs of the groups.
	ObjectIds []string `pulumi:"objectIds"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Gets Object IDs or Display Names for multiple Azure Active Directory groups.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `Group.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetGroups(ctx, &GetGroupsArgs{
			DisplayNames: []string{
				"group-a",
				"group-b",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetServicePrincipalAppRole

type GetServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// The display name of the application associated with this service principal.
	DisplayName string `pulumi:"displayName"`
	// Determines if the permission scope is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id string `pulumi:"id"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value string `pulumi:"value"`
}

type GetServicePrincipalAppRoleArgs

type GetServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description pulumi.StringInput `pulumi:"description"`
	// The display name of the application associated with this service principal.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// Determines if the permission scope is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id pulumi.StringInput `pulumi:"id"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalAppRoleArgs) ElementType

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext

func (i GetServicePrincipalAppRoleArgs) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleArray

type GetServicePrincipalAppRoleArray []GetServicePrincipalAppRoleInput

func (GetServicePrincipalAppRoleArray) ElementType

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (i GetServicePrincipalAppRoleArray) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayInput

type GetServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput
	ToGetServicePrincipalAppRoleArrayOutputWithContext(context.Context) GetServicePrincipalAppRoleArrayOutput
}

GetServicePrincipalAppRoleArrayInput is an input type that accepts GetServicePrincipalAppRoleArray and GetServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleArrayInput` via:

GetServicePrincipalAppRoleArray{ GetServicePrincipalAppRoleArgs{...} }

type GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleArrayOutput) ElementType

func (GetServicePrincipalAppRoleArrayOutput) Index

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutput() GetServicePrincipalAppRoleArrayOutput

func (GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext

func (o GetServicePrincipalAppRoleArrayOutput) ToGetServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleArrayOutput

type GetServicePrincipalAppRoleInput

type GetServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput
	ToGetServicePrincipalAppRoleOutputWithContext(context.Context) GetServicePrincipalAppRoleOutput
}

GetServicePrincipalAppRoleInput is an input type that accepts GetServicePrincipalAppRoleArgs and GetServicePrincipalAppRoleOutput values. You can construct a concrete instance of `GetServicePrincipalAppRoleInput` via:

GetServicePrincipalAppRoleArgs{...}

type GetServicePrincipalAppRoleOutput

type GetServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in daemon service scenarios). Possible values are: `User` and `Application`, or both.

func (GetServicePrincipalAppRoleOutput) Description

Permission help text that appears in the admin app assignment and consent experiences.

func (GetServicePrincipalAppRoleOutput) DisplayName

The display name of the application associated with this service principal.

func (GetServicePrincipalAppRoleOutput) ElementType

func (GetServicePrincipalAppRoleOutput) Enabled

Determines if the permission scope is enabled.

func (GetServicePrincipalAppRoleOutput) Id

The unique identifier of the delegated permission. Must be a valid UUID.

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutput() GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext

func (o GetServicePrincipalAppRoleOutput) ToGetServicePrincipalAppRoleOutputWithContext(ctx context.Context) GetServicePrincipalAppRoleOutput

func (GetServicePrincipalAppRoleOutput) Value

The value that is used for the `scp` claim in OAuth 2.0 access tokens.

type GetServicePrincipalOauth2PermissionScope

type GetServicePrincipalOauth2PermissionScope struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName string `pulumi:"adminConsentDisplayName"`
	// Determines if the permission scope is enabled.
	Enabled bool `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id string `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value string `pulumi:"value"`
}

type GetServicePrincipalOauth2PermissionScopeArgs

type GetServicePrincipalOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringInput `pulumi:"adminConsentDisplayName"`
	// Determines if the permission scope is enabled.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// The unique identifier of the delegated permission. Must be a valid UUID.
	Id pulumi.StringInput `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type pulumi.StringInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GetServicePrincipalOauth2PermissionScopeArgs) ElementType

func (GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutput

func (i GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext

func (i GetServicePrincipalOauth2PermissionScopeArgs) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeOutput

type GetServicePrincipalOauth2PermissionScopeArray

type GetServicePrincipalOauth2PermissionScopeArray []GetServicePrincipalOauth2PermissionScopeInput

func (GetServicePrincipalOauth2PermissionScopeArray) ElementType

func (GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutput

func (i GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput

func (GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext

func (i GetServicePrincipalOauth2PermissionScopeArray) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput

type GetServicePrincipalOauth2PermissionScopeArrayInput

type GetServicePrincipalOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput
	ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput
}

GetServicePrincipalOauth2PermissionScopeArrayInput is an input type that accepts GetServicePrincipalOauth2PermissionScopeArray and GetServicePrincipalOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionScopeArrayInput` via:

GetServicePrincipalOauth2PermissionScopeArray{ GetServicePrincipalOauth2PermissionScopeArgs{...} }

type GetServicePrincipalOauth2PermissionScopeArrayOutput

type GetServicePrincipalOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ElementType

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) Index

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutput

func (o GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutput() GetServicePrincipalOauth2PermissionScopeArrayOutput

func (GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext

func (o GetServicePrincipalOauth2PermissionScopeArrayOutput) ToGetServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeArrayOutput

type GetServicePrincipalOauth2PermissionScopeInput

type GetServicePrincipalOauth2PermissionScopeInput interface {
	pulumi.Input

	ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput
	ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(context.Context) GetServicePrincipalOauth2PermissionScopeOutput
}

GetServicePrincipalOauth2PermissionScopeInput is an input type that accepts GetServicePrincipalOauth2PermissionScopeArgs and GetServicePrincipalOauth2PermissionScopeOutput values. You can construct a concrete instance of `GetServicePrincipalOauth2PermissionScopeInput` via:

GetServicePrincipalOauth2PermissionScopeArgs{...}

type GetServicePrincipalOauth2PermissionScopeOutput

type GetServicePrincipalOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (GetServicePrincipalOauth2PermissionScopeOutput) AdminConsentDescription

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (GetServicePrincipalOauth2PermissionScopeOutput) AdminConsentDisplayName

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (GetServicePrincipalOauth2PermissionScopeOutput) ElementType

func (GetServicePrincipalOauth2PermissionScopeOutput) Enabled

Determines if the permission scope is enabled.

func (GetServicePrincipalOauth2PermissionScopeOutput) Id

The unique identifier of the delegated permission. Must be a valid UUID.

func (GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutput

func (o GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutput() GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext

func (o GetServicePrincipalOauth2PermissionScopeOutput) ToGetServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) GetServicePrincipalOauth2PermissionScopeOutput

func (GetServicePrincipalOauth2PermissionScopeOutput) Type

Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.

func (GetServicePrincipalOauth2PermissionScopeOutput) UserConsentDescription

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (GetServicePrincipalOauth2PermissionScopeOutput) UserConsentDisplayName

Display name for the delegated permission that appears in the end user consent experience.

func (GetServicePrincipalOauth2PermissionScopeOutput) Value

The value that is used for the `scp` claim in OAuth 2.0 access tokens.

type GetUsersArgs

type GetUsersArgs struct {
	// Ignore missing users and return users that were found. The data source will still fail if no users are found. Defaults to false.
	IgnoreMissing *bool `pulumi:"ignoreMissing"`
	// The email aliases of the users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The object IDs of the users.
	ObjectIds []string `pulumi:"objectIds"`
	// The user principal names (UPNs) of the users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
}

A collection of arguments for invoking getUsers.

type GetUsersResult

type GetUsersResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id            string `pulumi:"id"`
	IgnoreMissing *bool  `pulumi:"ignoreMissing"`
	// The email aliases of the users.
	MailNicknames []string `pulumi:"mailNicknames"`
	// The object IDs of the users.
	ObjectIds []string `pulumi:"objectIds"`
	// The user principal names (UPNs) of the users.
	UserPrincipalNames []string `pulumi:"userPrincipalNames"`
	// A list of users. Each `user` object provides the attributes documented below.
	Users []GetUsersUser `pulumi:"users"`
}

A collection of values returned by getUsers.

func GetUsers

func GetUsers(ctx *pulumi.Context, args *GetUsersArgs, opts ...pulumi.InvokeOption) (*GetUsersResult, error)

Gets object IDs or user principal names for multiple Azure Active Directory users.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `User.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.GetUsers(ctx, &GetUsersArgs{
			UserPrincipalNames: []string{
				"kat@hashicorp.com",
				"byte@hashicorp.com",
			},
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetUsersUser

type GetUsersUser struct {
	// Whether or not the account is enabled.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The display name of the user.
	DisplayName string `pulumi:"displayName"`
	// The primary email address of the user.
	Mail string `pulumi:"mail"`
	// The email alias of the user.
	MailNickname string `pulumi:"mailNickname"`
	// The object ID of the user.
	ObjectId string `pulumi:"objectId"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId string `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the user.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the user.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the user.
	UsageLocation string `pulumi:"usageLocation"`
	// The user principal name (UPN) of the user.
	UserPrincipalName string `pulumi:"userPrincipalName"`
}

type GetUsersUserArgs

type GetUsersUserArgs struct {
	// Whether or not the account is enabled.
	AccountEnabled pulumi.BoolInput `pulumi:"accountEnabled"`
	// The display name of the user.
	DisplayName pulumi.StringInput `pulumi:"displayName"`
	// The primary email address of the user.
	Mail pulumi.StringInput `pulumi:"mail"`
	// The email alias of the user.
	MailNickname pulumi.StringInput `pulumi:"mailNickname"`
	// The object ID of the user.
	ObjectId pulumi.StringInput `pulumi:"objectId"`
	// The value used to associate an on-premises Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId pulumi.StringInput `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the user.
	OnpremisesSamAccountName pulumi.StringInput `pulumi:"onpremisesSamAccountName"`
	// The on-premise user principal name of the user.
	OnpremisesUserPrincipalName pulumi.StringInput `pulumi:"onpremisesUserPrincipalName"`
	// The usage location of the user.
	UsageLocation pulumi.StringInput `pulumi:"usageLocation"`
	// The user principal name (UPN) of the user.
	UserPrincipalName pulumi.StringInput `pulumi:"userPrincipalName"`
}

func (GetUsersUserArgs) ElementType

func (GetUsersUserArgs) ElementType() reflect.Type

func (GetUsersUserArgs) ToGetUsersUserOutput

func (i GetUsersUserArgs) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserArgs) ToGetUsersUserOutputWithContext

func (i GetUsersUserArgs) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

type GetUsersUserArray

type GetUsersUserArray []GetUsersUserInput

func (GetUsersUserArray) ElementType

func (GetUsersUserArray) ElementType() reflect.Type

func (GetUsersUserArray) ToGetUsersUserArrayOutput

func (i GetUsersUserArray) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArray) ToGetUsersUserArrayOutputWithContext

func (i GetUsersUserArray) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserArrayInput

type GetUsersUserArrayInput interface {
	pulumi.Input

	ToGetUsersUserArrayOutput() GetUsersUserArrayOutput
	ToGetUsersUserArrayOutputWithContext(context.Context) GetUsersUserArrayOutput
}

GetUsersUserArrayInput is an input type that accepts GetUsersUserArray and GetUsersUserArrayOutput values. You can construct a concrete instance of `GetUsersUserArrayInput` via:

GetUsersUserArray{ GetUsersUserArgs{...} }

type GetUsersUserArrayOutput

type GetUsersUserArrayOutput struct{ *pulumi.OutputState }

func (GetUsersUserArrayOutput) ElementType

func (GetUsersUserArrayOutput) ElementType() reflect.Type

func (GetUsersUserArrayOutput) Index

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutput

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutput() GetUsersUserArrayOutput

func (GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext

func (o GetUsersUserArrayOutput) ToGetUsersUserArrayOutputWithContext(ctx context.Context) GetUsersUserArrayOutput

type GetUsersUserInput

type GetUsersUserInput interface {
	pulumi.Input

	ToGetUsersUserOutput() GetUsersUserOutput
	ToGetUsersUserOutputWithContext(context.Context) GetUsersUserOutput
}

GetUsersUserInput is an input type that accepts GetUsersUserArgs and GetUsersUserOutput values. You can construct a concrete instance of `GetUsersUserInput` via:

GetUsersUserArgs{...}

type GetUsersUserOutput

type GetUsersUserOutput struct{ *pulumi.OutputState }

func (GetUsersUserOutput) AccountEnabled

func (o GetUsersUserOutput) AccountEnabled() pulumi.BoolOutput

Whether or not the account is enabled.

func (GetUsersUserOutput) DisplayName

func (o GetUsersUserOutput) DisplayName() pulumi.StringOutput

The display name of the user.

func (GetUsersUserOutput) ElementType

func (GetUsersUserOutput) ElementType() reflect.Type

func (GetUsersUserOutput) Mail

The primary email address of the user.

func (GetUsersUserOutput) MailNickname

func (o GetUsersUserOutput) MailNickname() pulumi.StringOutput

The email alias of the user.

func (GetUsersUserOutput) ObjectId

func (o GetUsersUserOutput) ObjectId() pulumi.StringOutput

The object ID of the user.

