All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.pulumi.keycloak.inputs.RealmWebAuthnPolicyArgs Maven / Gradle / Ivy

// *** WARNING: this file was generated by pulumi-java-gen. ***
// *** Do not edit by hand unless you're certain you know what you are doing! ***

package com.pulumi.keycloak.inputs;

import com.pulumi.core.Output;
import com.pulumi.core.annotations.Import;
import java.lang.Boolean;
import java.lang.Integer;
import java.lang.String;
import java.util.List;
import java.util.Objects;
import java.util.Optional;
import javax.annotation.Nullable;


public final class RealmWebAuthnPolicyArgs extends com.pulumi.resources.ResourceArgs {

    public static final RealmWebAuthnPolicyArgs Empty = new RealmWebAuthnPolicyArgs();

    /**
     * A set of AAGUIDs for which an authenticator can be registered.
     * 
     */
    @Import(name="acceptableAaguids")
    private @Nullable Output> acceptableAaguids;

    /**
     * @return A set of AAGUIDs for which an authenticator can be registered.
     * 
     */
    public Optional>> acceptableAaguids() {
        return Optional.ofNullable(this.acceptableAaguids);
    }

    /**
     * Either none, indirect or direct
     * 
     */
    @Import(name="attestationConveyancePreference")
    private @Nullable Output attestationConveyancePreference;

    /**
     * @return Either none, indirect or direct
     * 
     */
    public Optional> attestationConveyancePreference() {
        return Optional.ofNullable(this.attestationConveyancePreference);
    }

    /**
     * Either platform or cross-platform
     * 
     */
    @Import(name="authenticatorAttachment")
    private @Nullable Output authenticatorAttachment;

    /**
     * @return Either platform or cross-platform
     * 
     */
    public Optional> authenticatorAttachment() {
        return Optional.ofNullable(this.authenticatorAttachment);
    }

    /**
     * When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
     * 
     */
    @Import(name="avoidSameAuthenticatorRegister")
    private @Nullable Output avoidSameAuthenticatorRegister;

    /**
     * @return When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
     * 
     */
    public Optional> avoidSameAuthenticatorRegister() {
        return Optional.ofNullable(this.avoidSameAuthenticatorRegister);
    }

    /**
     * The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
     * 
     */
    @Import(name="createTimeout")
    private @Nullable Output createTimeout;

    /**
     * @return The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
     * 
     */
    public Optional> createTimeout() {
        return Optional.ofNullable(this.createTimeout);
    }

    /**
     * A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
     * 
     */
    @Import(name="relyingPartyEntityName")
    private @Nullable Output relyingPartyEntityName;

    /**
     * @return A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
     * 
     */
    public Optional> relyingPartyEntityName() {
        return Optional.ofNullable(this.relyingPartyEntityName);
    }

    /**
     * The WebAuthn relying party ID.
     * 
     */
    @Import(name="relyingPartyId")
    private @Nullable Output relyingPartyId;

    /**
     * @return The WebAuthn relying party ID.
     * 
     */
    public Optional> relyingPartyId() {
        return Optional.ofNullable(this.relyingPartyId);
    }

    /**
     * Either Yes or No
     * 
     */
    @Import(name="requireResidentKey")
    private @Nullable Output requireResidentKey;

    /**
     * @return Either Yes or No
     * 
     */
    public Optional> requireResidentKey() {
        return Optional.ofNullable(this.requireResidentKey);
    }

    /**
     * Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
     * 
     */
    @Import(name="signatureAlgorithms")
    private @Nullable Output> signatureAlgorithms;

    /**
     * @return Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
     * 
     */
    public Optional>> signatureAlgorithms() {
        return Optional.ofNullable(this.signatureAlgorithms);
    }

    /**
     * Either required, preferred or discouraged
     * 
     */
    @Import(name="userVerificationRequirement")
    private @Nullable Output userVerificationRequirement;

