Class OAuth
Creates an OIDC Application.
This resource allows you to create and configure an OIDC Application.
Example Usage
using Pulumi;
using Okta = Pulumi.Okta;
class MyStack : Stack
{
public MyStack()
{
var example = new Okta.App.OAuth("example", new Okta.App.OAuthArgs
{
GrantTypes =
{
"authorization_code",
},
Label = "example",
RedirectUris =
{
"https://example.com/",
},
ResponseTypes =
{
"code",
},
Type = "web",
});
}
}
Inherited Members
Namespace: Pulumi.Okta.App
Assembly: Pulumi.Okta.dll
Syntax
public class OAuth : CustomResource
Constructors
View SourceOAuth(String, OAuthArgs, CustomResourceOptions)
Create a OAuth resource with the given unique name, arguments, and options.
Declaration
public OAuth(string name, OAuthArgs args, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resource |
| OAuthArgs | args | The arguments used to populate this resource's properties |
| CustomResourceOptions | options | A bag of options that control this resource's behavior |
Properties
View SourceAutoKeyRotation
Requested key rotation mode.
Declaration
public Output<bool?> AutoKeyRotation { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
AutoSubmitToolbar
Display auto submit toolbar.
Declaration
public Output<bool?> AutoSubmitToolbar { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
ClientBasicSecret
OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
Declaration
public Output<string> ClientBasicSecret { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
ClientId
The client ID of the application.
Declaration
public Output<string> ClientId { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
ClientSecret
The client secret of the application.
Declaration
public Output<string> ClientSecret { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
ClientUri
URI to a web page providing information about the client.
Declaration
public Output<string> ClientUri { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
ConsentMethod
Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
Declaration
public Output<string> ConsentMethod { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
CustomClientId
This property allows you to set the application's client id.
Declaration
public Output<string> CustomClientId { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
GrantTypes
List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
Declaration
public Output<ImmutableArray<string>> GrantTypes { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
Groups
The groups assigned to the application. It is recommended not to use this and instead use okta.app.GroupAssignment.
Declaration
public Output<ImmutableArray<string>> Groups { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
HideIos
Do not display application icon on mobile app.
Declaration
public Output<bool?> HideIos { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
HideWeb
Do not display application icon to users.
Declaration
public Output<bool?> HideWeb { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
IssuerMode
Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
Declaration
public Output<string> IssuerMode { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Label
The Application's display name.
Declaration
public Output<string> Label { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
LoginUri
URI that initiates login.
Declaration
public Output<string> LoginUri { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
LogoUri
URI that references a logo for the client.
Declaration
public Output<string> LogoUri { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Name
Name assigned to the application by Okta.
Declaration
public Output<string> Name { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
OmitSecret
This tells the provider not to persist the application's secret to state. If this is ever changes from true => false your app will be recreated.
Declaration
public Output<bool?> OmitSecret { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
PolicyUri
URI to web page providing client policy document.
Declaration
public Output<string> PolicyUri { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
PostLogoutRedirectUris
List of URIs for redirection after logout.
Declaration
public Output<ImmutableArray<string>> PostLogoutRedirectUris { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
Profile
Custom JSON that represents an OAuth application's profile.
Declaration
public Output<string> Profile { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
RedirectUris
List of URIs for use in the redirect-based flow. This is required for all application types except service.
Declaration
public Output<ImmutableArray<string>> RedirectUris { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
ResponseTypes
List of OAuth 2.0 response type strings.
Declaration
public Output<ImmutableArray<string>> ResponseTypes { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
SignOnMode
Sign on mode of application.
Declaration
public Output<string> SignOnMode { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Status
The status of the application, by default it is "ACTIVE".
Declaration
public Output<string> Status { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
TokenEndpointAuthMethod
Requested authentication method for the token endpoint. It can be set to "none", "client_secret_post", "client_secret_basic", "client_secret_jwt".
Declaration
public Output<string> TokenEndpointAuthMethod { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
TosUri
URI to web page providing client tos (terms of service).
Declaration
public Output<string> TosUri { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Type
The type of OAuth application.
Declaration
public Output<string> Type { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Users
The users assigned to the application. It is recommended not to use this and instead use okta.app.User.
Declaration
public Output<ImmutableArray<OAuthUser>> Users { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<OAuthUser>> |
Methods
View SourceGet(String, Input<String>, OAuthState, CustomResourceOptions)
Get an existing OAuth resource's state with the given name, ID, and optional extra properties used to qualify the lookup.
Declaration
public static OAuth Get(string name, Input<string> id, OAuthState state = null, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resulting resource. |
| Input<System.String> | id | The unique provider ID of the resource to lookup. |
| OAuthState | state | Any extra arguments used during the lookup. |
| CustomResourceOptions | options | A bag of options that control this resource's behavior |
Returns
| Type | Description |
|---|---|
| OAuth |