func (GetUsersUserOutput) OnpremisesImmutableId

func (o GetUsersUserOutput) OnpremisesImmutableId() pulumi.StringOutput

The value used to associate an on-premises Active Directory user account with their Azure AD user object.

func (GetUsersUserOutput) OnpremisesSamAccountName

func (o GetUsersUserOutput) OnpremisesSamAccountName() pulumi.StringOutput

The on-premise SAM account name of the user.

func (GetUsersUserOutput) OnpremisesUserPrincipalName

func (o GetUsersUserOutput) OnpremisesUserPrincipalName() pulumi.StringOutput

The on-premise user principal name of the user.

func (GetUsersUserOutput) ToGetUsersUserOutput

func (o GetUsersUserOutput) ToGetUsersUserOutput() GetUsersUserOutput

func (GetUsersUserOutput) ToGetUsersUserOutputWithContext

func (o GetUsersUserOutput) ToGetUsersUserOutputWithContext(ctx context.Context) GetUsersUserOutput

func (GetUsersUserOutput) UsageLocation

func (o GetUsersUserOutput) UsageLocation() pulumi.StringOutput

The usage location of the user.

func (GetUsersUserOutput) UserPrincipalName

func (o GetUsersUserOutput) UserPrincipalName() pulumi.StringOutput

The user principal name (UPN) of the user.

type Group

type Group struct {
	pulumi.CustomResourceState

	// Indicates whether this group can be assigned to an Azure Active Directory role. Can only be `true` for security-enabled groups. Changing this forces a new resource to be created.
	AssignableToRole pulumi.BoolPtrOutput `pulumi:"assignableToRole"`
	// A set of behaviors for a Microsoft 365 group. Possible values are `AllowOnlyMembersToPost`, `HideGroupInOutlook`, `SubscribeNewGroupMembers` and `WelcomeEmailDisabled`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for more details. Changing this forces a new resource to be created.
	Behaviors pulumi.StringArrayOutput `pulumi:"behaviors"`
	// The description for the group.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The display name for the group.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The SMTP address for the group.
	Mail pulumi.StringOutput `pulumi:"mail"`
	// Whether the group is a mail enabled, with a shared group mailbox. At least one of `mailEnabled` or `securityEnabled` must be specified. Only Microsoft 365 groups can be mail enabled (see the `types` property).
	MailEnabled pulumi.BoolPtrOutput `pulumi:"mailEnabled"`
	// The mail alias for the group, unique in the organisation. Required for mail-enabled groups. Changing this forces a new resource to be created.
	MailNickname pulumi.StringOutput `pulumi:"mailNickname"`
	// A set of members who should be present in this group. Supported object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// The object ID of the group.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName pulumi.StringOutput `pulumi:"onpremisesDomainName"`
	// The on-premises NetBIOS name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesNetbiosName pulumi.StringOutput `pulumi:"onpremisesNetbiosName"`
	// The on-premises SAM account name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSamAccountName pulumi.StringOutput `pulumi:"onpremisesSamAccountName"`
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier pulumi.StringOutput `pulumi:"onpremisesSecurityIdentifier"`
	// Whether this group is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled pulumi.BoolOutput `pulumi:"onpremisesSyncEnabled"`
	// A set of owners who own this group. Supported object types are Users or Service Principals
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// The preferred language for a Microsoft 365 group, in ISO 639-1 notation.
	PreferredLanguage pulumi.StringOutput `pulumi:"preferredLanguage"`
	// If `true`, will return an error if an existing group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrOutput `pulumi:"preventDuplicateNames"`
	// A set of provisioning options for a Microsoft 365 group. The only supported value is `Team`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for details. Changing this forces a new resource to be created.
	ProvisioningOptions pulumi.StringArrayOutput `pulumi:"provisioningOptions"`
	// List of email addresses for the group that direct to the same group mailbox.
	ProxyAddresses pulumi.StringArrayOutput `pulumi:"proxyAddresses"`
	// Whether the group is a security group for controlling access to in-app resources. At least one of `securityEnabled` or `mailEnabled` must be specified. A Microsoft 365 group can be security enabled _and_ mail enabled (see the `types` property).
	SecurityEnabled pulumi.BoolPtrOutput `pulumi:"securityEnabled"`
	// The colour theme for a Microsoft 365 group. Possible values are `Blue`, `Green`, `Orange`, `Pink`, `Purple`, `Red` or `Teal`. By default, no theme is set.
	Theme pulumi.StringPtrOutput `pulumi:"theme"`
	// A set of group types to configure for the group. The only supported type is `Unified`, which specifies a Microsoft 365 group. Required when `mailEnabled` is true. Changing this forces a new resource to be created.
	Types pulumi.StringArrayOutput `pulumi:"types"`
	// The group join policy and group content visibility. Possible values are `Private`, `Public`, or `Hiddenmembership`. Only Microsoft 365 groups can have `Hiddenmembership` visibility and this value must be set when the group is created. By default, security groups will receive `Private` visibility and Microsoft 365 groups will receive `Public` visibility.
	Visibility pulumi.StringOutput `pulumi:"visibility"`
}

Manages a group within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `Group.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `Groups Administrator`, `User Administrator` or `Global Administrator`

## Import

Groups can be imported using their object ID, e.g.

```sh

$ pulumi import azuread:index/group:Group my_group 00000000-0000-0000-0000-000000000000

```

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

func (*Group) ElementType

func (*Group) ElementType() reflect.Type

func (*Group) ToGroupOutput

func (i *Group) ToGroupOutput() GroupOutput

func (*Group) ToGroupOutputWithContext

func (i *Group) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (*Group) ToGroupPtrOutput

func (i *Group) ToGroupPtrOutput() GroupPtrOutput

func (*Group) ToGroupPtrOutputWithContext

func (i *Group) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupArgs

type GroupArgs struct {
	// Indicates whether this group can be assigned to an Azure Active Directory role. Can only be `true` for security-enabled groups. Changing this forces a new resource to be created.
	AssignableToRole pulumi.BoolPtrInput
	// A set of behaviors for a Microsoft 365 group. Possible values are `AllowOnlyMembersToPost`, `HideGroupInOutlook`, `SubscribeNewGroupMembers` and `WelcomeEmailDisabled`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for more details. Changing this forces a new resource to be created.
	Behaviors pulumi.StringArrayInput
	// The description for the group.
	Description pulumi.StringPtrInput
	// The display name for the group.
	DisplayName pulumi.StringInput
	// Whether the group is a mail enabled, with a shared group mailbox. At least one of `mailEnabled` or `securityEnabled` must be specified. Only Microsoft 365 groups can be mail enabled (see the `types` property).
	MailEnabled pulumi.BoolPtrInput
	// The mail alias for the group, unique in the organisation. Required for mail-enabled groups. Changing this forces a new resource to be created.
	MailNickname pulumi.StringPtrInput
	// A set of members who should be present in this group. Supported object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// A set of owners who own this group. Supported object types are Users or Service Principals
	Owners pulumi.StringArrayInput
	// If `true`, will return an error if an existing group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// A set of provisioning options for a Microsoft 365 group. The only supported value is `Team`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for details. Changing this forces a new resource to be created.
	ProvisioningOptions pulumi.StringArrayInput
	// Whether the group is a security group for controlling access to in-app resources. At least one of `securityEnabled` or `mailEnabled` must be specified. A Microsoft 365 group can be security enabled _and_ mail enabled (see the `types` property).
	SecurityEnabled pulumi.BoolPtrInput
	// The colour theme for a Microsoft 365 group. Possible values are `Blue`, `Green`, `Orange`, `Pink`, `Purple`, `Red` or `Teal`. By default, no theme is set.
	Theme pulumi.StringPtrInput
	// A set of group types to configure for the group. The only supported type is `Unified`, which specifies a Microsoft 365 group. Required when `mailEnabled` is true. Changing this forces a new resource to be created.
	Types pulumi.StringArrayInput
	// The group join policy and group content visibility. Possible values are `Private`, `Public`, or `Hiddenmembership`. Only Microsoft 365 groups can have `Hiddenmembership` visibility and this value must be set when the group is created. By default, security groups will receive `Private` visibility and Microsoft 365 groups will receive `Public` visibility.
	Visibility pulumi.StringPtrInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupArray

type GroupArray []GroupInput

func (GroupArray) ElementType

func (GroupArray) ElementType() reflect.Type

func (GroupArray) ToGroupArrayOutput

func (i GroupArray) ToGroupArrayOutput() GroupArrayOutput

func (GroupArray) ToGroupArrayOutputWithContext

func (i GroupArray) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupArrayInput

type GroupArrayInput interface {
	pulumi.Input

	ToGroupArrayOutput() GroupArrayOutput
	ToGroupArrayOutputWithContext(context.Context) GroupArrayOutput
}

GroupArrayInput is an input type that accepts GroupArray and GroupArrayOutput values. You can construct a concrete instance of `GroupArrayInput` via:

GroupArray{ GroupArgs{...} }

type GroupArrayOutput

type GroupArrayOutput struct{ *pulumi.OutputState }

func (GroupArrayOutput) ElementType

func (GroupArrayOutput) ElementType() reflect.Type

func (GroupArrayOutput) Index

func (GroupArrayOutput) ToGroupArrayOutput

func (o GroupArrayOutput) ToGroupArrayOutput() GroupArrayOutput

func (GroupArrayOutput) ToGroupArrayOutputWithContext

func (o GroupArrayOutput) ToGroupArrayOutputWithContext(ctx context.Context) GroupArrayOutput

type GroupInput

type GroupInput interface {
	pulumi.Input

	ToGroupOutput() GroupOutput
	ToGroupOutputWithContext(ctx context.Context) GroupOutput
}

type GroupMap

type GroupMap map[string]GroupInput

func (GroupMap) ElementType

func (GroupMap) ElementType() reflect.Type

func (GroupMap) ToGroupMapOutput

func (i GroupMap) ToGroupMapOutput() GroupMapOutput

func (GroupMap) ToGroupMapOutputWithContext

func (i GroupMap) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMapInput

type GroupMapInput interface {
	pulumi.Input

	ToGroupMapOutput() GroupMapOutput
	ToGroupMapOutputWithContext(context.Context) GroupMapOutput
}

GroupMapInput is an input type that accepts GroupMap and GroupMapOutput values. You can construct a concrete instance of `GroupMapInput` via:

GroupMap{ "key": GroupArgs{...} }

type GroupMapOutput

type GroupMapOutput struct{ *pulumi.OutputState }

func (GroupMapOutput) ElementType

func (GroupMapOutput) ElementType() reflect.Type

func (GroupMapOutput) MapIndex

func (GroupMapOutput) ToGroupMapOutput

func (o GroupMapOutput) ToGroupMapOutput() GroupMapOutput

func (GroupMapOutput) ToGroupMapOutputWithContext

func (o GroupMapOutput) ToGroupMapOutputWithContext(ctx context.Context) GroupMapOutput

type GroupMember

type GroupMember struct {
	pulumi.CustomResourceState

	// The object ID of the group you want to add the member to. Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringOutput `pulumi:"groupObjectId"`
	// The object ID of the principal you want to add as a member to the group. Supported object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringOutput `pulumi:"memberObjectId"`
}

Manages a single group membership within Azure Active Directory.