    /**
     * @return Either required, preferred or discouraged
     * 
     */
    public Optional> userVerificationRequirement() {
        return Optional.ofNullable(this.userVerificationRequirement);
    }

    private RealmWebAuthnPolicyArgs() {}

    private RealmWebAuthnPolicyArgs(RealmWebAuthnPolicyArgs $) {
        this.acceptableAaguids = $.acceptableAaguids;
        this.attestationConveyancePreference = $.attestationConveyancePreference;
        this.authenticatorAttachment = $.authenticatorAttachment;
        this.avoidSameAuthenticatorRegister = $.avoidSameAuthenticatorRegister;
        this.createTimeout = $.createTimeout;
        this.relyingPartyEntityName = $.relyingPartyEntityName;
        this.relyingPartyId = $.relyingPartyId;
        this.requireResidentKey = $.requireResidentKey;
        this.signatureAlgorithms = $.signatureAlgorithms;
        this.userVerificationRequirement = $.userVerificationRequirement;
    }

    public static Builder builder() {
        return new Builder();
    }
    public static Builder builder(RealmWebAuthnPolicyArgs defaults) {
        return new Builder(defaults);
    }

    public static final class Builder {
        private RealmWebAuthnPolicyArgs $;

        public Builder() {
            $ = new RealmWebAuthnPolicyArgs();
        }

        public Builder(RealmWebAuthnPolicyArgs defaults) {
            $ = new RealmWebAuthnPolicyArgs(Objects.requireNonNull(defaults));
        }

        /**
         * @param acceptableAaguids A set of AAGUIDs for which an authenticator can be registered.
         * 
         * @return builder
         * 
         */
        public Builder acceptableAaguids(@Nullable Output> acceptableAaguids) {
            $.acceptableAaguids = acceptableAaguids;
            return this;
        }

        /**
         * @param acceptableAaguids A set of AAGUIDs for which an authenticator can be registered.
         * 
         * @return builder
         * 
         */
        public Builder acceptableAaguids(List acceptableAaguids) {
            return acceptableAaguids(Output.of(acceptableAaguids));
        }

        /**
         * @param acceptableAaguids A set of AAGUIDs for which an authenticator can be registered.
         * 
         * @return builder
         * 
         */
        public Builder acceptableAaguids(String... acceptableAaguids) {
            return acceptableAaguids(List.of(acceptableAaguids));
        }

        /**
         * @param attestationConveyancePreference Either none, indirect or direct
         * 
         * @return builder
         * 
         */
        public Builder attestationConveyancePreference(@Nullable Output attestationConveyancePreference) {
            $.attestationConveyancePreference = attestationConveyancePreference;
            return this;
        }

        /**
         * @param attestationConveyancePreference Either none, indirect or direct
         * 
         * @return builder
         * 
         */
        public Builder attestationConveyancePreference(String attestationConveyancePreference) {
            return attestationConveyancePreference(Output.of(attestationConveyancePreference));
        }

        /**
         * @param authenticatorAttachment Either platform or cross-platform
         * 
         * @return builder
         * 
         */
        public Builder authenticatorAttachment(@Nullable Output authenticatorAttachment) {
            $.authenticatorAttachment = authenticatorAttachment;
            return this;
        }

        /**
         * @param authenticatorAttachment Either platform or cross-platform
         * 
         * @return builder
         * 
         */
        public Builder authenticatorAttachment(String authenticatorAttachment) {
            return authenticatorAttachment(Output.of(authenticatorAttachment));
        }

        /**
         * @param avoidSameAuthenticatorRegister When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
         * 
         * @return builder
         * 
         */
        public Builder avoidSameAuthenticatorRegister(@Nullable Output avoidSameAuthenticatorRegister) {
            $.avoidSameAuthenticatorRegister = avoidSameAuthenticatorRegister;
            return this;
        }