> **Warning** Do not use this resource at the same time as the `members` property of the `Group` resource for the same group. Doing so will cause a conflict and group members will be removed.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `Group.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `Groups Administrator`, `User Administrator` or `Global Administrator`

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "jdoe@hashicorp.com"
		exampleUser, err := azuread.LookupUser(ctx, &GetUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		exampleGroup, err := azuread.NewGroup(ctx, "exampleGroup", &azuread.GroupArgs{
			DisplayName:     pulumi.String("my_group"),
			SecurityEnabled: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewGroupMember(ctx, "exampleGroupMember", &azuread.GroupMemberArgs{
			GroupObjectId:  exampleGroup.ID(),
			MemberObjectId: pulumi.String(exampleUser.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Group members can be imported using the object ID of the group and the object ID of the member, e.g.

```sh

$ pulumi import azuread:index/groupMember:GroupMember test 00000000-0000-0000-0000-000000000000/member/11111111-1111-1111-1111-111111111111

```

-> This ID format is unique to Terraform and is composed of the Azure AD Group Object ID and the target Member Object ID in the format `{GroupObjectID}/member/{MemberObjectID}`.

func GetGroupMember

func GetGroupMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMemberState, opts ...pulumi.ResourceOption) (*GroupMember, error)

GetGroupMember gets an existing GroupMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMember

func NewGroupMember(ctx *pulumi.Context,
	name string, args *GroupMemberArgs, opts ...pulumi.ResourceOption) (*GroupMember, error)

NewGroupMember registers a new resource with the given unique name, arguments, and options.

func (*GroupMember) ElementType

func (*GroupMember) ElementType() reflect.Type

func (*GroupMember) ToGroupMemberOutput

func (i *GroupMember) ToGroupMemberOutput() GroupMemberOutput

func (*GroupMember) ToGroupMemberOutputWithContext

func (i *GroupMember) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (*GroupMember) ToGroupMemberPtrOutput

func (i *GroupMember) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (*GroupMember) ToGroupMemberPtrOutputWithContext

func (i *GroupMember) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberArgs

type GroupMemberArgs struct {
	// The object ID of the group you want to add the member to. Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringInput
	// The object ID of the principal you want to add as a member to the group. Supported object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringInput
}

The set of arguments for constructing a GroupMember resource.

func (GroupMemberArgs) ElementType

func (GroupMemberArgs) ElementType() reflect.Type

type GroupMemberArray

type GroupMemberArray []GroupMemberInput

func (GroupMemberArray) ElementType

func (GroupMemberArray) ElementType() reflect.Type

func (GroupMemberArray) ToGroupMemberArrayOutput

func (i GroupMemberArray) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArray) ToGroupMemberArrayOutputWithContext

func (i GroupMemberArray) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberArrayInput

type GroupMemberArrayInput interface {
	pulumi.Input

	ToGroupMemberArrayOutput() GroupMemberArrayOutput
	ToGroupMemberArrayOutputWithContext(context.Context) GroupMemberArrayOutput
}

GroupMemberArrayInput is an input type that accepts GroupMemberArray and GroupMemberArrayOutput values. You can construct a concrete instance of `GroupMemberArrayInput` via:

GroupMemberArray{ GroupMemberArgs{...} }

type GroupMemberArrayOutput

type GroupMemberArrayOutput struct{ *pulumi.OutputState }

func (GroupMemberArrayOutput) ElementType

func (GroupMemberArrayOutput) ElementType() reflect.Type

func (GroupMemberArrayOutput) Index

func (GroupMemberArrayOutput) ToGroupMemberArrayOutput

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutput() GroupMemberArrayOutput

func (GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext

func (o GroupMemberArrayOutput) ToGroupMemberArrayOutputWithContext(ctx context.Context) GroupMemberArrayOutput

type GroupMemberInput

type GroupMemberInput interface {
	pulumi.Input

	ToGroupMemberOutput() GroupMemberOutput
	ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput
}

type GroupMemberMap

type GroupMemberMap map[string]GroupMemberInput

func (GroupMemberMap) ElementType

func (GroupMemberMap) ElementType() reflect.Type

func (GroupMemberMap) ToGroupMemberMapOutput

func (i GroupMemberMap) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMap) ToGroupMemberMapOutputWithContext

func (i GroupMemberMap) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberMapInput

type GroupMemberMapInput interface {
	pulumi.Input

	ToGroupMemberMapOutput() GroupMemberMapOutput
	ToGroupMemberMapOutputWithContext(context.Context) GroupMemberMapOutput
}

GroupMemberMapInput is an input type that accepts GroupMemberMap and GroupMemberMapOutput values. You can construct a concrete instance of `GroupMemberMapInput` via:

GroupMemberMap{ "key": GroupMemberArgs{...} }

type GroupMemberMapOutput

type GroupMemberMapOutput struct{ *pulumi.OutputState }

func (GroupMemberMapOutput) ElementType

func (GroupMemberMapOutput) ElementType() reflect.Type

func (GroupMemberMapOutput) MapIndex

func (GroupMemberMapOutput) ToGroupMemberMapOutput

func (o GroupMemberMapOutput) ToGroupMemberMapOutput() GroupMemberMapOutput

func (GroupMemberMapOutput) ToGroupMemberMapOutputWithContext

func (o GroupMemberMapOutput) ToGroupMemberMapOutputWithContext(ctx context.Context) GroupMemberMapOutput

type GroupMemberOutput

type GroupMemberOutput struct {
	*pulumi.OutputState
}

func (GroupMemberOutput) ElementType

func (GroupMemberOutput) ElementType() reflect.Type

func (GroupMemberOutput) ToGroupMemberOutput

func (o GroupMemberOutput) ToGroupMemberOutput() GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberOutputWithContext

func (o GroupMemberOutput) ToGroupMemberOutputWithContext(ctx context.Context) GroupMemberOutput

func (GroupMemberOutput) ToGroupMemberPtrOutput

func (o GroupMemberOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberOutput) ToGroupMemberPtrOutputWithContext

func (o GroupMemberOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberPtrInput

type GroupMemberPtrInput interface {
	pulumi.Input

	ToGroupMemberPtrOutput() GroupMemberPtrOutput
	ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput
}

type GroupMemberPtrOutput

type GroupMemberPtrOutput struct {
	*pulumi.OutputState
}

func (GroupMemberPtrOutput) ElementType

func (GroupMemberPtrOutput) ElementType() reflect.Type

func (GroupMemberPtrOutput) ToGroupMemberPtrOutput

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutput() GroupMemberPtrOutput

func (GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext

func (o GroupMemberPtrOutput) ToGroupMemberPtrOutputWithContext(ctx context.Context) GroupMemberPtrOutput

type GroupMemberState

type GroupMemberState struct {
	// The object ID of the group you want to add the member to. Changing this forces a new resource to be created.
	GroupObjectId pulumi.StringPtrInput
	// The object ID of the principal you want to add as a member to the group. Supported object types are Users, Groups or Service Principals. Changing this forces a new resource to be created.
	MemberObjectId pulumi.StringPtrInput
}

func (GroupMemberState) ElementType

func (GroupMemberState) ElementType() reflect.Type

type GroupOutput

type GroupOutput struct {
	*pulumi.OutputState
}

func (GroupOutput) ElementType

func (GroupOutput) ElementType() reflect.Type

func (GroupOutput) ToGroupOutput

func (o GroupOutput) ToGroupOutput() GroupOutput

func (GroupOutput) ToGroupOutputWithContext

func (o GroupOutput) ToGroupOutputWithContext(ctx context.Context) GroupOutput

func (GroupOutput) ToGroupPtrOutput

func (o GroupOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupOutput) ToGroupPtrOutputWithContext

func (o GroupOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupPtrInput

type GroupPtrInput interface {
	pulumi.Input

	ToGroupPtrOutput() GroupPtrOutput
	ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput
}

type GroupPtrOutput

type GroupPtrOutput struct {
	*pulumi.OutputState
}

func (GroupPtrOutput) ElementType

func (GroupPtrOutput) ElementType() reflect.Type

func (GroupPtrOutput) ToGroupPtrOutput

func (o GroupPtrOutput) ToGroupPtrOutput() GroupPtrOutput

func (GroupPtrOutput) ToGroupPtrOutputWithContext

func (o GroupPtrOutput) ToGroupPtrOutputWithContext(ctx context.Context) GroupPtrOutput

type GroupState

type GroupState struct {
	// Indicates whether this group can be assigned to an Azure Active Directory role. Can only be `true` for security-enabled groups. Changing this forces a new resource to be created.
	AssignableToRole pulumi.BoolPtrInput
	// A set of behaviors for a Microsoft 365 group. Possible values are `AllowOnlyMembersToPost`, `HideGroupInOutlook`, `SubscribeNewGroupMembers` and `WelcomeEmailDisabled`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for more details. Changing this forces a new resource to be created.
	Behaviors pulumi.StringArrayInput
	// The description for the group.
	Description pulumi.StringPtrInput
	// The display name for the group.
	DisplayName pulumi.StringPtrInput
	// The SMTP address for the group.
	Mail pulumi.StringPtrInput
	// Whether the group is a mail enabled, with a shared group mailbox. At least one of `mailEnabled` or `securityEnabled` must be specified. Only Microsoft 365 groups can be mail enabled (see the `types` property).
	MailEnabled pulumi.BoolPtrInput
	// The mail alias for the group, unique in the organisation. Required for mail-enabled groups. Changing this forces a new resource to be created.
	MailNickname pulumi.StringPtrInput
	// A set of members who should be present in this group. Supported object types are Users, Groups or Service Principals.
	Members pulumi.StringArrayInput
	// The object ID of the group.
	ObjectId pulumi.StringPtrInput
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName pulumi.StringPtrInput
	// The on-premises NetBIOS name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesNetbiosName pulumi.StringPtrInput
	// The on-premises SAM account name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSamAccountName pulumi.StringPtrInput
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier pulumi.StringPtrInput
	// Whether this group is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled pulumi.BoolPtrInput
	// A set of owners who own this group. Supported object types are Users or Service Principals
	Owners pulumi.StringArrayInput
	// The preferred language for a Microsoft 365 group, in ISO 639-1 notation.
	PreferredLanguage pulumi.StringPtrInput
	// If `true`, will return an error if an existing group is found with the same name. Defaults to `false`.
	PreventDuplicateNames pulumi.BoolPtrInput
	// A set of provisioning options for a Microsoft 365 group. The only supported value is `Team`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for details. Changing this forces a new resource to be created.
	ProvisioningOptions pulumi.StringArrayInput
	// List of email addresses for the group that direct to the same group mailbox.
	ProxyAddresses pulumi.StringArrayInput
	// Whether the group is a security group for controlling access to in-app resources. At least one of `securityEnabled` or `mailEnabled` must be specified. A Microsoft 365 group can be security enabled _and_ mail enabled (see the `types` property).
	SecurityEnabled pulumi.BoolPtrInput
	// The colour theme for a Microsoft 365 group. Possible values are `Blue`, `Green`, `Orange`, `Pink`, `Purple`, `Red` or `Teal`. By default, no theme is set.
	Theme pulumi.StringPtrInput
	// A set of group types to configure for the group. The only supported type is `Unified`, which specifies a Microsoft 365 group. Required when `mailEnabled` is true. Changing this forces a new resource to be created.
	Types pulumi.StringArrayInput
	// The group join policy and group content visibility. Possible values are `Private`, `Public`, or `Hiddenmembership`. Only Microsoft 365 groups can have `Hiddenmembership` visibility and this value must be set when the group is created. By default, security groups will receive `Private` visibility and Microsoft 365 groups will receive `Public` visibility.
	Visibility pulumi.StringPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type LookupApplicationArgs

type LookupApplicationArgs struct {
	// Specifies the Application ID (also called Client ID).
	ApplicationId *string `pulumi:"applicationId"`
	// Specifies the display name of the application.
	DisplayName *string `pulumi:"displayName"`
	// Specifies the Object ID of the application.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getApplication.

type LookupApplicationResult

type LookupApplicationResult struct {
	// An `api` block as documented below.
	Apis []GetApplicationApi `pulumi:"apis"`
	// A mapping of app role values to app role IDs, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds map[string]string `pulumi:"appRoleIds"`
	// A collection of `appRole` blocks as documented below. For more information see [official documentation on Application Roles](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles []GetApplicationAppRole `pulumi:"appRoles"`
	// The Application ID (also called Client ID).
	ApplicationId string `pulumi:"applicationId"`
	// Specifies whether this application supports device authentication without a user.
	DeviceOnlyAuthEnabled bool `pulumi:"deviceOnlyAuthEnabled"`
	// Whether Microsoft has disabled the registered application. If the application is disabled, this will be a string indicating the status/reason, e.g. `DisabledDueToViolationOfServicesAgreement`
	DisabledByMicrosoft string `pulumi:"disabledByMicrosoft"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName string `pulumi:"displayName"`
	// The fallback application type as public client, such as an installed application running on a mobile device.
	FallbackPublicClientEnabled bool `pulumi:"fallbackPublicClientEnabled"`
	// The `groups` claim issued in a user or OAuth 2.0 access token that the app expects.
	GroupMembershipClaims []string `pulumi:"groupMembershipClaims"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of user-defined URI(s) that uniquely identify a Web application within it's Azure AD tenant, or within a verified custom domain if the application is multi-tenant.
	IdentifierUris []string `pulumi:"identifierUris"`
	// CDN URL to the application's logo.
	LogoUrl string `pulumi:"logoUrl"`
	// URL of the application's marketing page.
	MarketingUrl string `pulumi:"marketingUrl"`
	// A mapping of OAuth2.0 permission scope values to scope IDs, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds map[string]string `pulumi:"oauth2PermissionScopeIds"`
	// Specifies whether, as part of OAuth 2.0 token requests, Azure AD allows POST requests, as opposed to GET requests. When `false`, only GET requests are allowed.
	Oauth2PostResponseRequired bool `pulumi:"oauth2PostResponseRequired"`
	// The application's object ID.
	ObjectId string `pulumi:"objectId"`
	// An `optionalClaims` block as documented below.
	OptionalClaims []GetApplicationOptionalClaim `pulumi:"optionalClaims"`
	// A list of object IDs of principals that are assigned ownership of the application.
	Owners []string `pulumi:"owners"`
	// URL of the application's privacy statement.
	PrivacyStatementUrl string `pulumi:"privacyStatementUrl"`
	// A `publicClient` block as documented below.
	PublicClients []GetApplicationPublicClient `pulumi:"publicClients"`
	// The verified publisher domain for the application.
	PublisherDomain string `pulumi:"publisherDomain"`
	// A collection of `requiredResourceAccess` blocks as documented below.
	RequiredResourceAccesses []GetApplicationRequiredResourceAccess `pulumi:"requiredResourceAccesses"`
	// The Microsoft account types that are supported for the current application. One of `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`.
	SignInAudience string `pulumi:"signInAudience"`
	// A `singlePageApplication` block as documented below.
	SinglePageApplications []GetApplicationSinglePageApplication `pulumi:"singlePageApplications"`
	// URL of the application's support page.
	SupportUrl string `pulumi:"supportUrl"`
	// URL of the application's terms of service statement.
	TermsOfServiceUrl string `pulumi:"termsOfServiceUrl"`
	// A `web` block as documented below.
	Webs []GetApplicationWeb `pulumi:"webs"`
}

A collection of values returned by getApplication.

func LookupApplication

func LookupApplication(ctx *pulumi.Context, args *LookupApplicationArgs, opts ...pulumi.InvokeOption) (*LookupApplicationResult, error)

Use this data source to access information about an existing Application within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `Application.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "My First AzureAD Application"
		example, err := azuread.LookupApplication(ctx, &GetApplicationArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("applicationObjectId", example.Id)
		return nil
	})
}

```

type LookupGroupArgs

type LookupGroupArgs struct {
	// The display name for the group.
	DisplayName *string `pulumi:"displayName"`
	// Whether the group is mail-enabled.
	MailEnabled *bool `pulumi:"mailEnabled"`
	// Specifies the object ID of the group.
	ObjectId *string `pulumi:"objectId"`
	// Whether the group is a security group.
	SecurityEnabled *bool `pulumi:"securityEnabled"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	// Indicates whether this group can be assigned to an Azure Active Directory role.
	AssignableToRole bool `pulumi:"assignableToRole"`
	// A list of behaviors for a Microsoft 365 group, such as `AllowOnlyMembersToPost`, `HideGroupInOutlook`, `SubscribeNewGroupMembers` and `WelcomeEmailDisabled`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for more details.
	Behaviors []string `pulumi:"behaviors"`
	// The optional description of the group.
	Description string `pulumi:"description"`
	// The display name for the group.
	DisplayName string `pulumi:"displayName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The SMTP address for the group.
	Mail string `pulumi:"mail"`
	// Whether the group is mail-enabled.
	MailEnabled bool `pulumi:"mailEnabled"`
	// The mail alias for the group, unique in the organisation.
	MailNickname string `pulumi:"mailNickname"`
	// List of object IDs of the group members.
	Members []string `pulumi:"members"`
	// The object ID of the group.
	ObjectId string `pulumi:"objectId"`
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName string `pulumi:"onpremisesDomainName"`
	// The on-premises NetBIOS name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesNetbiosName string `pulumi:"onpremisesNetbiosName"`
	// The on-premises SAM account name, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier string `pulumi:"onpremisesSecurityIdentifier"`
	// Whether this group is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled bool `pulumi:"onpremisesSyncEnabled"`
	// List of object IDs of the group owners.
	Owners []string `pulumi:"owners"`
	// The preferred language for a Microsoft 365 group, in ISO 639-1 notation.
	PreferredLanguage string `pulumi:"preferredLanguage"`
	// A list of provisioning options for a Microsoft 365 group, such as `Team`. See [official documentation](https://docs.microsoft.com/en-us/graph/group-set-options) for details.
	ProvisioningOptions []string `pulumi:"provisioningOptions"`
	// List of email addresses for the group that direct to the same group mailbox.
	ProxyAddresses []string `pulumi:"proxyAddresses"`
	// Whether the group is a security group.
	SecurityEnabled bool `pulumi:"securityEnabled"`
	// The colour theme for a Microsoft 365 group. Possible values are `Blue`, `Green`, `Orange`, `Pink`, `Purple`, `Red` or `Teal`. When no theme is set, the value is `null`.
	Theme string `pulumi:"theme"`
	// A list of group types configured for the group. The only supported type is `Unified`, which specifies a Microsoft 365 group.
	Types []string `pulumi:"types"`
	// The group join policy and group content visibility. Possible values are `Private`, `Public`, or `Hiddenmembership`. Only Microsoft 365 groups can have `Hiddenmembership` visibility.
	Visibility string `pulumi:"visibility"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

Gets information about an Azure Active Directory group.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `Group.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage ### By Group Display Name)

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "MyGroupName"
		opt1 := true
		_, err := azuread.LookupGroup(ctx, &GetGroupArgs{
			DisplayName:     &opt0,
			SecurityEnabled: &opt1,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupServicePrincipalArgs

type LookupServicePrincipalArgs struct {
	// The application ID (client ID) of the application associated with this service principal.
	ApplicationId *string `pulumi:"applicationId"`
	// The display name of the application associated with this service principal.
	DisplayName *string `pulumi:"displayName"`
	// The object ID of the service principal.
	ObjectId *string `pulumi:"objectId"`
}

A collection of arguments for invoking getServicePrincipal.

type LookupServicePrincipalResult

type LookupServicePrincipalResult struct {
	// - Whether or not the service principal account is enabled.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// A list of alternative names, used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.
	AlternativeNames []string `pulumi:"alternativeNames"`
	// Whether this service principal requires an app role assignment to a user or group before Azure AD will issue a user or access token to the application.
	AppRoleAssignmentRequired bool `pulumi:"appRoleAssignmentRequired"`
	// A mapping of app role values to app role IDs, as published by the associated application, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds map[string]string `pulumi:"appRoleIds"`
	// A list of app roles published by the associated application, as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles []GetServicePrincipalAppRole `pulumi:"appRoles"`
	// The application ID (client ID) of the application associated with this service principal.
	ApplicationId string `pulumi:"applicationId"`
	// The tenant ID where the associated application is registered.
	ApplicationTenantId string `pulumi:"applicationTenantId"`
	// Permission help text that appears in the admin app assignment and consent experiences.
	Description string `pulumi:"description"`
	// Display name for the permission that appears in the admin consent and app assignment experiences.
	DisplayName string `pulumi:"displayName"`
	// Home page or landing page of the associated application.
	HomepageUrl string `pulumi:"homepageUrl"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps.
	LoginUrl string `pulumi:"loginUrl"`
	// The URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols, taken from the associated application.
	LogoutUrl string `pulumi:"logoutUrl"`
	// A free text field to capture information about the service principal, typically used for operational purposes.
	Notes string `pulumi:"notes"`
	// A list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.
	NotificationEmailAddresses []string `pulumi:"notificationEmailAddresses"`
	// A mapping of OAuth2.0 permission scope values to scope IDs, as exposed by the associated application, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds map[string]string `pulumi:"oauth2PermissionScopeIds"`
	// A collection of OAuth 2.0 delegated permissions exposed by the associated application. Each permission is covered by an `oauth2PermissionScopes` block as documented below.
	Oauth2PermissionScopes []GetServicePrincipalOauth2PermissionScope `pulumi:"oauth2PermissionScopes"`
	// The object ID of the service principal.
	ObjectId string `pulumi:"objectId"`
	// The single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps.
	PreferredSingleSignOnMode string `pulumi:"preferredSingleSignOnMode"`
	// A list of URLs where user tokens are sent for sign-in with the associated application, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent for the associated application.
	RedirectUris []string `pulumi:"redirectUris"`
	// The URL where the service exposes SAML metadata for federation.
	SamlMetadataUrl string `pulumi:"samlMetadataUrl"`
	// A list of identifier URI(s), copied over from the associated application.
	ServicePrincipalNames []string `pulumi:"servicePrincipalNames"`
	// The Microsoft account types that are supported for the associated application. Possible values include `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`.
	SignInAudience string `pulumi:"signInAudience"`
	// A list of tags applied to the service principal.
	Tags []string `pulumi:"tags"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type string `pulumi:"type"`
}

A collection of values returned by getServicePrincipal.

func LookupServicePrincipal

func LookupServicePrincipal(ctx *pulumi.Context, args *LookupServicePrincipalArgs, opts ...pulumi.InvokeOption) (*LookupServicePrincipalResult, error)

Gets information about an existing service principal associated with an application within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `Application.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage

*Look up by application display name*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "my-awesome-application"
		_, err := azuread.LookupServicePrincipal(ctx, &GetServicePrincipalArgs{
			DisplayName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

*Look up by application ID (client ID)*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &GetServicePrincipalArgs{
			ApplicationId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

*Look up by service principal object ID*

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "00000000-0000-0000-0000-000000000000"
		_, err := azuread.LookupServicePrincipal(ctx, &GetServicePrincipalArgs{
			ObjectId: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupUserArgs

type LookupUserArgs struct {
	// The email alias of the user.
	MailNickname *string `pulumi:"mailNickname"`
	// The object ID of the user.
	ObjectId *string `pulumi:"objectId"`
	// The user principal name (UPN) of the user.
	UserPrincipalName *string `pulumi:"userPrincipalName"`
}

A collection of arguments for invoking getUser.

type LookupUserResult

type LookupUserResult struct {
	// Whether or not the account is enabled.
	AccountEnabled bool `pulumi:"accountEnabled"`
	// The age group of the user. Supported values are `Adult`, `NotAdult` and `Minor`.
	AgeGroup string `pulumi:"ageGroup"`
	// A list of telephone numbers for the user.
	BusinessPhones []string `pulumi:"businessPhones"`
	// The city in which the user is located.
	City string `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName string `pulumi:"companyName"`
	// Whether consent has been obtained for minors. Supported values are `Granted`, `Denied` and `NotRequired`.
	ConsentProvidedForMinor string `pulumi:"consentProvidedForMinor"`
	// The country/region in which the user is located, e.g. `US` or `UK`.
	Country string `pulumi:"country"`
	// Indicates whether the user account was created as a regular school or work account (`null`), an external account (`Invitation`), a local account for an Azure Active Directory B2C tenant (`LocalAccount`) or self-service sign-up using email verification (`EmailVerified`).
	CreationType string `pulumi:"creationType"`
	// The name for the department in which the user works.
	Department string `pulumi:"department"`
	// The display name of the user.
	DisplayName string `pulumi:"displayName"`
	// The employee identifier assigned to the user by the organisation.
	EmployeeId string `pulumi:"employeeId"`
	// For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are `PendingAcceptance` or `Accepted`.
	ExternalUserState string `pulumi:"externalUserState"`
	// The fax number of the user.
	FaxNumber string `pulumi:"faxNumber"`
	// The given name (first name) of the user.
	GivenName string `pulumi:"givenName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
	ImAddresses []string `pulumi:"imAddresses"`
	// The user’s job title.
	JobTitle string `pulumi:"jobTitle"`
	// The SMTP address for the user.
	Mail string `pulumi:"mail"`
	// The email alias of the user.
	MailNickname string `pulumi:"mailNickname"`
	// The primary cellular telephone number for the user.
	MobilePhone string `pulumi:"mobilePhone"`
	// The object ID of the user.
	ObjectId string `pulumi:"objectId"`
	// The office location in the user's place of business.
	OfficeLocation string `pulumi:"officeLocation"`
	// The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDistinguishedName string `pulumi:"onpremisesDistinguishedName"`
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName string `pulumi:"onpremisesDomainName"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object.
	OnpremisesImmutableId string `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the user.
	OnpremisesSamAccountName string `pulumi:"onpremisesSamAccountName"`
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier string `pulumi:"onpremisesSecurityIdentifier"`
	// Whether this user is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled bool `pulumi:"onpremisesSyncEnabled"`
	// The on-premise user principal name of the user.
	OnpremisesUserPrincipalName string `pulumi:"onpremisesUserPrincipalName"`
	// A list of additional email addresses for the user.
	OtherMails []string `pulumi:"otherMails"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode string `pulumi:"postalCode"`
	// The user's preferred language, in ISO 639-1 notation.
	PreferredLanguage string `pulumi:"preferredLanguage"`
	// List of email addresses for the user that direct to the same mailbox.
	ProxyAddresses []string `pulumi:"proxyAddresses"`
	// Whether or not the Outlook global address list should include this user.
	ShowInAddressList bool `pulumi:"showInAddressList"`
	// The state or province in the user's address.
	State string `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress string `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname string `pulumi:"surname"`
	// The usage location of the user.
	UsageLocation string `pulumi:"usageLocation"`
	// The user principal name (UPN) of the user.
	UserPrincipalName string `pulumi:"userPrincipalName"`
	// The user type in the directory. Possible values are `Guest` or `Member`.
	UserType string `pulumi:"userType"`
}

A collection of values returned by getUser.

func LookupUser

func LookupUser(ctx *pulumi.Context, args *LookupUserArgs, opts ...pulumi.InvokeOption) (*LookupUserResult, error)

Gets information about an Azure Active Directory user.

## API Permissions

The following API permissions are required in order to use this data source.

When authenticated with a service principal, this data source requires one of the following application roles: `User.Read.All` or `Directory.Read.All`

When authenticated with a user principal, this data source does not require any additional roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		opt0 := "user@hashicorp.com"
		_, err := azuread.LookupUser(ctx, &GetUserArgs{
			UserPrincipalName: &opt0,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	// Base64 encoded PKCS#12 certificate bundle to use when authenticating as a Service Principal using a Client Certificate
	ClientCertificate pulumi.StringPtrOutput `pulumi:"clientCertificate"`
	// The password to decrypt the Client Certificate. For use when authenticating as a Service Principal using a Client
	// Certificate
	ClientCertificatePassword pulumi.StringPtrOutput `pulumi:"clientCertificatePassword"`
	// The path to the Client Certificate associated with the Service Principal for use when authenticating as a Service
	// Principal using a Client Certificate
	ClientCertificatePath pulumi.StringPtrOutput `pulumi:"clientCertificatePath"`
	// The Client ID which should be used for service principal authentication
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The application password to use when authenticating as a Service Principal using a Client Secret
	ClientSecret pulumi.StringPtrOutput `pulumi:"clientSecret"`
	// The cloud environment which should be used. Possible values are `global` (formerly `public`), `usgovernment`, `dod`,
	// `germany`, and `china`. Defaults to `global`
	Environment pulumi.StringPtrOutput `pulumi:"environment"`
	// The path to a custom endpoint for Managed Identity - in most circumstances this should be detected automatically
	MsiEndpoint pulumi.StringPtrOutput `pulumi:"msiEndpoint"`
	// A GUID/UUID that is registered with Microsoft to facilitate partner resource usage attribution
	PartnerId pulumi.StringPtrOutput `pulumi:"partnerId"`
	// The Tenant ID which should be used. Works with all authentication methods except Managed Identity
	TenantId pulumi.StringPtrOutput `pulumi:"tenantId"`
}

The provider type for the azuread package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (*Provider) ToProviderPtrOutput

func (i *Provider) ToProviderPtrOutput() ProviderPtrOutput

func (*Provider) ToProviderPtrOutputWithContext

func (i *Provider) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderArgs

type ProviderArgs struct {
	// Base64 encoded PKCS#12 certificate bundle to use when authenticating as a Service Principal using a Client Certificate
	ClientCertificate pulumi.StringPtrInput
	// The password to decrypt the Client Certificate. For use when authenticating as a Service Principal using a Client
	// Certificate
	ClientCertificatePassword pulumi.StringPtrInput
	// The path to the Client Certificate associated with the Service Principal for use when authenticating as a Service
	// Principal using a Client Certificate
	ClientCertificatePath pulumi.StringPtrInput
	// The Client ID which should be used for service principal authentication
	ClientId pulumi.StringPtrInput
	// The application password to use when authenticating as a Service Principal using a Client Secret
	ClientSecret pulumi.StringPtrInput
	// Disable the Terraform Partner ID, which is used if a custom `partner_id` isn't specified
	DisableTerraformPartnerId pulumi.BoolPtrInput
	// The cloud environment which should be used. Possible values are `global` (formerly `public`), `usgovernment`, `dod`,
	// `germany`, and `china`. Defaults to `global`
	Environment pulumi.StringPtrInput
	// The path to a custom endpoint for Managed Identity - in most circumstances this should be detected automatically
	MsiEndpoint pulumi.StringPtrInput
	// A GUID/UUID that is registered with Microsoft to facilitate partner resource usage attribution
	PartnerId pulumi.StringPtrInput
	// The Tenant ID which should be used. Works with all authentication methods except Managed Identity
	TenantId pulumi.StringPtrInput
	// Allow Azure CLI to be used for Authentication
	UseCli pulumi.BoolPtrInput
	// Allow Managed Identity to be used for Authentication
	UseMsi pulumi.BoolPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct {
	*pulumi.OutputState
}

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) ToProviderPtrOutput

func (o ProviderOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderOutput) ToProviderPtrOutputWithContext

func (o ProviderOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ProviderPtrInput

type ProviderPtrInput interface {
	pulumi.Input

	ToProviderPtrOutput() ProviderPtrOutput
	ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput
}

type ProviderPtrOutput

type ProviderPtrOutput struct {
	*pulumi.OutputState
}

func (ProviderPtrOutput) ElementType

func (ProviderPtrOutput) ElementType() reflect.Type

func (ProviderPtrOutput) ToProviderPtrOutput

func (o ProviderPtrOutput) ToProviderPtrOutput() ProviderPtrOutput

func (ProviderPtrOutput) ToProviderPtrOutputWithContext

func (o ProviderPtrOutput) ToProviderPtrOutputWithContext(ctx context.Context) ProviderPtrOutput

type ServicePrincipal

type ServicePrincipal struct {
	pulumi.CustomResourceState

	// Whether or not the service principal account is enabled. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrOutput `pulumi:"accountEnabled"`
	// A set of alternative names, used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.
	AlternativeNames pulumi.StringArrayOutput `pulumi:"alternativeNames"`
	// Whether this service principal requires an app role assignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrOutput `pulumi:"appRoleAssignmentRequired"`
	// A mapping of app role values to app role IDs, as published by the associated application, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds pulumi.StringMapOutput `pulumi:"appRoleIds"`
	// A list of app roles published by the associated application, as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ServicePrincipalAppRoleArrayOutput `pulumi:"appRoles"`
	// The application ID (client ID) of the application for which to create a service principal.
	ApplicationId pulumi.StringOutput `pulumi:"applicationId"`
	// The tenant ID where the associated application is registered.
	ApplicationTenantId pulumi.StringOutput `pulumi:"applicationTenantId"`
	// A description of the service principal provided for internal end-users.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Home page or landing page of the associated application.
	HomepageUrl pulumi.StringOutput `pulumi:"homepageUrl"`
	// The URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
	LoginUrl pulumi.StringPtrOutput `pulumi:"loginUrl"`
	// The URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols, taken from the associated application.
	LogoutUrl pulumi.StringOutput `pulumi:"logoutUrl"`
	// A free text field to capture information about the service principal, typically used for operational purposes.
	Notes pulumi.StringPtrOutput `pulumi:"notes"`
	// A set of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.
	NotificationEmailAddresses pulumi.StringArrayOutput `pulumi:"notificationEmailAddresses"`
	// A mapping of OAuth2.0 permission scope values to scope IDs, as exposed by the associated application, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds pulumi.StringMapOutput `pulumi:"oauth2PermissionScopeIds"`
	// A list of OAuth 2.0 delegated permission scopes exposed by the associated application, as documented below.
	Oauth2PermissionScopes ServicePrincipalOauth2PermissionScopeArrayOutput `pulumi:"oauth2PermissionScopes"`
	// The object ID of the service principal.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// A set of object IDs of principals that will be granted ownership of the service principal. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayOutput `pulumi:"owners"`
	// The single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. Supported values are `oidc`, `password`, `saml` or `notSupported`. Omit this property or specify a blank string to unset.
	PreferredSingleSignOnMode pulumi.StringPtrOutput `pulumi:"preferredSingleSignOnMode"`
	// A list of URLs where user tokens are sent for sign-in with the associated application, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent for the associated application.
	RedirectUris pulumi.StringArrayOutput `pulumi:"redirectUris"`
	// The URL where the service exposes SAML metadata for federation.
	SamlMetadataUrl pulumi.StringOutput `pulumi:"samlMetadataUrl"`
	// A list of identifier URI(s), copied over from the associated application.
	ServicePrincipalNames pulumi.StringArrayOutput `pulumi:"servicePrincipalNames"`
	// The Microsoft account types that are supported for the associated application. Possible values include `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`.
	SignInAudience pulumi.StringOutput `pulumi:"signInAudience"`
	// A set of tags to apply to the service principal.
	Tags pulumi.StringArrayOutput `pulumi:"tags"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type pulumi.StringOutput `pulumi:"type"`
	// When true, any existing service principal linked to the same application will be automatically imported. When false, an import error will be raised for any pre-existing service principal.
	UseExisting pulumi.BoolPtrOutput `pulumi:"useExisting"`
}

Manages a service principal associated with an application within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `Application.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `Application Administrator` or `Global Administrator`

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		current, err := azuread.GetClientConfig(ctx, nil, nil)
		if err != nil {
			return err
		}
		exampleApplication, err := azuread.NewApplication(ctx, "exampleApplication", &azuread.ApplicationArgs{
			DisplayName: pulumi.String("example"),
			Owners: pulumi.StringArray{
				pulumi.String(current.ObjectId),
			},
		})
		if err != nil {
			return err
		}
		_, err = azuread.NewServicePrincipal(ctx, "exampleServicePrincipal", &azuread.ServicePrincipalArgs{
			ApplicationId:             exampleApplication.ApplicationId,
			AppRoleAssignmentRequired: pulumi.Bool(false),
			Owners: pulumi.StringArray{
				pulumi.String(current.ObjectId),
			},
			Tags: pulumi.StringArray{
				pulumi.String("example"),
				pulumi.String("tags"),
				pulumi.String("here"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Service principals can be imported using their object ID, e.g.