        /**
         * @param avoidSameAuthenticatorRegister When `true`, Keycloak will avoid registering the authenticator for WebAuthn if it has already been registered. Defaults to `false`.
         * 
         * @return builder
         * 
         */
        public Builder avoidSameAuthenticatorRegister(Boolean avoidSameAuthenticatorRegister) {
            return avoidSameAuthenticatorRegister(Output.of(avoidSameAuthenticatorRegister));
        }

        /**
         * @param createTimeout The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
         * 
         * @return builder
         * 
         */
        public Builder createTimeout(@Nullable Output createTimeout) {
            $.createTimeout = createTimeout;
            return this;
        }

        /**
         * @param createTimeout The timeout value for creating a user's public key credential in seconds. When set to `0`, this timeout option is not adapted. Defaults to `0`.
         * 
         * @return builder
         * 
         */
        public Builder createTimeout(Integer createTimeout) {
            return createTimeout(Output.of(createTimeout));
        }

        /**
         * @param relyingPartyEntityName A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
         * 
         * @return builder
         * 
         */
        public Builder relyingPartyEntityName(@Nullable Output relyingPartyEntityName) {
            $.relyingPartyEntityName = relyingPartyEntityName;
            return this;
        }

        /**
         * @param relyingPartyEntityName A human readable server name for the WebAuthn Relying Party. Defaults to `keycloak`.
         * 
         * @return builder
         * 
         */
        public Builder relyingPartyEntityName(String relyingPartyEntityName) {
            return relyingPartyEntityName(Output.of(relyingPartyEntityName));
        }

        /**
         * @param relyingPartyId The WebAuthn relying party ID.
         * 
         * @return builder
         * 
         */
        public Builder relyingPartyId(@Nullable Output relyingPartyId) {
            $.relyingPartyId = relyingPartyId;
            return this;
        }

        /**
         * @param relyingPartyId The WebAuthn relying party ID.
         * 
         * @return builder
         * 
         */
        public Builder relyingPartyId(String relyingPartyId) {
            return relyingPartyId(Output.of(relyingPartyId));
        }

        /**
         * @param requireResidentKey Either Yes or No
         * 
         * @return builder
         * 
         */
        public Builder requireResidentKey(@Nullable Output requireResidentKey) {
            $.requireResidentKey = requireResidentKey;
            return this;
        }

        /**
         * @param requireResidentKey Either Yes or No
         * 
         * @return builder
         * 
         */
        public Builder requireResidentKey(String requireResidentKey) {
            return requireResidentKey(Output.of(requireResidentKey));
        }

        /**
         * @param signatureAlgorithms Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
         * 
         * @return builder
         * 
         */
        public Builder signatureAlgorithms(@Nullable Output> signatureAlgorithms) {
            $.signatureAlgorithms = signatureAlgorithms;
            return this;
        }

        /**
         * @param signatureAlgorithms Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
         * 
         * @return builder
         * 
         */
        public Builder signatureAlgorithms(List signatureAlgorithms) {
            return signatureAlgorithms(Output.of(signatureAlgorithms));
        }

        /**
         * @param signatureAlgorithms Keycloak lists ES256, ES384, ES512, RS256, RS384, RS512, RS1 at the time of writing
         * 
         * @return builder
         * 
         */
        public Builder signatureAlgorithms(String... signatureAlgorithms) {
            return signatureAlgorithms(List.of(signatureAlgorithms));
        }

        /**
         * @param userVerificationRequirement Either required, preferred or discouraged
         * 
         * @return builder
         * 
         */
        public Builder userVerificationRequirement(@Nullable Output userVerificationRequirement) {
            $.userVerificationRequirement = userVerificationRequirement;
            return this;
        }

        /**
         * @param userVerificationRequirement Either required, preferred or discouraged
         * 
         * @return builder
         * 
         */
        public Builder userVerificationRequirement(String userVerificationRequirement) {
            return userVerificationRequirement(Output.of(userVerificationRequirement));
        }

        public RealmWebAuthnPolicyArgs build() {
            return $;
        }
    }

}




© 2015 - 2025 Weber Informatics LLC | Privacy Policy