```sh

$ pulumi import azuread:index/servicePrincipal:ServicePrincipal test 00000000-0000-0000-0000-000000000000

```

func GetServicePrincipal

func GetServicePrincipal(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalState, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

GetServicePrincipal gets an existing ServicePrincipal resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipal

func NewServicePrincipal(ctx *pulumi.Context,
	name string, args *ServicePrincipalArgs, opts ...pulumi.ResourceOption) (*ServicePrincipal, error)

NewServicePrincipal registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipal) ElementType

func (*ServicePrincipal) ElementType() reflect.Type

func (*ServicePrincipal) ToServicePrincipalOutput

func (i *ServicePrincipal) ToServicePrincipalOutput() ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalOutputWithContext

func (i *ServicePrincipal) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutput

func (i *ServicePrincipal) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (*ServicePrincipal) ToServicePrincipalPtrOutputWithContext

func (i *ServicePrincipal) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalAppRole

type ServicePrincipalAppRole struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes []string `pulumi:"allowedMemberTypes"`
	// A description of the service principal provided for internal end-users.
	Description *string `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName *string `pulumi:"displayName"`
	// Specifies whether the permission scope is enabled.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the delegated permission.
	Id *string `pulumi:"id"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value *string `pulumi:"value"`
}

type ServicePrincipalAppRoleArgs

type ServicePrincipalAppRoleArgs struct {
	// Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.
	AllowedMemberTypes pulumi.StringArrayInput `pulumi:"allowedMemberTypes"`
	// A description of the service principal provided for internal end-users.
	Description pulumi.StringPtrInput `pulumi:"description"`
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringPtrInput `pulumi:"displayName"`
	// Specifies whether the permission scope is enabled.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the delegated permission.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalAppRoleArgs) ElementType

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext

func (i ServicePrincipalAppRoleArgs) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

type ServicePrincipalAppRoleArray

type ServicePrincipalAppRoleArray []ServicePrincipalAppRoleInput

func (ServicePrincipalAppRoleArray) ElementType

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext

func (i ServicePrincipalAppRoleArray) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleArrayInput

type ServicePrincipalAppRoleArrayInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput
	ToServicePrincipalAppRoleArrayOutputWithContext(context.Context) ServicePrincipalAppRoleArrayOutput
}

ServicePrincipalAppRoleArrayInput is an input type that accepts ServicePrincipalAppRoleArray and ServicePrincipalAppRoleArrayOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleArrayInput` via:

ServicePrincipalAppRoleArray{ ServicePrincipalAppRoleArgs{...} }

type ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleArrayOutput) ElementType

func (ServicePrincipalAppRoleArrayOutput) Index

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutput() ServicePrincipalAppRoleArrayOutput

func (ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext

func (o ServicePrincipalAppRoleArrayOutput) ToServicePrincipalAppRoleArrayOutputWithContext(ctx context.Context) ServicePrincipalAppRoleArrayOutput

type ServicePrincipalAppRoleInput

type ServicePrincipalAppRoleInput interface {
	pulumi.Input

	ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput
	ToServicePrincipalAppRoleOutputWithContext(context.Context) ServicePrincipalAppRoleOutput
}

ServicePrincipalAppRoleInput is an input type that accepts ServicePrincipalAppRoleArgs and ServicePrincipalAppRoleOutput values. You can construct a concrete instance of `ServicePrincipalAppRoleInput` via:

ServicePrincipalAppRoleArgs{...}

type ServicePrincipalAppRoleOutput

type ServicePrincipalAppRoleOutput struct{ *pulumi.OutputState }

func (ServicePrincipalAppRoleOutput) AllowedMemberTypes

Specifies whether this app role definition can be assigned to users and groups, or to other applications (that are accessing this application in a standalone scenario). Possible values are: `User` and `Application`, or both.

func (ServicePrincipalAppRoleOutput) Description

A description of the service principal provided for internal end-users.

func (ServicePrincipalAppRoleOutput) DisplayName

Display name for the app role that appears during app role assignment and in consent experiences.

func (ServicePrincipalAppRoleOutput) ElementType

func (ServicePrincipalAppRoleOutput) Enabled

Specifies whether the permission scope is enabled.

func (ServicePrincipalAppRoleOutput) Id

The unique identifier of the delegated permission.

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutput() ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext

func (o ServicePrincipalAppRoleOutput) ToServicePrincipalAppRoleOutputWithContext(ctx context.Context) ServicePrincipalAppRoleOutput

func (ServicePrincipalAppRoleOutput) Value

The value that is used for the `scp` claim in OAuth 2.0 access tokens.

type ServicePrincipalArgs

type ServicePrincipalArgs struct {
	// Whether or not the service principal account is enabled. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// A set of alternative names, used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.
	AlternativeNames pulumi.StringArrayInput
	// Whether this service principal requires an app role assignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// The application ID (client ID) of the application for which to create a service principal.
	ApplicationId pulumi.StringInput
	// A description of the service principal provided for internal end-users.
	Description pulumi.StringPtrInput
	// The URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
	LoginUrl pulumi.StringPtrInput
	// A free text field to capture information about the service principal, typically used for operational purposes.
	Notes pulumi.StringPtrInput
	// A set of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.
	NotificationEmailAddresses pulumi.StringArrayInput
	// A set of object IDs of principals that will be granted ownership of the service principal. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayInput
	// The single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. Supported values are `oidc`, `password`, `saml` or `notSupported`. Omit this property or specify a blank string to unset.
	PreferredSingleSignOnMode pulumi.StringPtrInput
	// A set of tags to apply to the service principal.
	Tags pulumi.StringArrayInput
	// When true, any existing service principal linked to the same application will be automatically imported. When false, an import error will be raised for any pre-existing service principal.
	UseExisting pulumi.BoolPtrInput
}

The set of arguments for constructing a ServicePrincipal resource.

func (ServicePrincipalArgs) ElementType

func (ServicePrincipalArgs) ElementType() reflect.Type

type ServicePrincipalArray

type ServicePrincipalArray []ServicePrincipalInput

func (ServicePrincipalArray) ElementType

func (ServicePrincipalArray) ElementType() reflect.Type

func (ServicePrincipalArray) ToServicePrincipalArrayOutput

func (i ServicePrincipalArray) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext

func (i ServicePrincipalArray) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalArrayInput

type ServicePrincipalArrayInput interface {
	pulumi.Input

	ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput
	ToServicePrincipalArrayOutputWithContext(context.Context) ServicePrincipalArrayOutput
}

ServicePrincipalArrayInput is an input type that accepts ServicePrincipalArray and ServicePrincipalArrayOutput values. You can construct a concrete instance of `ServicePrincipalArrayInput` via:

ServicePrincipalArray{ ServicePrincipalArgs{...} }

type ServicePrincipalArrayOutput

type ServicePrincipalArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalArrayOutput) ElementType

func (ServicePrincipalArrayOutput) Index

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutput() ServicePrincipalArrayOutput

func (ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext

func (o ServicePrincipalArrayOutput) ToServicePrincipalArrayOutputWithContext(ctx context.Context) ServicePrincipalArrayOutput

type ServicePrincipalCertificate

type ServicePrincipalCertificate struct {
	pulumi.CustomResourceState

	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrOutput `pulumi:"encoding"`
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrOutput `pulumi:"endDateRelative"`
	// A UUID used to uniquely identify this certificate. If not specified a UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The object ID of the service principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a certificate associated with a service principal within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `Application.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `Application Administrator` or `Global Administrator`

## Import

Certificates can be imported using the object ID of the associated service principal and the key ID of the certificate credential, e.g.

```sh

$ pulumi import azuread:index/servicePrincipalCertificate:ServicePrincipalCertificate test 00000000-0000-0000-0000-000000000000/certificate/11111111-1111-1111-1111-111111111111

```

-> This ID format is unique to Terraform and is composed of the service principal's object ID, the string "certificate" and the certificate's key ID in the format `{ServicePrincipalObjectId}/certificate/{CertificateKeyId}`.

func GetServicePrincipalCertificate

func GetServicePrincipalCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalCertificateState, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

GetServicePrincipalCertificate gets an existing ServicePrincipalCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalCertificate

func NewServicePrincipalCertificate(ctx *pulumi.Context,
	name string, args *ServicePrincipalCertificateArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalCertificate, error)

NewServicePrincipalCertificate registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalCertificate) ElementType

func (*ServicePrincipalCertificate) ElementType() reflect.Type

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutput

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (*ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext

func (i *ServicePrincipalCertificate) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateArgs

type ServicePrincipalCertificateArgs struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A UUID used to uniquely identify this certificate. If not specified a UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The object ID of the service principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalCertificate resource.

func (ServicePrincipalCertificateArgs) ElementType

type ServicePrincipalCertificateArray

type ServicePrincipalCertificateArray []ServicePrincipalCertificateInput

func (ServicePrincipalCertificateArray) ElementType

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext

func (i ServicePrincipalCertificateArray) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateArrayInput

type ServicePrincipalCertificateArrayInput interface {
	pulumi.Input

	ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput
	ToServicePrincipalCertificateArrayOutputWithContext(context.Context) ServicePrincipalCertificateArrayOutput
}

ServicePrincipalCertificateArrayInput is an input type that accepts ServicePrincipalCertificateArray and ServicePrincipalCertificateArrayOutput values. You can construct a concrete instance of `ServicePrincipalCertificateArrayInput` via:

ServicePrincipalCertificateArray{ ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateArrayOutput) ElementType

func (ServicePrincipalCertificateArrayOutput) Index

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutput() ServicePrincipalCertificateArrayOutput

func (ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext

func (o ServicePrincipalCertificateArrayOutput) ToServicePrincipalCertificateArrayOutputWithContext(ctx context.Context) ServicePrincipalCertificateArrayOutput

type ServicePrincipalCertificateInput

type ServicePrincipalCertificateInput interface {
	pulumi.Input

	ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput
	ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput
}

type ServicePrincipalCertificateMap

type ServicePrincipalCertificateMap map[string]ServicePrincipalCertificateInput

func (ServicePrincipalCertificateMap) ElementType

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext

func (i ServicePrincipalCertificateMap) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateMapInput

type ServicePrincipalCertificateMapInput interface {
	pulumi.Input

	ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput
	ToServicePrincipalCertificateMapOutputWithContext(context.Context) ServicePrincipalCertificateMapOutput
}

ServicePrincipalCertificateMapInput is an input type that accepts ServicePrincipalCertificateMap and ServicePrincipalCertificateMapOutput values. You can construct a concrete instance of `ServicePrincipalCertificateMapInput` via:

ServicePrincipalCertificateMap{ "key": ServicePrincipalCertificateArgs{...} }

type ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalCertificateMapOutput) ElementType

func (ServicePrincipalCertificateMapOutput) MapIndex

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutput() ServicePrincipalCertificateMapOutput

func (ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext

func (o ServicePrincipalCertificateMapOutput) ToServicePrincipalCertificateMapOutputWithContext(ctx context.Context) ServicePrincipalCertificateMapOutput

type ServicePrincipalCertificateOutput

type ServicePrincipalCertificateOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificateOutput) ElementType

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutput() ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificateOutputWithContext(ctx context.Context) ServicePrincipalCertificateOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext

func (o ServicePrincipalCertificateOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificatePtrInput

type ServicePrincipalCertificatePtrInput interface {
	pulumi.Input

	ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput
	ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput
}

type ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificatePtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalCertificatePtrOutput) ElementType

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutput() ServicePrincipalCertificatePtrOutput

func (ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext

func (o ServicePrincipalCertificatePtrOutput) ToServicePrincipalCertificatePtrOutputWithContext(ctx context.Context) ServicePrincipalCertificatePtrOutput

type ServicePrincipalCertificateState

type ServicePrincipalCertificateState struct {
	// Specifies the encoding used for the supplied certificate data. Must be one of `pem`, `base64` or `hex`. Defaults to `pem`.
	Encoding pulumi.StringPtrInput
	// The end date until which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). Changing this field forces a new resource to be created.
	EndDate pulumi.StringPtrInput
	// A relative duration for which the certificate is valid until, for example `240h` (10 days) or `2400h30m`. Valid time units are "ns", "us" (or "µs"), "ms", "s", "m", "h". Changing this field forces a new resource to be created.
	EndDateRelative pulumi.StringPtrInput
	// A UUID used to uniquely identify this certificate. If not specified a UUID will be automatically generated. Changing this field forces a new resource to be created.
	KeyId pulumi.StringPtrInput
	// The object ID of the service principal for which this certificate should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The start date from which the certificate is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`). If this isn't specified, the current date is used.  Changing this field forces a new resource to be created.
	StartDate pulumi.StringPtrInput
	// The type of key/certificate. Must be one of `AsymmetricX509Cert` or `Symmetric`. Changing this fields forces a new resource to be created.
	Type pulumi.StringPtrInput
	// The certificate data, which can be PEM encoded, base64 encoded DER or hexadecimal encoded DER. See also the `encoding` argument.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalCertificateState) ElementType

type ServicePrincipalInput

type ServicePrincipalInput interface {
	pulumi.Input

	ToServicePrincipalOutput() ServicePrincipalOutput
	ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput
}

type ServicePrincipalMap

type ServicePrincipalMap map[string]ServicePrincipalInput

func (ServicePrincipalMap) ElementType

func (ServicePrincipalMap) ElementType() reflect.Type

func (ServicePrincipalMap) ToServicePrincipalMapOutput

func (i ServicePrincipalMap) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMap) ToServicePrincipalMapOutputWithContext

func (i ServicePrincipalMap) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalMapInput

type ServicePrincipalMapInput interface {
	pulumi.Input

	ToServicePrincipalMapOutput() ServicePrincipalMapOutput
	ToServicePrincipalMapOutputWithContext(context.Context) ServicePrincipalMapOutput
}

ServicePrincipalMapInput is an input type that accepts ServicePrincipalMap and ServicePrincipalMapOutput values. You can construct a concrete instance of `ServicePrincipalMapInput` via:

ServicePrincipalMap{ "key": ServicePrincipalArgs{...} }

type ServicePrincipalMapOutput

type ServicePrincipalMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalMapOutput) ElementType

func (ServicePrincipalMapOutput) ElementType() reflect.Type

func (ServicePrincipalMapOutput) MapIndex

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutput

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutput() ServicePrincipalMapOutput

func (ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext

func (o ServicePrincipalMapOutput) ToServicePrincipalMapOutputWithContext(ctx context.Context) ServicePrincipalMapOutput

type ServicePrincipalOauth2PermissionScope

type ServicePrincipalOauth2PermissionScope struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription *string `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName *string `pulumi:"adminConsentDisplayName"`
	// Specifies whether the permission scope is enabled.
	Enabled *bool `pulumi:"enabled"`
	// The unique identifier of the delegated permission.
	Id *string `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type *string `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription *string `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName *string `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value *string `pulumi:"value"`
}

type ServicePrincipalOauth2PermissionScopeArgs

type ServicePrincipalOauth2PermissionScopeArgs struct {
	// Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDescription pulumi.StringPtrInput `pulumi:"adminConsentDescription"`
	// Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.
	AdminConsentDisplayName pulumi.StringPtrInput `pulumi:"adminConsentDisplayName"`
	// Specifies whether the permission scope is enabled.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// The unique identifier of the delegated permission.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.
	UserConsentDescription pulumi.StringPtrInput `pulumi:"userConsentDescription"`
	// Display name for the delegated permission that appears in the end user consent experience.
	UserConsentDisplayName pulumi.StringPtrInput `pulumi:"userConsentDisplayName"`
	// The value that is used for the `scp` claim in OAuth 2.0 access tokens.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (ServicePrincipalOauth2PermissionScopeArgs) ElementType

func (ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutput

func (i ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutputWithContext

func (i ServicePrincipalOauth2PermissionScopeArgs) ToServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeOutput

type ServicePrincipalOauth2PermissionScopeArray

type ServicePrincipalOauth2PermissionScopeArray []ServicePrincipalOauth2PermissionScopeInput

func (ServicePrincipalOauth2PermissionScopeArray) ElementType

func (ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutput

func (i ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput

func (ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext

func (i ServicePrincipalOauth2PermissionScopeArray) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput

type ServicePrincipalOauth2PermissionScopeArrayInput

type ServicePrincipalOauth2PermissionScopeArrayInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput
	ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput
}

ServicePrincipalOauth2PermissionScopeArrayInput is an input type that accepts ServicePrincipalOauth2PermissionScopeArray and ServicePrincipalOauth2PermissionScopeArrayOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionScopeArrayInput` via:

ServicePrincipalOauth2PermissionScopeArray{ ServicePrincipalOauth2PermissionScopeArgs{...} }

type ServicePrincipalOauth2PermissionScopeArrayOutput

type ServicePrincipalOauth2PermissionScopeArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ElementType

func (ServicePrincipalOauth2PermissionScopeArrayOutput) Index

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutput

func (o ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutput() ServicePrincipalOauth2PermissionScopeArrayOutput

func (ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext

func (o ServicePrincipalOauth2PermissionScopeArrayOutput) ToServicePrincipalOauth2PermissionScopeArrayOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeArrayOutput

type ServicePrincipalOauth2PermissionScopeInput

type ServicePrincipalOauth2PermissionScopeInput interface {
	pulumi.Input

	ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput
	ToServicePrincipalOauth2PermissionScopeOutputWithContext(context.Context) ServicePrincipalOauth2PermissionScopeOutput
}

ServicePrincipalOauth2PermissionScopeInput is an input type that accepts ServicePrincipalOauth2PermissionScopeArgs and ServicePrincipalOauth2PermissionScopeOutput values. You can construct a concrete instance of `ServicePrincipalOauth2PermissionScopeInput` via:

ServicePrincipalOauth2PermissionScopeArgs{...}

type ServicePrincipalOauth2PermissionScopeOutput

type ServicePrincipalOauth2PermissionScopeOutput struct{ *pulumi.OutputState }

func (ServicePrincipalOauth2PermissionScopeOutput) AdminConsentDescription

Delegated permission description that appears in all tenant-wide admin consent experiences, intended to be read by an administrator granting the permission on behalf of all users.

func (ServicePrincipalOauth2PermissionScopeOutput) AdminConsentDisplayName

Display name for the delegated permission, intended to be read by an administrator granting the permission on behalf of all users.

func (ServicePrincipalOauth2PermissionScopeOutput) ElementType

func (ServicePrincipalOauth2PermissionScopeOutput) Enabled

Specifies whether the permission scope is enabled.

func (ServicePrincipalOauth2PermissionScopeOutput) Id

The unique identifier of the delegated permission.

func (ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutput

func (o ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutput() ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutputWithContext

func (o ServicePrincipalOauth2PermissionScopeOutput) ToServicePrincipalOauth2PermissionScopeOutputWithContext(ctx context.Context) ServicePrincipalOauth2PermissionScopeOutput

func (ServicePrincipalOauth2PermissionScopeOutput) Type

Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.

func (ServicePrincipalOauth2PermissionScopeOutput) UserConsentDescription

Delegated permission description that appears in the end user consent experience, intended to be read by a user consenting on their own behalf.

func (ServicePrincipalOauth2PermissionScopeOutput) UserConsentDisplayName

Display name for the delegated permission that appears in the end user consent experience.

func (ServicePrincipalOauth2PermissionScopeOutput) Value

The value that is used for the `scp` claim in OAuth 2.0 access tokens.

type ServicePrincipalOutput

type ServicePrincipalOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalOutput) ElementType

func (ServicePrincipalOutput) ElementType() reflect.Type

func (ServicePrincipalOutput) ToServicePrincipalOutput

func (o ServicePrincipalOutput) ToServicePrincipalOutput() ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalOutputWithContext

func (o ServicePrincipalOutput) ToServicePrincipalOutputWithContext(ctx context.Context) ServicePrincipalOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutput

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext

func (o ServicePrincipalOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalPassword

type ServicePrincipalPassword struct {
	pulumi.CustomResourceState

	// The display name for the password.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The end date until which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`).
	EndDate pulumi.StringOutput `pulumi:"endDate"`
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapOutput `pulumi:"keepers"`
	// A UUID used to uniquely identify this password credential.
	KeyId pulumi.StringOutput `pulumi:"keyId"`
	// The object ID of the service principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringOutput `pulumi:"servicePrincipalId"`
	// The start date from which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`).
	StartDate pulumi.StringOutput `pulumi:"startDate"`
	// The password for this service principal, which is generated by Azure Active Directory.
	Value pulumi.StringOutput `pulumi:"value"`
}

Manages a password credential associated with a service principal within Azure Active Directory. See also the ApplicationPassword resource.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `Application.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `Application Administrator` or `Global Administrator`

## Import

This resource does not support importing.

func GetServicePrincipalPassword

func GetServicePrincipalPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ServicePrincipalPasswordState, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

GetServicePrincipalPassword gets an existing ServicePrincipalPassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewServicePrincipalPassword

func NewServicePrincipalPassword(ctx *pulumi.Context,
	name string, args *ServicePrincipalPasswordArgs, opts ...pulumi.ResourceOption) (*ServicePrincipalPassword, error)

NewServicePrincipalPassword registers a new resource with the given unique name, arguments, and options.

func (*ServicePrincipalPassword) ElementType

func (*ServicePrincipalPassword) ElementType() reflect.Type

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutput

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (*ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext

func (i *ServicePrincipalPassword) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordArgs

type ServicePrincipalPasswordArgs struct {
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapInput
	// The object ID of the service principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringInput
}

The set of arguments for constructing a ServicePrincipalPassword resource.

func (ServicePrincipalPasswordArgs) ElementType

type ServicePrincipalPasswordArray

type ServicePrincipalPasswordArray []ServicePrincipalPasswordInput

func (ServicePrincipalPasswordArray) ElementType

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext

func (i ServicePrincipalPasswordArray) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordArrayInput

type ServicePrincipalPasswordArrayInput interface {
	pulumi.Input

	ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput
	ToServicePrincipalPasswordArrayOutputWithContext(context.Context) ServicePrincipalPasswordArrayOutput
}

ServicePrincipalPasswordArrayInput is an input type that accepts ServicePrincipalPasswordArray and ServicePrincipalPasswordArrayOutput values. You can construct a concrete instance of `ServicePrincipalPasswordArrayInput` via:

ServicePrincipalPasswordArray{ ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordArrayOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordArrayOutput) ElementType

func (ServicePrincipalPasswordArrayOutput) Index

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutput() ServicePrincipalPasswordArrayOutput

func (ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext

func (o ServicePrincipalPasswordArrayOutput) ToServicePrincipalPasswordArrayOutputWithContext(ctx context.Context) ServicePrincipalPasswordArrayOutput

type ServicePrincipalPasswordInput

type ServicePrincipalPasswordInput interface {
	pulumi.Input

	ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput
	ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput
}

type ServicePrincipalPasswordMap

type ServicePrincipalPasswordMap map[string]ServicePrincipalPasswordInput

func (ServicePrincipalPasswordMap) ElementType

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext

func (i ServicePrincipalPasswordMap) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordMapInput

type ServicePrincipalPasswordMapInput interface {
	pulumi.Input

	ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput
	ToServicePrincipalPasswordMapOutputWithContext(context.Context) ServicePrincipalPasswordMapOutput
}

ServicePrincipalPasswordMapInput is an input type that accepts ServicePrincipalPasswordMap and ServicePrincipalPasswordMapOutput values. You can construct a concrete instance of `ServicePrincipalPasswordMapInput` via:

ServicePrincipalPasswordMap{ "key": ServicePrincipalPasswordArgs{...} }

type ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordMapOutput struct{ *pulumi.OutputState }

func (ServicePrincipalPasswordMapOutput) ElementType

func (ServicePrincipalPasswordMapOutput) MapIndex

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutput() ServicePrincipalPasswordMapOutput

func (ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext

func (o ServicePrincipalPasswordMapOutput) ToServicePrincipalPasswordMapOutputWithContext(ctx context.Context) ServicePrincipalPasswordMapOutput

type ServicePrincipalPasswordOutput

type ServicePrincipalPasswordOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordOutput) ElementType

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutput() ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordOutputWithContext(ctx context.Context) ServicePrincipalPasswordOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext

func (o ServicePrincipalPasswordOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordPtrInput

type ServicePrincipalPasswordPtrInput interface {
	pulumi.Input

	ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput
	ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput
}

type ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPasswordPtrOutput) ElementType

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutput() ServicePrincipalPasswordPtrOutput

func (ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext

func (o ServicePrincipalPasswordPtrOutput) ToServicePrincipalPasswordPtrOutputWithContext(ctx context.Context) ServicePrincipalPasswordPtrOutput

type ServicePrincipalPasswordState

type ServicePrincipalPasswordState struct {
	// The display name for the password.
	DisplayName pulumi.StringPtrInput
	// The end date until which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`).
	EndDate pulumi.StringPtrInput
	// Arbitrary map of values that, when changed, will trigger rotation of the password
	Keepers pulumi.StringMapInput
	// A UUID used to uniquely identify this password credential.
	KeyId pulumi.StringPtrInput
	// The object ID of the service principal for which this password should be created. Changing this field forces a new resource to be created.
	ServicePrincipalId pulumi.StringPtrInput
	// The start date from which the password is valid, formatted as an RFC3339 date string (e.g. `2018-01-01T01:02:03Z`).
	StartDate pulumi.StringPtrInput
	// The password for this service principal, which is generated by Azure Active Directory.
	Value pulumi.StringPtrInput
}

func (ServicePrincipalPasswordState) ElementType

type ServicePrincipalPtrInput

type ServicePrincipalPtrInput interface {
	pulumi.Input

	ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput
	ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput
}

type ServicePrincipalPtrOutput

type ServicePrincipalPtrOutput struct {
	*pulumi.OutputState
}

func (ServicePrincipalPtrOutput) ElementType

func (ServicePrincipalPtrOutput) ElementType() reflect.Type

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutput() ServicePrincipalPtrOutput

func (ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext

func (o ServicePrincipalPtrOutput) ToServicePrincipalPtrOutputWithContext(ctx context.Context) ServicePrincipalPtrOutput

type ServicePrincipalState

type ServicePrincipalState struct {
	// Whether or not the service principal account is enabled. Defaults to `true`.
	AccountEnabled pulumi.BoolPtrInput
	// A set of alternative names, used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.
	AlternativeNames pulumi.StringArrayInput
	// Whether this service principal requires an app role assignment to a user or group before Azure AD will issue a user or access token to the application. Defaults to `false`.
	AppRoleAssignmentRequired pulumi.BoolPtrInput
	// A mapping of app role values to app role IDs, as published by the associated application, intended to be useful when referencing app roles in other resources in your configuration.
	AppRoleIds pulumi.StringMapInput
	// A list of app roles published by the associated application, as documented below. For more information [official documentation](https://docs.microsoft.com/en-us/azure/architecture/multitenant-identity/app-roles).
	AppRoles ServicePrincipalAppRoleArrayInput
	// The application ID (client ID) of the application for which to create a service principal.
	ApplicationId pulumi.StringPtrInput
	// The tenant ID where the associated application is registered.
	ApplicationTenantId pulumi.StringPtrInput
	// A description of the service principal provided for internal end-users.
	Description pulumi.StringPtrInput
	// Display name for the app role that appears during app role assignment and in consent experiences.
	DisplayName pulumi.StringPtrInput
	// Home page or landing page of the associated application.
	HomepageUrl pulumi.StringPtrInput
	// The URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
	LoginUrl pulumi.StringPtrInput
	// The URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols, taken from the associated application.
	LogoutUrl pulumi.StringPtrInput
	// A free text field to capture information about the service principal, typically used for operational purposes.
	Notes pulumi.StringPtrInput
	// A set of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.
	NotificationEmailAddresses pulumi.StringArrayInput
	// A mapping of OAuth2.0 permission scope values to scope IDs, as exposed by the associated application, intended to be useful when referencing permission scopes in other resources in your configuration.
	Oauth2PermissionScopeIds pulumi.StringMapInput
	// A list of OAuth 2.0 delegated permission scopes exposed by the associated application, as documented below.
	Oauth2PermissionScopes ServicePrincipalOauth2PermissionScopeArrayInput
	// The object ID of the service principal.
	ObjectId pulumi.StringPtrInput
	// A set of object IDs of principals that will be granted ownership of the service principal. Supported object types are users or service principals. By default, no owners are assigned.
	Owners pulumi.StringArrayInput
	// The single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. Supported values are `oidc`, `password`, `saml` or `notSupported`. Omit this property or specify a blank string to unset.
	PreferredSingleSignOnMode pulumi.StringPtrInput
	// A list of URLs where user tokens are sent for sign-in with the associated application, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent for the associated application.
	RedirectUris pulumi.StringArrayInput
	// The URL where the service exposes SAML metadata for federation.
	SamlMetadataUrl pulumi.StringPtrInput
	// A list of identifier URI(s), copied over from the associated application.
	ServicePrincipalNames pulumi.StringArrayInput
	// The Microsoft account types that are supported for the associated application. Possible values include `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` or `PersonalMicrosoftAccount`.
	SignInAudience pulumi.StringPtrInput
	// A set of tags to apply to the service principal.
	Tags pulumi.StringArrayInput
	// Whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. Possible values are `User` or `Admin`.
	Type pulumi.StringPtrInput
	// When true, any existing service principal linked to the same application will be automatically imported. When false, an import error will be raised for any pre-existing service principal.
	UseExisting pulumi.BoolPtrInput
}

func (ServicePrincipalState) ElementType

func (ServicePrincipalState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// A freeform field for the user to describe themselves
	AboutMe pulumi.StringOutput `pulumi:"aboutMe"`
	// Whether or not the account should be enabled.
	AccountEnabled pulumi.BoolPtrOutput `pulumi:"accountEnabled"`
	// The age group of the user. Supported values are `Adult`, `NotAdult` and `Minor`. Omit this property or specify a blank string to unset.
	AgeGroup pulumi.StringPtrOutput `pulumi:"ageGroup"`
	// A list of telephone numbers for the user. Only one number can be set for this property. Read-only for users synced with Azure AD Connect.
	BusinessPhones pulumi.StringArrayOutput `pulumi:"businessPhones"`
	// The city in which the user is located.
	City pulumi.StringPtrOutput `pulumi:"city"`
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrOutput `pulumi:"companyName"`
	// Whether consent has been obtained for minors. Supported values are `Granted`, `Denied` and `NotRequired`. Omit this property or specify a blank string to unset.
	ConsentProvidedForMinor pulumi.StringPtrOutput `pulumi:"consentProvidedForMinor"`
	// The country/region in which the user is located, e.g. `US` or `UK`.
	Country pulumi.StringPtrOutput `pulumi:"country"`
	// Indicates whether the user account was created as a regular school or work account (`null`), an external account (`Invitation`), a local account for an Azure Active Directory B2C tenant (`LocalAccount`) or self-service sign-up using email verification (`EmailVerified`).
	CreationType pulumi.StringOutput `pulumi:"creationType"`
	// The name for the department in which the user works.
	Department pulumi.StringPtrOutput `pulumi:"department"`
	// The name to display in the address book for the user.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// The employee identifier assigned to the user by the organisation.
	EmployeeId pulumi.StringPtrOutput `pulumi:"employeeId"`
	// For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are `PendingAcceptance` or `Accepted`.
	ExternalUserState pulumi.StringOutput `pulumi:"externalUserState"`
	// The fax number of the user.
	FaxNumber pulumi.StringPtrOutput `pulumi:"faxNumber"`
	// Whether the user is forced to change the password during the next sign-in. Only takes effect when also changing the password. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrOutput `pulumi:"forcePasswordChange"`
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrOutput `pulumi:"givenName"`
	// A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
	ImAddresses pulumi.StringArrayOutput `pulumi:"imAddresses"`
	// The user’s job title.
	JobTitle pulumi.StringPtrOutput `pulumi:"jobTitle"`
	// The SMTP address for the user. This property cannot be unset once specified.
	Mail pulumi.StringOutput `pulumi:"mail"`
	// The mail alias for the user. Defaults to the user name part of the user principal name (UPN).
	MailNickname pulumi.StringOutput `pulumi:"mailNickname"`
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringPtrOutput `pulumi:"mobilePhone"`
	// The object ID of the user.
	ObjectId pulumi.StringOutput `pulumi:"objectId"`
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringPtrOutput `pulumi:"officeLocation"`
	// The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDistinguishedName pulumi.StringOutput `pulumi:"onpremisesDistinguishedName"`
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName pulumi.StringOutput `pulumi:"onpremisesDomainName"`
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's `userPrincipalName` property when creating a new user account.
	OnpremisesImmutableId pulumi.StringOutput `pulumi:"onpremisesImmutableId"`
	// The on-premise SAM account name of the user.
	OnpremisesSamAccountName pulumi.StringOutput `pulumi:"onpremisesSamAccountName"`
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier pulumi.StringOutput `pulumi:"onpremisesSecurityIdentifier"`
	// Whether this user is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled pulumi.BoolOutput `pulumi:"onpremisesSyncEnabled"`
	// The on-premise user principal name of the user.
	OnpremisesUserPrincipalName pulumi.StringOutput `pulumi:"onpremisesUserPrincipalName"`
	// A list of additional email addresses for the user.
	OtherMails pulumi.StringArrayOutput `pulumi:"otherMails"`
	// The password for the user. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters. This property is required when creating a new user.
	Password pulumi.StringOutput `pulumi:"password"`
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrOutput `pulumi:"postalCode"`
	// The user's preferred language, in ISO 639-1 notation.
	PreferredLanguage pulumi.StringPtrOutput `pulumi:"preferredLanguage"`
	// List of email addresses for the user that direct to the same mailbox.
	ProxyAddresses pulumi.StringArrayOutput `pulumi:"proxyAddresses"`
	// Whether or not the Outlook global address list should include this user. Defaults to `true`.
	ShowInAddressList pulumi.BoolPtrOutput `pulumi:"showInAddressList"`
	// The state or province in the user's address.
	State pulumi.StringPtrOutput `pulumi:"state"`
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrOutput `pulumi:"streetAddress"`
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrOutput `pulumi:"surname"`
	// The usage location of the user. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrOutput `pulumi:"usageLocation"`
	// The user principal name (UPN) of the user.
	UserPrincipalName pulumi.StringOutput `pulumi:"userPrincipalName"`
	// The user type in the directory. Possible values are `Guest` or `Member`.
	UserType pulumi.StringOutput `pulumi:"userType"`
}

Manages a user within Azure Active Directory.

## API Permissions

The following API permissions are required in order to use this resource.

When authenticated with a service principal, this resource requires one of the following application roles: `User.ReadWrite.All` or `Directory.ReadWrite.All`

When authenticated with a user principal, this resource requires one of the following directory roles: `User Administrator` or `Global Administrator`

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-azuread/sdk/v5/go/azuread"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := azuread.NewUser(ctx, "example", &azuread.UserArgs{
			DisplayName:       pulumi.String("J. Doe"),
			MailNickname:      pulumi.String("jdoe"),
			Password:          pulumi.String("SecretP@sswd99!"),
			UserPrincipalName: pulumi.String("jdoe@hashicorp.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Users can be imported using their object ID, e.g.

```sh

$ pulumi import azuread:index/user:User my_user 00000000-0000-0000-0000-000000000000

```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

func (*User) ToUserPtrOutput

func (i *User) ToUserPtrOutput() UserPtrOutput

func (*User) ToUserPtrOutputWithContext

func (i *User) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserArgs

type UserArgs struct {
	// Whether or not the account should be enabled.
	AccountEnabled pulumi.BoolPtrInput
	// The age group of the user. Supported values are `Adult`, `NotAdult` and `Minor`. Omit this property or specify a blank string to unset.
	AgeGroup pulumi.StringPtrInput
	// A list of telephone numbers for the user. Only one number can be set for this property. Read-only for users synced with Azure AD Connect.
	BusinessPhones pulumi.StringArrayInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// Whether consent has been obtained for minors. Supported values are `Granted`, `Denied` and `NotRequired`. Omit this property or specify a blank string to unset.
	ConsentProvidedForMinor pulumi.StringPtrInput
	// The country/region in which the user is located, e.g. `US` or `UK`.
	Country pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringInput
	// The employee identifier assigned to the user by the organisation.
	EmployeeId pulumi.StringPtrInput
	// The fax number of the user.
	FaxNumber pulumi.StringPtrInput
	// Whether the user is forced to change the password during the next sign-in. Only takes effect when also changing the password. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The SMTP address for the user. This property cannot be unset once specified.
	Mail pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the user principal name (UPN).
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringPtrInput
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's `userPrincipalName` property when creating a new user account.
	OnpremisesImmutableId pulumi.StringPtrInput
	// A list of additional email addresses for the user.
	OtherMails pulumi.StringArrayInput
	// The password for the user. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters. This property is required when creating a new user.
	Password pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The user's preferred language, in ISO 639-1 notation.
	PreferredLanguage pulumi.StringPtrInput
	// Whether or not the Outlook global address list should include this user. Defaults to `true`.
	ShowInAddressList pulumi.BoolPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the user. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The user principal name (UPN) of the user.
	UserPrincipalName pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray

type UserArray []UserInput

func (UserArray) ElementType

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index

func (UserArrayOutput) ToUserArrayOutput

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserInput

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap

type UserMap map[string]UserInput

func (UserMap) ElementType

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex

func (UserMapOutput) ToUserMapOutput

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput

type UserOutput struct {
	*pulumi.OutputState
}

func (UserOutput) ElementType

func (UserOutput) ElementType() reflect.Type

func (UserOutput) ToUserOutput

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) ToUserPtrOutput

func (o UserOutput) ToUserPtrOutput() UserPtrOutput

func (UserOutput) ToUserPtrOutputWithContext

func (o UserOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserPtrInput

type UserPtrInput interface {
	pulumi.Input

	ToUserPtrOutput() UserPtrOutput
	ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput
}

type UserPtrOutput

type UserPtrOutput struct {
	*pulumi.OutputState
}

func (UserPtrOutput) ElementType

func (UserPtrOutput) ElementType() reflect.Type

func (UserPtrOutput) ToUserPtrOutput

func (o UserPtrOutput) ToUserPtrOutput() UserPtrOutput

func (UserPtrOutput) ToUserPtrOutputWithContext

func (o UserPtrOutput) ToUserPtrOutputWithContext(ctx context.Context) UserPtrOutput

type UserState

type UserState struct {
	// A freeform field for the user to describe themselves
	AboutMe pulumi.StringPtrInput
	// Whether or not the account should be enabled.
	AccountEnabled pulumi.BoolPtrInput
	// The age group of the user. Supported values are `Adult`, `NotAdult` and `Minor`. Omit this property or specify a blank string to unset.
	AgeGroup pulumi.StringPtrInput
	// A list of telephone numbers for the user. Only one number can be set for this property. Read-only for users synced with Azure AD Connect.
	BusinessPhones pulumi.StringArrayInput
	// The city in which the user is located.
	City pulumi.StringPtrInput
	// The company name which the user is associated. This property can be useful for describing the company that an external user comes from.
	CompanyName pulumi.StringPtrInput
	// Whether consent has been obtained for minors. Supported values are `Granted`, `Denied` and `NotRequired`. Omit this property or specify a blank string to unset.
	ConsentProvidedForMinor pulumi.StringPtrInput
	// The country/region in which the user is located, e.g. `US` or `UK`.
	Country pulumi.StringPtrInput
	// Indicates whether the user account was created as a regular school or work account (`null`), an external account (`Invitation`), a local account for an Azure Active Directory B2C tenant (`LocalAccount`) or self-service sign-up using email verification (`EmailVerified`).
	CreationType pulumi.StringPtrInput
	// The name for the department in which the user works.
	Department pulumi.StringPtrInput
	// The name to display in the address book for the user.
	DisplayName pulumi.StringPtrInput
	// The employee identifier assigned to the user by the organisation.
	EmployeeId pulumi.StringPtrInput
	// For an external user invited to the tenant, this property represents the invited user's invitation status. Possible values are `PendingAcceptance` or `Accepted`.
	ExternalUserState pulumi.StringPtrInput
	// The fax number of the user.
	FaxNumber pulumi.StringPtrInput
	// Whether the user is forced to change the password during the next sign-in. Only takes effect when also changing the password. Defaults to `false`.
	ForcePasswordChange pulumi.BoolPtrInput
	// The given name (first name) of the user.
	GivenName pulumi.StringPtrInput
	// A list of instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user.
	ImAddresses pulumi.StringArrayInput
	// The user’s job title.
	JobTitle pulumi.StringPtrInput
	// The SMTP address for the user. This property cannot be unset once specified.
	Mail pulumi.StringPtrInput
	// The mail alias for the user. Defaults to the user name part of the user principal name (UPN).
	MailNickname pulumi.StringPtrInput
	// The primary cellular telephone number for the user.
	MobilePhone pulumi.StringPtrInput
	// The object ID of the user.
	ObjectId pulumi.StringPtrInput
	// The office location in the user's place of business.
	OfficeLocation pulumi.StringPtrInput
	// The on-premises distinguished name (DN) of the user, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDistinguishedName pulumi.StringPtrInput
	// The on-premises FQDN, also called dnsDomainName, synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesDomainName pulumi.StringPtrInput
	// The value used to associate an on-premise Active Directory user account with their Azure AD user object. This must be specified if you are using a federated domain for the user's `userPrincipalName` property when creating a new user account.
	OnpremisesImmutableId pulumi.StringPtrInput
	// The on-premise SAM account name of the user.
	OnpremisesSamAccountName pulumi.StringPtrInput
	// The on-premises security identifier (SID), synchronised from the on-premises directory when Azure AD Connect is used.
	OnpremisesSecurityIdentifier pulumi.StringPtrInput
	// Whether this user is synchronised from an on-premises directory (`true`), no longer synchronised (`false`), or has never been synchronised (`null`).
	OnpremisesSyncEnabled pulumi.BoolPtrInput
	// The on-premise user principal name of the user.
	OnpremisesUserPrincipalName pulumi.StringPtrInput
	// A list of additional email addresses for the user.
	OtherMails pulumi.StringArrayInput
	// The password for the user. The password must satisfy minimum requirements as specified by the password policy. The maximum length is 256 characters. This property is required when creating a new user.
	Password pulumi.StringPtrInput
	// The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.
	PostalCode pulumi.StringPtrInput
	// The user's preferred language, in ISO 639-1 notation.
	PreferredLanguage pulumi.StringPtrInput
	// List of email addresses for the user that direct to the same mailbox.
	ProxyAddresses pulumi.StringArrayInput
	// Whether or not the Outlook global address list should include this user. Defaults to `true`.
	ShowInAddressList pulumi.BoolPtrInput
	// The state or province in the user's address.
	State pulumi.StringPtrInput
	// The street address of the user's place of business.
	StreetAddress pulumi.StringPtrInput
	// The user's surname (family name or last name).
	Surname pulumi.StringPtrInput
	// The usage location of the user. Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. The usage location is a two letter country code (ISO standard 3166). Examples include: `NO`, `JP`, and `GB`. Cannot be reset to null once set.
	UsageLocation pulumi.StringPtrInput
	// The user principal name (UPN) of the user.
	UserPrincipalName pulumi.StringPtrInput
	// The user type in the directory. Possible values are `Guest` or `Member`.
	UserType pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL