Module deprecated
This provider is a derived work of the Terraform Provider distributed under MPL 2.0. If you encounter a bug or missing feature, first check the
pulumi/pulumi-oktarepo; however, if that doesn’t turn up anything, please consult the sourceterraform-providers/terraform-provider-oktarepo.
Resources
- AuthLoginApp
- BookmarkApp
- Idp
- MfaPolicy
- MfaPolicyRule
- OauthApp
- OauthAppRedirectUri
- PasswordPolicy
- PasswordPolicyRule
- SamlApp
- SamlIdp
- SamlIdpSigningKey
- SecurePasswordStoreApp
- SignonPolicy
- SignonPolicyRule
- SocialIdp
- SwaApp
- ThreeFieldApp
Functions
Others
- AuthLoginAppArgs
- AuthLoginAppState
- BookmarkAppArgs
- BookmarkAppState
- GetDefaultPoliciesArgs
- GetDefaultPoliciesResult
- IdpArgs
- IdpState
- MfaPolicyArgs
- MfaPolicyRuleArgs
- MfaPolicyRuleState
- MfaPolicyState
- OauthAppArgs
- OauthAppRedirectUriArgs
- OauthAppRedirectUriState
- OauthAppState
- PasswordPolicyArgs
- PasswordPolicyRuleArgs
- PasswordPolicyRuleState
- PasswordPolicyState
- SamlAppArgs
- SamlAppState
- SamlIdpArgs
- SamlIdpSigningKeyArgs
- SamlIdpSigningKeyState
- SamlIdpState
- SecurePasswordStoreAppArgs
- SecurePasswordStoreAppState
- SignonPolicyArgs
- SignonPolicyRuleArgs
- SignonPolicyRuleState
- SignonPolicyState
- SocialIdpArgs
- SocialIdpState
- SwaAppArgs
- SwaAppState
- ThreeFieldAppArgs
- ThreeFieldAppState
Resources
Resource AuthLoginApp
class AuthLoginApp extends CustomResourceconstructor
new AuthLoginApp(name: string, args: AuthLoginAppArgs, opts?: pulumi.CustomResourceOptions)Create a AuthLoginApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: AuthLoginAppState, opts?: pulumi.CustomResourceOptions): AuthLoginAppGet an existing AuthLoginApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is AuthLoginAppReturns true if the given object is an instance of AuthLoginApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accessibilityErrorRedirectUrl
public accessibilityErrorRedirectUrl: pulumi.Output<string | undefined>;Custom error page URL
property accessibilitySelfService
public accessibilitySelfService: pulumi.Output<boolean | undefined>;Enable self service
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property credentialsScheme
public credentialsScheme: pulumi.Output<string | undefined>;Application credentials scheme
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property label
public label: pulumi.Output<string>;Pretty name of app.
property name
public name: pulumi.Output<string>;name of app.
property preconfiguredApp
public preconfiguredApp: pulumi.Output<string | undefined>;Preconfigured app name
property revealPassword
public revealPassword: pulumi.Output<boolean | undefined>;Allow user to reveal password
property sharedPassword
public sharedPassword: pulumi.Output<string | undefined>;Shared password, required for certain schemes.
property sharedUsername
public sharedUsername: pulumi.Output<string | undefined>;Shared username, required for certain schemes.
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property signOnRedirectUrl
public signOnRedirectUrl: pulumi.Output<string | undefined>;Post login redirect URL
property signOnUrl
public signOnUrl: pulumi.Output<string | undefined>;Login URL
property status
public status: pulumi.Output<string | undefined>;Status of application.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userNameTemplate
public userNameTemplate: pulumi.Output<string>;Username template
property userNameTemplateType
public userNameTemplateType: pulumi.Output<string>;Username template type
property users
public users: pulumi.Output<AuthLoginAppUser[] | undefined>;Users associated with the application
Resource BookmarkApp
class BookmarkApp extends CustomResourceconstructor
new BookmarkApp(name: string, args: BookmarkAppArgs, opts?: pulumi.CustomResourceOptions)Create a BookmarkApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: BookmarkAppState, opts?: pulumi.CustomResourceOptions): BookmarkAppGet an existing BookmarkApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is BookmarkAppReturns true if the given object is an instance of BookmarkApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property label
public label: pulumi.Output<string>;Pretty name of app.
property name
public name: pulumi.Output<string>;name of app.
property requestIntegration
public requestIntegration: pulumi.Output<boolean | undefined>;property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property status
public status: pulumi.Output<string | undefined>;Status of application.
property url
public url: pulumi.Output<string>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property users
public users: pulumi.Output<BookmarkAppUser[] | undefined>;Users associated with the application
Resource Idp
class Idp extends CustomResourceconstructor
new Idp(name: string, args: IdpArgs, opts?: pulumi.CustomResourceOptions)Create a Idp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: IdpState, opts?: pulumi.CustomResourceOptions): IdpGet an existing Idp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is IdpReturns true if the given object is an instance of Idp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accountLinkAction
public accountLinkAction: pulumi.Output<string | undefined>;property accountLinkGroupIncludes
public accountLinkGroupIncludes: pulumi.Output<string[] | undefined>;property acsBinding
public acsBinding: pulumi.Output<string>;property acsType
public acsType: pulumi.Output<string | undefined>;property authorizationBinding
public authorizationBinding: pulumi.Output<string>;property authorizationUrl
public authorizationUrl: pulumi.Output<string>;property clientId
public clientId: pulumi.Output<string>;property clientSecret
public clientSecret: pulumi.Output<string>;property deprovisionedAction
public deprovisionedAction: pulumi.Output<string | undefined>;property groupsAction
public groupsAction: pulumi.Output<string | undefined>;property groupsAssignments
public groupsAssignments: pulumi.Output<string[] | undefined>;property groupsAttribute
public groupsAttribute: pulumi.Output<string | undefined>;property groupsFilters
public groupsFilters: pulumi.Output<string[] | undefined>;property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property issuerMode
public issuerMode: pulumi.Output<string | undefined>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property issuerUrl
public issuerUrl: pulumi.Output<string>;property jwksBinding
public jwksBinding: pulumi.Output<string>;property jwksUrl
public jwksUrl: pulumi.Output<string>;property maxClockSkew
public maxClockSkew: pulumi.Output<number | undefined>;property name
public name: pulumi.Output<string>;name of idp
property profileMaster
public profileMaster: pulumi.Output<boolean | undefined>;property protocolType
public protocolType: pulumi.Output<string | undefined>;property provisioningAction
public provisioningAction: pulumi.Output<string | undefined>;property requestSignatureAlgorithm
public requestSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property requestSignatureScope
public requestSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property responseSignatureAlgorithm
public responseSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property responseSignatureScope
public responseSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property scopes
public scopes: pulumi.Output<string[]>;property status
public status: pulumi.Output<string | undefined>;property subjectMatchAttribute
public subjectMatchAttribute: pulumi.Output<string | undefined>;property subjectMatchType
public subjectMatchType: pulumi.Output<string | undefined>;property suspendedAction
public suspendedAction: pulumi.Output<string | undefined>;property tokenBinding
public tokenBinding: pulumi.Output<string>;property tokenUrl
public tokenUrl: pulumi.Output<string>;property type
public type: pulumi.Output<string>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userInfoBinding
public userInfoBinding: pulumi.Output<string | undefined>;property userInfoUrl
public userInfoUrl: pulumi.Output<string | undefined>;property usernameTemplate
public usernameTemplate: pulumi.Output<string | undefined>;Resource MfaPolicy
class MfaPolicy extends CustomResourceconstructor
new MfaPolicy(name: string, args?: MfaPolicyArgs, opts?: pulumi.CustomResourceOptions)Create a MfaPolicy resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: MfaPolicyState, opts?: pulumi.CustomResourceOptions): MfaPolicyGet an existing MfaPolicy resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is MfaPolicyReturns true if the given object is an instance of MfaPolicy. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property description
public description: pulumi.Output<string | undefined>;Policy Description
property duo
public duo: pulumi.Output<MfaPolicyDuo | undefined>;property fidoU2f
public fidoU2f: pulumi.Output<MfaPolicyFidoU2f | undefined>;property fidoWebauthn
public fidoWebauthn: pulumi.Output<MfaPolicyFidoWebauthn | undefined>;property googleOtp
public googleOtp: pulumi.Output<MfaPolicyGoogleOtp | undefined>;property groupsIncludeds
public groupsIncludeds: pulumi.Output<string[] | undefined>;List of Group IDs to Include
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property name
public name: pulumi.Output<string>;Policy Name
property oktaCall
public oktaCall: pulumi.Output<MfaPolicyOktaCall | undefined>;property oktaOtp
public oktaOtp: pulumi.Output<MfaPolicyOktaOtp | undefined>;property oktaPassword
public oktaPassword: pulumi.Output<MfaPolicyOktaPassword | undefined>;property oktaPush
public oktaPush: pulumi.Output<MfaPolicyOktaPush | undefined>;property oktaQuestion
public oktaQuestion: pulumi.Output<MfaPolicyOktaQuestion | undefined>;property oktaSms
public oktaSms: pulumi.Output<MfaPolicyOktaSms | undefined>;property priority
public priority: pulumi.Output<number | undefined>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property rsaToken
public rsaToken: pulumi.Output<MfaPolicyRsaToken | undefined>;property status
public status: pulumi.Output<string | undefined>;Policy Status: ACTIVE or INACTIVE.
property symantecVip
public symantecVip: pulumi.Output<MfaPolicySymantecVip | undefined>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property yubikeyToken
public yubikeyToken: pulumi.Output<MfaPolicyYubikeyToken | undefined>;Resource MfaPolicyRule
class MfaPolicyRule extends CustomResourceconstructor
new MfaPolicyRule(name: string, args: MfaPolicyRuleArgs, opts?: pulumi.CustomResourceOptions)Create a MfaPolicyRule resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: MfaPolicyRuleState, opts?: pulumi.CustomResourceOptions): MfaPolicyRuleGet an existing MfaPolicyRule resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is MfaPolicyRuleReturns true if the given object is an instance of MfaPolicyRule. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property enroll
public enroll: pulumi.Output<string | undefined>;Should the user be enrolled the first time they LOGIN, the next time they are CHALLENGEd, or NEVER?
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property name
public name: pulumi.Output<string>;Policy Rule Name
property networkConnection
public networkConnection: pulumi.Output<string | undefined>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
public networkExcludes: pulumi.Output<string[] | undefined>;The zones to exclude
property networkIncludes
public networkIncludes: pulumi.Output<string[] | undefined>;The zones to include
property policyid
public policyid: pulumi.Output<string>;Policy ID of the Rule
property priority
public priority: pulumi.Output<number | undefined>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
public status: pulumi.Output<string | undefined>;Policy Rule Status: ACTIVE or INACTIVE.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property usersExcludeds
public usersExcludeds: pulumi.Output<string[] | undefined>;Set of User IDs to Exclude
Resource OauthApp
class OauthApp extends CustomResourceconstructor
new OauthApp(name: string, args: OauthAppArgs, opts?: pulumi.CustomResourceOptions)Create a OauthApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: OauthAppState, opts?: pulumi.CustomResourceOptions): OauthAppGet an existing OauthApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is OauthAppReturns true if the given object is an instance of OauthApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property autoKeyRotation
public autoKeyRotation: pulumi.Output<boolean | undefined>;Requested key rotation mode.
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property clientBasicSecret
public clientBasicSecret: pulumi.Output<string | undefined>;OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
property clientId
public clientId: pulumi.Output<string>;OAuth client ID.
property clientSecret
public clientSecret: pulumi.Output<string>;OAuth client secret key. This will be in plain text in your statefile unless you set omit_secret above.
property clientUri
public clientUri: pulumi.Output<string | undefined>;URI to a web page providing information about the client.
property consentMethod
public consentMethod: pulumi.Output<string | undefined>;Early Access Property. Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED
property customClientId
public customClientId: pulumi.Output<string | undefined>;This property allows you to set your client_id.
property grantTypes
public grantTypes: pulumi.Output<string[] | undefined>;List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property issuerMode
public issuerMode: pulumi.Output<string | undefined>;Early Access Property. Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
property label
public label: pulumi.Output<string>;Pretty name of app.
property loginUri
public loginUri: pulumi.Output<string | undefined>;URI that initiates login.
property logoUri
public logoUri: pulumi.Output<string | undefined>;URI that references a logo for the client.
property name
public name: pulumi.Output<string>;name of app.
property omitSecret
public omitSecret: pulumi.Output<boolean | undefined>;This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
property policyUri
public policyUri: pulumi.Output<string | undefined>;Early Access Property. URI to web page providing client policy document.
property postLogoutRedirectUris
public postLogoutRedirectUris: pulumi.Output<string[] | undefined>;List of URIs for redirection after logout
property profile
public profile: pulumi.Output<string | undefined>;Custom JSON that represents an OAuth application’s profile
property redirectUris
public redirectUris: pulumi.Output<string[] | undefined>;List of URIs for use in the redirect-based flow. This is required for all application types except service. Note: see okta_app_oauth_redirect_uri for appending to this list in a decentralized way.
property responseTypes
public responseTypes: pulumi.Output<string[] | undefined>;List of OAuth 2.0 response type strings.
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property status
public status: pulumi.Output<string | undefined>;Status of application.
property tokenEndpointAuthMethod
public tokenEndpointAuthMethod: pulumi.Output<string | undefined>;Requested authentication method for the token endpoint.
property tosUri
public tosUri: pulumi.Output<string | undefined>;Early Access Property. URI to web page providing client tos (terms of service).
property type
public type: pulumi.Output<string>;The type of client application.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property users
public users: pulumi.Output<OauthAppUser[] | undefined>;Users associated with the application
Resource OauthAppRedirectUri
class OauthAppRedirectUri extends CustomResourceconstructor
new OauthAppRedirectUri(name: string, args: OauthAppRedirectUriArgs, opts?: pulumi.CustomResourceOptions)Create a OauthAppRedirectUri resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: OauthAppRedirectUriState, opts?: pulumi.CustomResourceOptions): OauthAppRedirectUriGet an existing OauthAppRedirectUri resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is OauthAppRedirectUriReturns true if the given object is an instance of OauthAppRedirectUri. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property appId
public appId: pulumi.Output<string>;property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property uri
public uri: pulumi.Output<string>;Redirect URI to append to Okta OIDC application.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
Resource PasswordPolicy
class PasswordPolicy extends CustomResourceconstructor
new PasswordPolicy(name: string, args?: PasswordPolicyArgs, opts?: pulumi.CustomResourceOptions)Create a PasswordPolicy resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: PasswordPolicyState, opts?: pulumi.CustomResourceOptions): PasswordPolicyGet an existing PasswordPolicy resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is PasswordPolicyReturns true if the given object is an instance of PasswordPolicy. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property authProvider
public authProvider: pulumi.Output<string | undefined>;Authentication Provider: OKTA or ACTIVE_DIRECTORY.
property description
public description: pulumi.Output<string | undefined>;Policy Description
property emailRecovery
public emailRecovery: pulumi.Output<string | undefined>;Enable or disable email password recovery: ACTIVE or INACTIVE.
property groupsIncludeds
public groupsIncludeds: pulumi.Output<string[] | undefined>;List of Group IDs to Include
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property name
public name: pulumi.Output<string>;Policy Name
property passwordAutoUnlockMinutes
public passwordAutoUnlockMinutes: pulumi.Output<number | undefined>;Number of minutes before a locked account is unlocked: 0 = no limit.
property passwordDictionaryLookup
public passwordDictionaryLookup: pulumi.Output<boolean | undefined>;Check Passwords Against Common Password Dictionary.
property passwordExcludeFirstName
public passwordExcludeFirstName: pulumi.Output<boolean | undefined>;User firstName attribute must be excluded from the password
property passwordExcludeLastName
public passwordExcludeLastName: pulumi.Output<boolean | undefined>;User lastName attribute must be excluded from the password
property passwordExcludeUsername
public passwordExcludeUsername: pulumi.Output<boolean | undefined>;If the user name must be excluded from the password.
property passwordExpireWarnDays
public passwordExpireWarnDays: pulumi.Output<number | undefined>;Length in days a user will be warned before password expiry: 0 = no warning.
property passwordHistoryCount
public passwordHistoryCount: pulumi.Output<number | undefined>;Number of distinct passwords that must be created before they can be reused: 0 = none.
property passwordMaxAgeDays
public passwordMaxAgeDays: pulumi.Output<number | undefined>;Length in days a password is valid before expiry: 0 = no limit.
property passwordMaxLockoutAttempts
public passwordMaxLockoutAttempts: pulumi.Output<number | undefined>;Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
property passwordMinAgeMinutes
public passwordMinAgeMinutes: pulumi.Output<number | undefined>;Minimum time interval in minutes between password changes: 0 = no limit.
property passwordMinLength
public passwordMinLength: pulumi.Output<number | undefined>;Minimum password length.
property passwordMinLowercase
public passwordMinLowercase: pulumi.Output<number | undefined>;If a password must contain at least one lower case letter: 0 = no, 1 = yes. Default = 1
property passwordMinNumber
public passwordMinNumber: pulumi.Output<number | undefined>;If a password must contain at least one number: 0 = no, 1 = yes. Default = 1
property passwordMinSymbol
public passwordMinSymbol: pulumi.Output<number | undefined>;If a password must contain at least one symbol (!@#$%!^(MISSING)&*): 0 = no, 1 = yes. Default = 1
property passwordMinUppercase
public passwordMinUppercase: pulumi.Output<number | undefined>;If a password must contain at least one upper case letter: 0 = no, 1 = yes. Default = 1
property passwordShowLockoutFailures
public passwordShowLockoutFailures: pulumi.Output<boolean | undefined>;If a user should be informed when their account is locked.
property priority
public priority: pulumi.Output<number | undefined>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property questionMinLength
public questionMinLength: pulumi.Output<number | undefined>;Min length of the password recovery question answer.
property questionRecovery
public questionRecovery: pulumi.Output<string | undefined>;Enable or disable security question password recovery: ACTIVE or INACTIVE.
property recoveryEmailToken
public recoveryEmailToken: pulumi.Output<number | undefined>;Lifetime in minutes of the recovery email token.
property skipUnlock
public skipUnlock: pulumi.Output<boolean | undefined>;When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user’s Windows account.
property smsRecovery
public smsRecovery: pulumi.Output<string | undefined>;Enable or disable SMS password recovery: ACTIVE or INACTIVE.
property status
public status: pulumi.Output<string | undefined>;Policy Status: ACTIVE or INACTIVE.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
Resource PasswordPolicyRule
class PasswordPolicyRule extends CustomResourceconstructor
new PasswordPolicyRule(name: string, args: PasswordPolicyRuleArgs, opts?: pulumi.CustomResourceOptions)Create a PasswordPolicyRule resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: PasswordPolicyRuleState, opts?: pulumi.CustomResourceOptions): PasswordPolicyRuleGet an existing PasswordPolicyRule resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is PasswordPolicyRuleReturns true if the given object is an instance of PasswordPolicyRule. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property name
public name: pulumi.Output<string>;Policy Rule Name
property networkConnection
public networkConnection: pulumi.Output<string | undefined>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
public networkExcludes: pulumi.Output<string[] | undefined>;The zones to exclude
property networkIncludes
public networkIncludes: pulumi.Output<string[] | undefined>;The zones to include
property passwordChange
public passwordChange: pulumi.Output<string | undefined>;Allow or deny a user to change their password: ALLOW or DENY. Default = ALLOW
property passwordReset
public passwordReset: pulumi.Output<string | undefined>;Allow or deny a user to reset their password: ALLOW or DENY. Default = ALLOW
property passwordUnlock
public passwordUnlock: pulumi.Output<string | undefined>;Allow or deny a user to unlock. Default = DENY
property policyid
public policyid: pulumi.Output<string>;Policy ID of the Rule
property priority
public priority: pulumi.Output<number | undefined>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
public status: pulumi.Output<string | undefined>;Policy Rule Status: ACTIVE or INACTIVE.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property usersExcludeds
public usersExcludeds: pulumi.Output<string[] | undefined>;Set of User IDs to Exclude
Resource SamlApp
class SamlApp extends CustomResourceconstructor
new SamlApp(name: string, args: SamlAppArgs, opts?: pulumi.CustomResourceOptions)Create a SamlApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SamlAppState, opts?: pulumi.CustomResourceOptions): SamlAppGet an existing SamlApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SamlAppReturns true if the given object is an instance of SamlApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accessibilityErrorRedirectUrl
public accessibilityErrorRedirectUrl: pulumi.Output<string | undefined>;Custom error page URL
property accessibilityLoginRedirectUrl
public accessibilityLoginRedirectUrl: pulumi.Output<string | undefined>;Custom login page URL
property accessibilitySelfService
public accessibilitySelfService: pulumi.Output<boolean | undefined>;Enable self service
property appSettingsJson
public appSettingsJson: pulumi.Output<string | undefined>;Application settings in JSON format
property assertionSigned
public assertionSigned: pulumi.Output<boolean | undefined>;Determines whether the SAML assertion is digitally signed
property attributeStatements
public attributeStatements: pulumi.Output<SamlAppAttributeStatement[] | undefined>;property audience
public audience: pulumi.Output<string | undefined>;Audience Restriction
property authnContextClassRef
public authnContextClassRef: pulumi.Output<string | undefined>;Identifies the SAML authentication context class for the assertion’s authentication statement
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property certificate
public certificate: pulumi.Output<string>;cert from SAML XML metadata payload
property defaultRelayState
public defaultRelayState: pulumi.Output<string | undefined>;Identifies a specific application resource in an IDP initiated SSO scenario.
property destination
public destination: pulumi.Output<string | undefined>;Identifies the location where the SAML response is intended to be sent inside of the SAML assertion
property digestAlgorithm
public digestAlgorithm: pulumi.Output<string | undefined>;Determines the digest algorithm used to digitally sign the SAML assertion and response
property entityKey
public entityKey: pulumi.Output<string>;Entity ID, the ID portion of the entity_url
property entityUrl
public entityUrl: pulumi.Output<string>;Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8
property features
public features: pulumi.Output<string[] | undefined>;features to enable
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property honorForceAuthn
public honorForceAuthn: pulumi.Output<boolean | undefined>;Prompt user to re-authenticate if SP asks for it
property httpPostBinding
public httpPostBinding: pulumi.Output<string>;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
property httpRedirectBinding
public httpRedirectBinding: pulumi.Output<string>;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property idpIssuer
public idpIssuer: pulumi.Output<string | undefined>;SAML issuer ID
property keyId
public keyId: pulumi.Output<string>;Certificate ID
property keyName
public keyName: pulumi.Output<string | undefined>;Certificate name. This modulates the rotation of keys. New name == new key.
property keyYearsValid
public keyYearsValid: pulumi.Output<number | undefined>;Number of years the certificate is valid.
property label
public label: pulumi.Output<string>;Pretty name of app.
property metadata
public metadata: pulumi.Output<string>;SAML xml metadata payload
property name
public name: pulumi.Output<string>;name of app.
property preconfiguredApp
public preconfiguredApp: pulumi.Output<string | undefined>;Name of preexisting SAML application. For instance ‘slack’
property recipient
public recipient: pulumi.Output<string | undefined>;The location where the app may present the SAML assertion
property requestCompressed
public requestCompressed: pulumi.Output<boolean | undefined>;Denotes whether the request is compressed or not.
property responseSigned
public responseSigned: pulumi.Output<boolean | undefined>;Determines whether the SAML auth response message is digitally signed
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property signatureAlgorithm
public signatureAlgorithm: pulumi.Output<string | undefined>;Signature algorithm used ot digitally sign the assertion and response
property spIssuer
public spIssuer: pulumi.Output<string | undefined>;SAML SP issuer ID
property ssoUrl
public ssoUrl: pulumi.Output<string | undefined>;Single Sign On URL
property status
public status: pulumi.Output<string | undefined>;Status of application.
property subjectNameIdFormat
public subjectNameIdFormat: pulumi.Output<string | undefined>;Identifies the SAML processing rules.
property subjectNameIdTemplate
public subjectNameIdTemplate: pulumi.Output<string | undefined>;Template for app user’s username when a user is assigned to the app
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userNameTemplate
public userNameTemplate: pulumi.Output<string | undefined>;Username template
property userNameTemplateSuffix
public userNameTemplateSuffix: pulumi.Output<string | undefined>;Username template suffix
property userNameTemplateType
public userNameTemplateType: pulumi.Output<string | undefined>;Username template type
property users
public users: pulumi.Output<SamlAppUser[] | undefined>;Users associated with the application
Resource SamlIdp
class SamlIdp extends CustomResourceconstructor
new SamlIdp(name: string, args: SamlIdpArgs, opts?: pulumi.CustomResourceOptions)Create a SamlIdp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SamlIdpState, opts?: pulumi.CustomResourceOptions): SamlIdpGet an existing SamlIdp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SamlIdpReturns true if the given object is an instance of SamlIdp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accountLinkAction
public accountLinkAction: pulumi.Output<string | undefined>;property accountLinkGroupIncludes
public accountLinkGroupIncludes: pulumi.Output<string[] | undefined>;property acsBinding
public acsBinding: pulumi.Output<string>;property acsType
public acsType: pulumi.Output<string | undefined>;property audience
public audience: pulumi.Output<string>;property deprovisionedAction
public deprovisionedAction: pulumi.Output<string | undefined>;property groupsAction
public groupsAction: pulumi.Output<string | undefined>;property groupsAssignments
public groupsAssignments: pulumi.Output<string[] | undefined>;property groupsAttribute
public groupsAttribute: pulumi.Output<string | undefined>;property groupsFilters
public groupsFilters: pulumi.Output<string[] | undefined>;property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property issuer
public issuer: pulumi.Output<string>;property issuerMode
public issuerMode: pulumi.Output<string | undefined>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property kid
public kid: pulumi.Output<string>;property name
public name: pulumi.Output<string>;name of idp
property nameFormat
public nameFormat: pulumi.Output<string | undefined>;property profileMaster
public profileMaster: pulumi.Output<boolean | undefined>;property provisioningAction
public provisioningAction: pulumi.Output<string | undefined>;property requestSignatureAlgorithm
public requestSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property requestSignatureScope
public requestSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property responseSignatureAlgorithm
public responseSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property responseSignatureScope
public responseSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property ssoBinding
public ssoBinding: pulumi.Output<string | undefined>;property ssoDestination
public ssoDestination: pulumi.Output<string | undefined>;property ssoUrl
public ssoUrl: pulumi.Output<string>;property status
public status: pulumi.Output<string | undefined>;property subjectFilter
public subjectFilter: pulumi.Output<string | undefined>;property subjectFormats
public subjectFormats: pulumi.Output<string[] | undefined>;property subjectMatchAttribute
public subjectMatchAttribute: pulumi.Output<string | undefined>;property subjectMatchType
public subjectMatchType: pulumi.Output<string | undefined>;property suspendedAction
public suspendedAction: pulumi.Output<string | undefined>;property type
public type: pulumi.Output<string>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property usernameTemplate
public usernameTemplate: pulumi.Output<string | undefined>;Resource SamlIdpSigningKey
class SamlIdpSigningKey extends CustomResourceconstructor
new SamlIdpSigningKey(name: string, args: SamlIdpSigningKeyArgs, opts?: pulumi.CustomResourceOptions)Create a SamlIdpSigningKey resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SamlIdpSigningKeyState, opts?: pulumi.CustomResourceOptions): SamlIdpSigningKeyGet an existing SamlIdpSigningKey resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SamlIdpSigningKeyReturns true if the given object is an instance of SamlIdpSigningKey. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property created
public created: pulumi.Output<string>;property expiresAt
public expiresAt: pulumi.Output<string>;property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property kid
public kid: pulumi.Output<string>;property kty
public kty: pulumi.Output<string>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property use
public use: pulumi.Output<string>;property x5cs
public x5cs: pulumi.Output<string[]>;base64-encoded X.509 certificate chain with DER encoding
property x5tS256
public x5tS256: pulumi.Output<string>;Resource SecurePasswordStoreApp
class SecurePasswordStoreApp extends CustomResourceconstructor
new SecurePasswordStoreApp(name: string, args: SecurePasswordStoreAppArgs, opts?: pulumi.CustomResourceOptions)Create a SecurePasswordStoreApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SecurePasswordStoreAppState, opts?: pulumi.CustomResourceOptions): SecurePasswordStoreAppGet an existing SecurePasswordStoreApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SecurePasswordStoreAppReturns true if the given object is an instance of SecurePasswordStoreApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accessibilityErrorRedirectUrl
public accessibilityErrorRedirectUrl: pulumi.Output<string | undefined>;Custom error page URL
property accessibilitySelfService
public accessibilitySelfService: pulumi.Output<boolean | undefined>;Enable self service
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property credentialsScheme
public credentialsScheme: pulumi.Output<string | undefined>;Application credentials scheme
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property label
public label: pulumi.Output<string>;Pretty name of app.
property name
public name: pulumi.Output<string>;name of app.
property optionalField1
public optionalField1: pulumi.Output<string | undefined>;Name of optional param in the login form
property optionalField1Value
public optionalField1Value: pulumi.Output<string | undefined>;Name of optional value in login form
property optionalField2
public optionalField2: pulumi.Output<string | undefined>;Name of optional param in the login form
property optionalField2Value
public optionalField2Value: pulumi.Output<string | undefined>;Name of optional value in login form
property optionalField3
public optionalField3: pulumi.Output<string | undefined>;Name of optional param in the login form
property optionalField3Value
public optionalField3Value: pulumi.Output<string | undefined>;Name of optional value in login form
property passwordField
public passwordField: pulumi.Output<string>;Login password field
property revealPassword
public revealPassword: pulumi.Output<boolean | undefined>;Allow user to reveal password
property sharedPassword
public sharedPassword: pulumi.Output<string | undefined>;Shared password, required for certain schemes.
property sharedUsername
public sharedUsername: pulumi.Output<string | undefined>;Shared username, required for certain schemes.
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property status
public status: pulumi.Output<string | undefined>;Status of application.
property url
public url: pulumi.Output<string>;Login URL
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userNameTemplate
public userNameTemplate: pulumi.Output<string>;Username template
property userNameTemplateType
public userNameTemplateType: pulumi.Output<string>;Username template type
property usernameField
public usernameField: pulumi.Output<string>;Login username field
property users
public users: pulumi.Output<SecurePasswordStoreAppUser[] | undefined>;Users associated with the application
Resource SignonPolicy
class SignonPolicy extends CustomResourceconstructor
new SignonPolicy(name: string, args?: SignonPolicyArgs, opts?: pulumi.CustomResourceOptions)Create a SignonPolicy resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SignonPolicyState, opts?: pulumi.CustomResourceOptions): SignonPolicyGet an existing SignonPolicy resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SignonPolicyReturns true if the given object is an instance of SignonPolicy. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property description
public description: pulumi.Output<string | undefined>;Policy Description
property groupsIncludeds
public groupsIncludeds: pulumi.Output<string[] | undefined>;List of Group IDs to Include
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property name
public name: pulumi.Output<string>;Policy Name
property priority
public priority: pulumi.Output<number | undefined>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
public status: pulumi.Output<string | undefined>;Policy Status: ACTIVE or INACTIVE.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
Resource SignonPolicyRule
class SignonPolicyRule extends CustomResourceconstructor
new SignonPolicyRule(name: string, args: SignonPolicyRuleArgs, opts?: pulumi.CustomResourceOptions)Create a SignonPolicyRule resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SignonPolicyRuleState, opts?: pulumi.CustomResourceOptions): SignonPolicyRuleGet an existing SignonPolicyRule resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SignonPolicyRuleReturns true if the given object is an instance of SignonPolicyRule. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property access
public access: pulumi.Output<string | undefined>;Allow or deny access based on the rule conditions: ALLOW or DENY.
property authtype
public authtype: pulumi.Output<string | undefined>;Authentication entrypoint: ANY or RADIUS.
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property mfaLifetime
public mfaLifetime: pulumi.Output<number | undefined>;Elapsed time before the next MFA challenge
property mfaPrompt
public mfaPrompt: pulumi.Output<string | undefined>;Prompt for MFA based on the device used, a factor session lifetime, or every sign on attempt: DEVICE, SESSION or ALWAYS
property mfaRememberDevice
public mfaRememberDevice: pulumi.Output<boolean | undefined>;Remember MFA device.
property mfaRequired
public mfaRequired: pulumi.Output<boolean | undefined>;Require MFA.
property name
public name: pulumi.Output<string>;Policy Rule Name
property networkConnection
public networkConnection: pulumi.Output<string | undefined>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
public networkExcludes: pulumi.Output<string[] | undefined>;The zones to exclude
property networkIncludes
public networkIncludes: pulumi.Output<string[] | undefined>;The zones to include
property policyid
public policyid: pulumi.Output<string>;Policy ID of the Rule
property priority
public priority: pulumi.Output<number | undefined>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property sessionIdle
public sessionIdle: pulumi.Output<number | undefined>;Max minutes a session can be idle.
property sessionLifetime
public sessionLifetime: pulumi.Output<number | undefined>;Max minutes a session is active: Disable = 0.
property sessionPersistent
public sessionPersistent: pulumi.Output<boolean | undefined>;Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
property status
public status: pulumi.Output<string | undefined>;Policy Rule Status: ACTIVE or INACTIVE.
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property usersExcludeds
public usersExcludeds: pulumi.Output<string[] | undefined>;Set of User IDs to Exclude
Resource SocialIdp
class SocialIdp extends CustomResourceconstructor
new SocialIdp(name: string, args: SocialIdpArgs, opts?: pulumi.CustomResourceOptions)Create a SocialIdp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SocialIdpState, opts?: pulumi.CustomResourceOptions): SocialIdpGet an existing SocialIdp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SocialIdpReturns true if the given object is an instance of SocialIdp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accountLinkAction
public accountLinkAction: pulumi.Output<string | undefined>;property accountLinkGroupIncludes
public accountLinkGroupIncludes: pulumi.Output<string[] | undefined>;property authorizationBinding
public authorizationBinding: pulumi.Output<string>;property authorizationUrl
public authorizationUrl: pulumi.Output<string>;property clientId
public clientId: pulumi.Output<string | undefined>;property clientSecret
public clientSecret: pulumi.Output<string | undefined>;property deprovisionedAction
public deprovisionedAction: pulumi.Output<string | undefined>;property groupsAction
public groupsAction: pulumi.Output<string | undefined>;property groupsAssignments
public groupsAssignments: pulumi.Output<string[] | undefined>;property groupsAttribute
public groupsAttribute: pulumi.Output<string | undefined>;property groupsFilters
public groupsFilters: pulumi.Output<string[] | undefined>;property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property issuerMode
public issuerMode: pulumi.Output<string | undefined>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property matchAttribute
public matchAttribute: pulumi.Output<string | undefined>;property matchType
public matchType: pulumi.Output<string | undefined>;property maxClockSkew
public maxClockSkew: pulumi.Output<number | undefined>;property name
public name: pulumi.Output<string>;name of idp
property profileMaster
public profileMaster: pulumi.Output<boolean | undefined>;property protocolType
public protocolType: pulumi.Output<string | undefined>;property provisioningAction
public provisioningAction: pulumi.Output<string | undefined>;property requestSignatureAlgorithm
public requestSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property requestSignatureScope
public requestSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property responseSignatureAlgorithm
public responseSignatureAlgorithm: pulumi.Output<string | undefined>;algorithm to use to sign requests
property responseSignatureScope
public responseSignatureScope: pulumi.Output<string | undefined>;algorithm to use to sign response
property scopes
public scopes: pulumi.Output<string[]>;property status
public status: pulumi.Output<string | undefined>;property subjectMatchAttribute
public subjectMatchAttribute: pulumi.Output<string | undefined>;property subjectMatchType
public subjectMatchType: pulumi.Output<string | undefined>;property suspendedAction
public suspendedAction: pulumi.Output<string | undefined>;property tokenBinding
public tokenBinding: pulumi.Output<string>;property tokenUrl
public tokenUrl: pulumi.Output<string>;property type
public type: pulumi.Output<string>;property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property usernameTemplate
public usernameTemplate: pulumi.Output<string | undefined>;Resource SwaApp
class SwaApp extends CustomResourceconstructor
new SwaApp(name: string, args: SwaAppArgs, opts?: pulumi.CustomResourceOptions)Create a SwaApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: SwaAppState, opts?: pulumi.CustomResourceOptions): SwaAppGet an existing SwaApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is SwaAppReturns true if the given object is an instance of SwaApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accessibilityErrorRedirectUrl
public accessibilityErrorRedirectUrl: pulumi.Output<string | undefined>;Custom error page URL
property accessibilitySelfService
public accessibilitySelfService: pulumi.Output<boolean | undefined>;Enable self service
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property buttonField
public buttonField: pulumi.Output<string | undefined>;Login button field
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property label
public label: pulumi.Output<string>;Pretty name of app.
property name
public name: pulumi.Output<string>;name of app.
property passwordField
public passwordField: pulumi.Output<string | undefined>;Login password field
property preconfiguredApp
public preconfiguredApp: pulumi.Output<string | undefined>;Preconfigured app name
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property status
public status: pulumi.Output<string | undefined>;Status of application.
property url
public url: pulumi.Output<string | undefined>;Login URL
property urlRegex
public urlRegex: pulumi.Output<string | undefined>;A regex that further restricts URL to the specified regex
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userNameTemplate
public userNameTemplate: pulumi.Output<string>;Username template
property userNameTemplateType
public userNameTemplateType: pulumi.Output<string>;Username template type
property usernameField
public usernameField: pulumi.Output<string | undefined>;Login username field
property users
public users: pulumi.Output<SwaAppUser[] | undefined>;Users associated with the application
Resource ThreeFieldApp
class ThreeFieldApp extends CustomResourceconstructor
new ThreeFieldApp(name: string, args: ThreeFieldAppArgs, opts?: pulumi.CustomResourceOptions)Create a ThreeFieldApp resource with the given unique name, arguments, and options.
nameThe unique name of the resource.argsThe arguments to use to populate this resource's properties.optsA bag of options that control this resource's behavior.
method get
public static get(name: string, id: pulumi.Input<pulumi.ID>, state?: ThreeFieldAppState, opts?: pulumi.CustomResourceOptions): ThreeFieldAppGet an existing ThreeFieldApp resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
method getProvider
getProvider(moduleMember: string): ProviderResource | undefinedmethod isInstance
public static isInstance(obj: any): obj is ThreeFieldAppReturns true if the given object is an instance of ThreeFieldApp. This is designed to work even when multiple copies of the Pulumi SDK have been loaded into the same process.
property accessibilityErrorRedirectUrl
public accessibilityErrorRedirectUrl: pulumi.Output<string | undefined>;Custom error page URL
property accessibilitySelfService
public accessibilitySelfService: pulumi.Output<boolean | undefined>;Enable self service
property autoSubmitToolbar
public autoSubmitToolbar: pulumi.Output<boolean | undefined>;Display auto submit toolbar
property buttonSelector
public buttonSelector: pulumi.Output<string>;Login button field CSS selector
property extraFieldSelector
public extraFieldSelector: pulumi.Output<string>;Extra field CSS selector
property extraFieldValue
public extraFieldValue: pulumi.Output<string>;Value for extra form field
property groups
public groups: pulumi.Output<string[] | undefined>;Groups associated with the application
property hideIos
public hideIos: pulumi.Output<boolean | undefined>;Do not display application icon on mobile app
property hideWeb
public hideWeb: pulumi.Output<boolean | undefined>;Do not display application icon to users
property id
id: Output<ID>;id is the provider-assigned unique ID for this managed resource. It is set during deployments and may be missing (undefined) during planning phases.
property label
public label: pulumi.Output<string>;Pretty name of app.
property name
public name: pulumi.Output<string>;name of app.
property passwordSelector
public passwordSelector: pulumi.Output<string>;Login password field CSS selector
property signOnMode
public signOnMode: pulumi.Output<string>;Sign on mode of application.
property status
public status: pulumi.Output<string | undefined>;Status of application.
property url
public url: pulumi.Output<string>;Login URL
property urlRegex
public urlRegex: pulumi.Output<string | undefined>;A regex that further restricts URL to the specified regex
property urn
urn: Output<URN>;urn is the stable logical URN used to distinctly address a resource, both before and after deployments.
property userNameTemplate
public userNameTemplate: pulumi.Output<string>;Username template
property userNameTemplateType
public userNameTemplateType: pulumi.Output<string>;Username template type
property usernameSelector
public usernameSelector: pulumi.Output<string>;Login username field CSS selector
property users
public users: pulumi.Output<ThreeFieldAppUser[] | undefined>;Users associated with the application
Functions
Function getDefaultPolicies
getDefaultPolicies(args: GetDefaultPoliciesArgs, opts?: pulumi.InvokeOptions): Promise<GetDefaultPoliciesResult>Others
interface AuthLoginAppArgs
interface AuthLoginAppArgsThe set of arguments for constructing a AuthLoginApp resource.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property credentialsScheme
credentialsScheme?: pulumi.Input<string>;Application credentials scheme
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label: pulumi.Input<string>;Pretty name of app.
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Preconfigured app name
property revealPassword
revealPassword?: pulumi.Input<boolean>;Allow user to reveal password
property sharedPassword
sharedPassword?: pulumi.Input<string>;Shared password, required for certain schemes.
property sharedUsername
sharedUsername?: pulumi.Input<string>;Shared username, required for certain schemes.
property signOnRedirectUrl
signOnRedirectUrl?: pulumi.Input<string>;Post login redirect URL
property signOnUrl
signOnUrl?: pulumi.Input<string>;Login URL
property status
status?: pulumi.Input<string>;Status of application.
property users
users?: pulumi.Input<pulumi.Input<AuthLoginAppUser>[]>;Users associated with the application
interface AuthLoginAppState
interface AuthLoginAppStateInput properties used for looking up and filtering AuthLoginApp resources.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property credentialsScheme
credentialsScheme?: pulumi.Input<string>;Application credentials scheme
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label?: pulumi.Input<string>;Pretty name of app.
property name
name?: pulumi.Input<string>;name of app.
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Preconfigured app name
property revealPassword
revealPassword?: pulumi.Input<boolean>;Allow user to reveal password
property sharedPassword
sharedPassword?: pulumi.Input<string>;Shared password, required for certain schemes.
property sharedUsername
sharedUsername?: pulumi.Input<string>;Shared username, required for certain schemes.
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property signOnRedirectUrl
signOnRedirectUrl?: pulumi.Input<string>;Post login redirect URL
property signOnUrl
signOnUrl?: pulumi.Input<string>;Login URL
property status
status?: pulumi.Input<string>;Status of application.
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property users
users?: pulumi.Input<pulumi.Input<AuthLoginAppUser>[]>;Users associated with the application
interface BookmarkAppArgs
interface BookmarkAppArgsThe set of arguments for constructing a BookmarkApp resource.
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label: pulumi.Input<string>;Pretty name of app.
property requestIntegration
requestIntegration?: pulumi.Input<boolean>;property status
status?: pulumi.Input<string>;Status of application.
property url
url: pulumi.Input<string>;property users
users?: pulumi.Input<pulumi.Input<BookmarkAppUser>[]>;Users associated with the application
interface BookmarkAppState
interface BookmarkAppStateInput properties used for looking up and filtering BookmarkApp resources.
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label?: pulumi.Input<string>;Pretty name of app.
property name
name?: pulumi.Input<string>;name of app.
property requestIntegration
requestIntegration?: pulumi.Input<boolean>;property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property status
status?: pulumi.Input<string>;Status of application.
property url
url?: pulumi.Input<string>;property users
users?: pulumi.Input<pulumi.Input<BookmarkAppUser>[]>;Users associated with the application
interface GetDefaultPoliciesArgs
interface GetDefaultPoliciesArgsA collection of arguments for invoking getDefaultPolicies.
property type
type: string;interface GetDefaultPoliciesResult
interface GetDefaultPoliciesResultA collection of values returned by getDefaultPolicies.
property id
id: string;The provider-assigned unique ID for this managed resource.
property type
type: string;interface IdpArgs
interface IdpArgsThe set of arguments for constructing a Idp resource.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property acsBinding
acsBinding: pulumi.Input<string>;property acsType
acsType?: pulumi.Input<string>;property authorizationBinding
authorizationBinding: pulumi.Input<string>;property authorizationUrl
authorizationUrl: pulumi.Input<string>;property clientId
clientId: pulumi.Input<string>;property clientSecret
clientSecret: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property issuerUrl
issuerUrl: pulumi.Input<string>;property jwksBinding
jwksBinding: pulumi.Input<string>;property jwksUrl
jwksUrl: pulumi.Input<string>;property maxClockSkew
maxClockSkew?: pulumi.Input<number>;property name
name?: pulumi.Input<string>;name of idp
property profileMaster
profileMaster?: pulumi.Input<boolean>;property protocolType
protocolType?: pulumi.Input<string>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property scopes
scopes: pulumi.Input<pulumi.Input<string>[]>;property status
status?: pulumi.Input<string>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property tokenBinding
tokenBinding: pulumi.Input<string>;property tokenUrl
tokenUrl: pulumi.Input<string>;property userInfoBinding
userInfoBinding?: pulumi.Input<string>;property userInfoUrl
userInfoUrl?: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface IdpState
interface IdpStateInput properties used for looking up and filtering Idp resources.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property acsBinding
acsBinding?: pulumi.Input<string>;property acsType
acsType?: pulumi.Input<string>;property authorizationBinding
authorizationBinding?: pulumi.Input<string>;property authorizationUrl
authorizationUrl?: pulumi.Input<string>;property clientId
clientId?: pulumi.Input<string>;property clientSecret
clientSecret?: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property issuerUrl
issuerUrl?: pulumi.Input<string>;property jwksBinding
jwksBinding?: pulumi.Input<string>;property jwksUrl
jwksUrl?: pulumi.Input<string>;property maxClockSkew
maxClockSkew?: pulumi.Input<number>;property name
name?: pulumi.Input<string>;name of idp
property profileMaster
profileMaster?: pulumi.Input<boolean>;property protocolType
protocolType?: pulumi.Input<string>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property scopes
scopes?: pulumi.Input<pulumi.Input<string>[]>;property status
status?: pulumi.Input<string>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property tokenBinding
tokenBinding?: pulumi.Input<string>;property tokenUrl
tokenUrl?: pulumi.Input<string>;property type
type?: pulumi.Input<string>;property userInfoBinding
userInfoBinding?: pulumi.Input<string>;property userInfoUrl
userInfoUrl?: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface MfaPolicyArgs
interface MfaPolicyArgsThe set of arguments for constructing a MfaPolicy resource.
property description
description?: pulumi.Input<string>;Policy Description
property duo
duo?: pulumi.Input<MfaPolicyDuo>;property fidoU2f
fidoU2f?: pulumi.Input<MfaPolicyFidoU2f>;property fidoWebauthn
fidoWebauthn?: pulumi.Input<MfaPolicyFidoWebauthn>;property googleOtp
googleOtp?: pulumi.Input<MfaPolicyGoogleOtp>;property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property oktaCall
oktaCall?: pulumi.Input<MfaPolicyOktaCall>;property oktaOtp
oktaOtp?: pulumi.Input<MfaPolicyOktaOtp>;property oktaPassword
oktaPassword?: pulumi.Input<MfaPolicyOktaPassword>;property oktaPush
oktaPush?: pulumi.Input<MfaPolicyOktaPush>;property oktaQuestion
oktaQuestion?: pulumi.Input<MfaPolicyOktaQuestion>;property oktaSms
oktaSms?: pulumi.Input<MfaPolicyOktaSms>;property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property rsaToken
rsaToken?: pulumi.Input<MfaPolicyRsaToken>;property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
property symantecVip
symantecVip?: pulumi.Input<MfaPolicySymantecVip>;property yubikeyToken
yubikeyToken?: pulumi.Input<MfaPolicyYubikeyToken>;interface MfaPolicyRuleArgs
interface MfaPolicyRuleArgsThe set of arguments for constructing a MfaPolicyRule resource.
property enroll
enroll?: pulumi.Input<string>;Should the user be enrolled the first time they LOGIN, the next time they are CHALLENGEd, or NEVER?
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property policyid
policyid: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface MfaPolicyRuleState
interface MfaPolicyRuleStateInput properties used for looking up and filtering MfaPolicyRule resources.
property enroll
enroll?: pulumi.Input<string>;Should the user be enrolled the first time they LOGIN, the next time they are CHALLENGEd, or NEVER?
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property policyid
policyid?: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface MfaPolicyState
interface MfaPolicyStateInput properties used for looking up and filtering MfaPolicy resources.
property description
description?: pulumi.Input<string>;Policy Description
property duo
duo?: pulumi.Input<MfaPolicyDuo>;property fidoU2f
fidoU2f?: pulumi.Input<MfaPolicyFidoU2f>;property fidoWebauthn
fidoWebauthn?: pulumi.Input<MfaPolicyFidoWebauthn>;property googleOtp
googleOtp?: pulumi.Input<MfaPolicyGoogleOtp>;property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property oktaCall
oktaCall?: pulumi.Input<MfaPolicyOktaCall>;property oktaOtp
oktaOtp?: pulumi.Input<MfaPolicyOktaOtp>;property oktaPassword
oktaPassword?: pulumi.Input<MfaPolicyOktaPassword>;property oktaPush
oktaPush?: pulumi.Input<MfaPolicyOktaPush>;property oktaQuestion
oktaQuestion?: pulumi.Input<MfaPolicyOktaQuestion>;property oktaSms
oktaSms?: pulumi.Input<MfaPolicyOktaSms>;property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property rsaToken
rsaToken?: pulumi.Input<MfaPolicyRsaToken>;property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
property symantecVip
symantecVip?: pulumi.Input<MfaPolicySymantecVip>;property yubikeyToken
yubikeyToken?: pulumi.Input<MfaPolicyYubikeyToken>;interface OauthAppArgs
interface OauthAppArgsThe set of arguments for constructing a OauthApp resource.
property autoKeyRotation
autoKeyRotation?: pulumi.Input<boolean>;Requested key rotation mode.
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property clientBasicSecret
clientBasicSecret?: pulumi.Input<string>;OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
property clientUri
clientUri?: pulumi.Input<string>;URI to a web page providing information about the client.
property consentMethod
consentMethod?: pulumi.Input<string>;Early Access Property. Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED
property customClientId
customClientId?: pulumi.Input<string>;This property allows you to set your client_id.
property grantTypes
grantTypes?: pulumi.Input<pulumi.Input<string>[]>;List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property issuerMode
issuerMode?: pulumi.Input<string>;Early Access Property. Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
property label
label: pulumi.Input<string>;Pretty name of app.
property loginUri
loginUri?: pulumi.Input<string>;URI that initiates login.
property logoUri
logoUri?: pulumi.Input<string>;URI that references a logo for the client.
property omitSecret
omitSecret?: pulumi.Input<boolean>;This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
property policyUri
policyUri?: pulumi.Input<string>;Early Access Property. URI to web page providing client policy document.
property postLogoutRedirectUris
postLogoutRedirectUris?: pulumi.Input<pulumi.Input<string>[]>;List of URIs for redirection after logout
property profile
profile?: pulumi.Input<string>;Custom JSON that represents an OAuth application’s profile
property redirectUris
redirectUris?: pulumi.Input<pulumi.Input<string>[]>;List of URIs for use in the redirect-based flow. This is required for all application types except service. Note: see okta_app_oauth_redirect_uri for appending to this list in a decentralized way.
property responseTypes
responseTypes?: pulumi.Input<pulumi.Input<string>[]>;List of OAuth 2.0 response type strings.
property status
status?: pulumi.Input<string>;Status of application.
property tokenEndpointAuthMethod
tokenEndpointAuthMethod?: pulumi.Input<string>;Requested authentication method for the token endpoint.
property tosUri
tosUri?: pulumi.Input<string>;Early Access Property. URI to web page providing client tos (terms of service).
property type
type: pulumi.Input<string>;The type of client application.
property users
users?: pulumi.Input<pulumi.Input<OauthAppUser>[]>;Users associated with the application
interface OauthAppRedirectUriArgs
interface OauthAppRedirectUriArgsThe set of arguments for constructing a OauthAppRedirectUri resource.
property appId
appId: pulumi.Input<string>;property uri
uri: pulumi.Input<string>;Redirect URI to append to Okta OIDC application.
interface OauthAppRedirectUriState
interface OauthAppRedirectUriStateInput properties used for looking up and filtering OauthAppRedirectUri resources.
property appId
appId?: pulumi.Input<string>;property uri
uri?: pulumi.Input<string>;Redirect URI to append to Okta OIDC application.
interface OauthAppState
interface OauthAppStateInput properties used for looking up and filtering OauthApp resources.
property autoKeyRotation
autoKeyRotation?: pulumi.Input<boolean>;Requested key rotation mode.
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property clientBasicSecret
clientBasicSecret?: pulumi.Input<string>;OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
property clientId
clientId?: pulumi.Input<string>;OAuth client ID.
property clientSecret
clientSecret?: pulumi.Input<string>;OAuth client secret key. This will be in plain text in your statefile unless you set omit_secret above.
property clientUri
clientUri?: pulumi.Input<string>;URI to a web page providing information about the client.
property consentMethod
consentMethod?: pulumi.Input<string>;Early Access Property. Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED
property customClientId
customClientId?: pulumi.Input<string>;This property allows you to set your client_id.
property grantTypes
grantTypes?: pulumi.Input<pulumi.Input<string>[]>;List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property issuerMode
issuerMode?: pulumi.Input<string>;Early Access Property. Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
property label
label?: pulumi.Input<string>;Pretty name of app.
property loginUri
loginUri?: pulumi.Input<string>;URI that initiates login.
property logoUri
logoUri?: pulumi.Input<string>;URI that references a logo for the client.
property name
name?: pulumi.Input<string>;name of app.
property omitSecret
omitSecret?: pulumi.Input<boolean>;This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
property policyUri
policyUri?: pulumi.Input<string>;Early Access Property. URI to web page providing client policy document.
property postLogoutRedirectUris
postLogoutRedirectUris?: pulumi.Input<pulumi.Input<string>[]>;List of URIs for redirection after logout
property profile
profile?: pulumi.Input<string>;Custom JSON that represents an OAuth application’s profile
property redirectUris
redirectUris?: pulumi.Input<pulumi.Input<string>[]>;List of URIs for use in the redirect-based flow. This is required for all application types except service. Note: see okta_app_oauth_redirect_uri for appending to this list in a decentralized way.
property responseTypes
responseTypes?: pulumi.Input<pulumi.Input<string>[]>;List of OAuth 2.0 response type strings.
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property status
status?: pulumi.Input<string>;Status of application.
property tokenEndpointAuthMethod
tokenEndpointAuthMethod?: pulumi.Input<string>;Requested authentication method for the token endpoint.
property tosUri
tosUri?: pulumi.Input<string>;Early Access Property. URI to web page providing client tos (terms of service).
property type
type?: pulumi.Input<string>;The type of client application.
property users
users?: pulumi.Input<pulumi.Input<OauthAppUser>[]>;Users associated with the application
interface PasswordPolicyArgs
interface PasswordPolicyArgsThe set of arguments for constructing a PasswordPolicy resource.
property authProvider
authProvider?: pulumi.Input<string>;Authentication Provider: OKTA or ACTIVE_DIRECTORY.
property description
description?: pulumi.Input<string>;Policy Description
property emailRecovery
emailRecovery?: pulumi.Input<string>;Enable or disable email password recovery: ACTIVE or INACTIVE.
property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property passwordAutoUnlockMinutes
passwordAutoUnlockMinutes?: pulumi.Input<number>;Number of minutes before a locked account is unlocked: 0 = no limit.
property passwordDictionaryLookup
passwordDictionaryLookup?: pulumi.Input<boolean>;Check Passwords Against Common Password Dictionary.
property passwordExcludeFirstName
passwordExcludeFirstName?: pulumi.Input<boolean>;User firstName attribute must be excluded from the password
property passwordExcludeLastName
passwordExcludeLastName?: pulumi.Input<boolean>;User lastName attribute must be excluded from the password
property passwordExcludeUsername
passwordExcludeUsername?: pulumi.Input<boolean>;If the user name must be excluded from the password.
property passwordExpireWarnDays
passwordExpireWarnDays?: pulumi.Input<number>;Length in days a user will be warned before password expiry: 0 = no warning.
property passwordHistoryCount
passwordHistoryCount?: pulumi.Input<number>;Number of distinct passwords that must be created before they can be reused: 0 = none.
property passwordMaxAgeDays
passwordMaxAgeDays?: pulumi.Input<number>;Length in days a password is valid before expiry: 0 = no limit.
property passwordMaxLockoutAttempts
passwordMaxLockoutAttempts?: pulumi.Input<number>;Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
property passwordMinAgeMinutes
passwordMinAgeMinutes?: pulumi.Input<number>;Minimum time interval in minutes between password changes: 0 = no limit.
property passwordMinLength
passwordMinLength?: pulumi.Input<number>;Minimum password length.
property passwordMinLowercase
passwordMinLowercase?: pulumi.Input<number>;If a password must contain at least one lower case letter: 0 = no, 1 = yes. Default = 1
property passwordMinNumber
passwordMinNumber?: pulumi.Input<number>;If a password must contain at least one number: 0 = no, 1 = yes. Default = 1
property passwordMinSymbol
passwordMinSymbol?: pulumi.Input<number>;If a password must contain at least one symbol (!@#$%!^(MISSING)&*): 0 = no, 1 = yes. Default = 1
property passwordMinUppercase
passwordMinUppercase?: pulumi.Input<number>;If a password must contain at least one upper case letter: 0 = no, 1 = yes. Default = 1
property passwordShowLockoutFailures
passwordShowLockoutFailures?: pulumi.Input<boolean>;If a user should be informed when their account is locked.
property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property questionMinLength
questionMinLength?: pulumi.Input<number>;Min length of the password recovery question answer.
property questionRecovery
questionRecovery?: pulumi.Input<string>;Enable or disable security question password recovery: ACTIVE or INACTIVE.
property recoveryEmailToken
recoveryEmailToken?: pulumi.Input<number>;Lifetime in minutes of the recovery email token.
property skipUnlock
skipUnlock?: pulumi.Input<boolean>;When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user’s Windows account.
property smsRecovery
smsRecovery?: pulumi.Input<string>;Enable or disable SMS password recovery: ACTIVE or INACTIVE.
property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
interface PasswordPolicyRuleArgs
interface PasswordPolicyRuleArgsThe set of arguments for constructing a PasswordPolicyRule resource.
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property passwordChange
passwordChange?: pulumi.Input<string>;Allow or deny a user to change their password: ALLOW or DENY. Default = ALLOW
property passwordReset
passwordReset?: pulumi.Input<string>;Allow or deny a user to reset their password: ALLOW or DENY. Default = ALLOW
property passwordUnlock
passwordUnlock?: pulumi.Input<string>;Allow or deny a user to unlock. Default = DENY
property policyid
policyid: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface PasswordPolicyRuleState
interface PasswordPolicyRuleStateInput properties used for looking up and filtering PasswordPolicyRule resources.
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property passwordChange
passwordChange?: pulumi.Input<string>;Allow or deny a user to change their password: ALLOW or DENY. Default = ALLOW
property passwordReset
passwordReset?: pulumi.Input<string>;Allow or deny a user to reset their password: ALLOW or DENY. Default = ALLOW
property passwordUnlock
passwordUnlock?: pulumi.Input<string>;Allow or deny a user to unlock. Default = DENY
property policyid
policyid?: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface PasswordPolicyState
interface PasswordPolicyStateInput properties used for looking up and filtering PasswordPolicy resources.
property authProvider
authProvider?: pulumi.Input<string>;Authentication Provider: OKTA or ACTIVE_DIRECTORY.
property description
description?: pulumi.Input<string>;Policy Description
property emailRecovery
emailRecovery?: pulumi.Input<string>;Enable or disable email password recovery: ACTIVE or INACTIVE.
property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property passwordAutoUnlockMinutes
passwordAutoUnlockMinutes?: pulumi.Input<number>;Number of minutes before a locked account is unlocked: 0 = no limit.
property passwordDictionaryLookup
passwordDictionaryLookup?: pulumi.Input<boolean>;Check Passwords Against Common Password Dictionary.
property passwordExcludeFirstName
passwordExcludeFirstName?: pulumi.Input<boolean>;User firstName attribute must be excluded from the password
property passwordExcludeLastName
passwordExcludeLastName?: pulumi.Input<boolean>;User lastName attribute must be excluded from the password
property passwordExcludeUsername
passwordExcludeUsername?: pulumi.Input<boolean>;If the user name must be excluded from the password.
property passwordExpireWarnDays
passwordExpireWarnDays?: pulumi.Input<number>;Length in days a user will be warned before password expiry: 0 = no warning.
property passwordHistoryCount
passwordHistoryCount?: pulumi.Input<number>;Number of distinct passwords that must be created before they can be reused: 0 = none.
property passwordMaxAgeDays
passwordMaxAgeDays?: pulumi.Input<number>;Length in days a password is valid before expiry: 0 = no limit.
property passwordMaxLockoutAttempts
passwordMaxLockoutAttempts?: pulumi.Input<number>;Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
property passwordMinAgeMinutes
passwordMinAgeMinutes?: pulumi.Input<number>;Minimum time interval in minutes between password changes: 0 = no limit.
property passwordMinLength
passwordMinLength?: pulumi.Input<number>;Minimum password length.
property passwordMinLowercase
passwordMinLowercase?: pulumi.Input<number>;If a password must contain at least one lower case letter: 0 = no, 1 = yes. Default = 1
property passwordMinNumber
passwordMinNumber?: pulumi.Input<number>;If a password must contain at least one number: 0 = no, 1 = yes. Default = 1
property passwordMinSymbol
passwordMinSymbol?: pulumi.Input<number>;If a password must contain at least one symbol (!@#$%!^(MISSING)&*): 0 = no, 1 = yes. Default = 1
property passwordMinUppercase
passwordMinUppercase?: pulumi.Input<number>;If a password must contain at least one upper case letter: 0 = no, 1 = yes. Default = 1
property passwordShowLockoutFailures
passwordShowLockoutFailures?: pulumi.Input<boolean>;If a user should be informed when their account is locked.
property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property questionMinLength
questionMinLength?: pulumi.Input<number>;Min length of the password recovery question answer.
property questionRecovery
questionRecovery?: pulumi.Input<string>;Enable or disable security question password recovery: ACTIVE or INACTIVE.
property recoveryEmailToken
recoveryEmailToken?: pulumi.Input<number>;Lifetime in minutes of the recovery email token.
property skipUnlock
skipUnlock?: pulumi.Input<boolean>;When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user’s Windows account.
property smsRecovery
smsRecovery?: pulumi.Input<string>;Enable or disable SMS password recovery: ACTIVE or INACTIVE.
property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
interface SamlAppArgs
interface SamlAppArgsThe set of arguments for constructing a SamlApp resource.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilityLoginRedirectUrl
accessibilityLoginRedirectUrl?: pulumi.Input<string>;Custom login page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property appSettingsJson
appSettingsJson?: pulumi.Input<string>;Application settings in JSON format
property assertionSigned
assertionSigned?: pulumi.Input<boolean>;Determines whether the SAML assertion is digitally signed
property attributeStatements
attributeStatements?: pulumi.Input<pulumi.Input<SamlAppAttributeStatement>[]>;property audience
audience?: pulumi.Input<string>;Audience Restriction
property authnContextClassRef
authnContextClassRef?: pulumi.Input<string>;Identifies the SAML authentication context class for the assertion’s authentication statement
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property defaultRelayState
defaultRelayState?: pulumi.Input<string>;Identifies a specific application resource in an IDP initiated SSO scenario.
property destination
destination?: pulumi.Input<string>;Identifies the location where the SAML response is intended to be sent inside of the SAML assertion
property digestAlgorithm
digestAlgorithm?: pulumi.Input<string>;Determines the digest algorithm used to digitally sign the SAML assertion and response
property features
features?: pulumi.Input<pulumi.Input<string>[]>;features to enable
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property honorForceAuthn
honorForceAuthn?: pulumi.Input<boolean>;Prompt user to re-authenticate if SP asks for it
property idpIssuer
idpIssuer?: pulumi.Input<string>;SAML issuer ID
property keyName
keyName?: pulumi.Input<string>;Certificate name. This modulates the rotation of keys. New name == new key.
property keyYearsValid
keyYearsValid?: pulumi.Input<number>;Number of years the certificate is valid.
property label
label: pulumi.Input<string>;Pretty name of app.
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Name of preexisting SAML application. For instance ‘slack’
property recipient
recipient?: pulumi.Input<string>;The location where the app may present the SAML assertion
property requestCompressed
requestCompressed?: pulumi.Input<boolean>;Denotes whether the request is compressed or not.
property responseSigned
responseSigned?: pulumi.Input<boolean>;Determines whether the SAML auth response message is digitally signed
property signatureAlgorithm
signatureAlgorithm?: pulumi.Input<string>;Signature algorithm used ot digitally sign the assertion and response
property spIssuer
spIssuer?: pulumi.Input<string>;SAML SP issuer ID
property ssoUrl
ssoUrl?: pulumi.Input<string>;Single Sign On URL
property status
status?: pulumi.Input<string>;Status of application.
property subjectNameIdFormat
subjectNameIdFormat?: pulumi.Input<string>;Identifies the SAML processing rules.
property subjectNameIdTemplate
subjectNameIdTemplate?: pulumi.Input<string>;Template for app user’s username when a user is assigned to the app
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateSuffix
userNameTemplateSuffix?: pulumi.Input<string>;Username template suffix
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property users
users?: pulumi.Input<pulumi.Input<SamlAppUser>[]>;Users associated with the application
interface SamlAppState
interface SamlAppStateInput properties used for looking up and filtering SamlApp resources.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilityLoginRedirectUrl
accessibilityLoginRedirectUrl?: pulumi.Input<string>;Custom login page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property appSettingsJson
appSettingsJson?: pulumi.Input<string>;Application settings in JSON format
property assertionSigned
assertionSigned?: pulumi.Input<boolean>;Determines whether the SAML assertion is digitally signed
property attributeStatements
attributeStatements?: pulumi.Input<pulumi.Input<SamlAppAttributeStatement>[]>;property audience
audience?: pulumi.Input<string>;Audience Restriction
property authnContextClassRef
authnContextClassRef?: pulumi.Input<string>;Identifies the SAML authentication context class for the assertion’s authentication statement
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property certificate
certificate?: pulumi.Input<string>;cert from SAML XML metadata payload
property defaultRelayState
defaultRelayState?: pulumi.Input<string>;Identifies a specific application resource in an IDP initiated SSO scenario.
property destination
destination?: pulumi.Input<string>;Identifies the location where the SAML response is intended to be sent inside of the SAML assertion
property digestAlgorithm
digestAlgorithm?: pulumi.Input<string>;Determines the digest algorithm used to digitally sign the SAML assertion and response
property entityKey
entityKey?: pulumi.Input<string>;Entity ID, the ID portion of the entity_url
property entityUrl
entityUrl?: pulumi.Input<string>;Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8
property features
features?: pulumi.Input<pulumi.Input<string>[]>;features to enable
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property honorForceAuthn
honorForceAuthn?: pulumi.Input<boolean>;Prompt user to re-authenticate if SP asks for it
property httpPostBinding
httpPostBinding?: pulumi.Input<string>;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
property httpRedirectBinding
httpRedirectBinding?: pulumi.Input<string>;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
property idpIssuer
idpIssuer?: pulumi.Input<string>;SAML issuer ID
property keyId
keyId?: pulumi.Input<string>;Certificate ID
property keyName
keyName?: pulumi.Input<string>;Certificate name. This modulates the rotation of keys. New name == new key.
property keyYearsValid
keyYearsValid?: pulumi.Input<number>;Number of years the certificate is valid.
property label
label?: pulumi.Input<string>;Pretty name of app.
property metadata
metadata?: pulumi.Input<string>;SAML xml metadata payload
property name
name?: pulumi.Input<string>;name of app.
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Name of preexisting SAML application. For instance ‘slack’
property recipient
recipient?: pulumi.Input<string>;The location where the app may present the SAML assertion
property requestCompressed
requestCompressed?: pulumi.Input<boolean>;Denotes whether the request is compressed or not.
property responseSigned
responseSigned?: pulumi.Input<boolean>;Determines whether the SAML auth response message is digitally signed
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property signatureAlgorithm
signatureAlgorithm?: pulumi.Input<string>;Signature algorithm used ot digitally sign the assertion and response
property spIssuer
spIssuer?: pulumi.Input<string>;SAML SP issuer ID
property ssoUrl
ssoUrl?: pulumi.Input<string>;Single Sign On URL
property status
status?: pulumi.Input<string>;Status of application.
property subjectNameIdFormat
subjectNameIdFormat?: pulumi.Input<string>;Identifies the SAML processing rules.
property subjectNameIdTemplate
subjectNameIdTemplate?: pulumi.Input<string>;Template for app user’s username when a user is assigned to the app
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateSuffix
userNameTemplateSuffix?: pulumi.Input<string>;Username template suffix
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property users
users?: pulumi.Input<pulumi.Input<SamlAppUser>[]>;Users associated with the application
interface SamlIdpArgs
interface SamlIdpArgsThe set of arguments for constructing a SamlIdp resource.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property acsBinding
acsBinding: pulumi.Input<string>;property acsType
acsType?: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuer
issuer: pulumi.Input<string>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property kid
kid: pulumi.Input<string>;property name
name?: pulumi.Input<string>;name of idp
property nameFormat
nameFormat?: pulumi.Input<string>;property profileMaster
profileMaster?: pulumi.Input<boolean>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property ssoBinding
ssoBinding?: pulumi.Input<string>;property ssoDestination
ssoDestination?: pulumi.Input<string>;property ssoUrl
ssoUrl: pulumi.Input<string>;property status
status?: pulumi.Input<string>;property subjectFilter
subjectFilter?: pulumi.Input<string>;property subjectFormats
subjectFormats?: pulumi.Input<pulumi.Input<string>[]>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface SamlIdpSigningKeyArgs
interface SamlIdpSigningKeyArgsThe set of arguments for constructing a SamlIdpSigningKey resource.
property x5cs
x5cs: pulumi.Input<pulumi.Input<string>[]>;base64-encoded X.509 certificate chain with DER encoding
interface SamlIdpSigningKeyState
interface SamlIdpSigningKeyStateInput properties used for looking up and filtering SamlIdpSigningKey resources.
property created
created?: pulumi.Input<string>;property expiresAt
expiresAt?: pulumi.Input<string>;property kid
kid?: pulumi.Input<string>;property kty
kty?: pulumi.Input<string>;property use
use?: pulumi.Input<string>;property x5cs
x5cs?: pulumi.Input<pulumi.Input<string>[]>;base64-encoded X.509 certificate chain with DER encoding
property x5tS256
x5tS256?: pulumi.Input<string>;interface SamlIdpState
interface SamlIdpStateInput properties used for looking up and filtering SamlIdp resources.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property acsBinding
acsBinding?: pulumi.Input<string>;property acsType
acsType?: pulumi.Input<string>;property audience
audience?: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuer
issuer?: pulumi.Input<string>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property kid
kid?: pulumi.Input<string>;property name
name?: pulumi.Input<string>;name of idp
property nameFormat
nameFormat?: pulumi.Input<string>;property profileMaster
profileMaster?: pulumi.Input<boolean>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property ssoBinding
ssoBinding?: pulumi.Input<string>;property ssoDestination
ssoDestination?: pulumi.Input<string>;property ssoUrl
ssoUrl?: pulumi.Input<string>;property status
status?: pulumi.Input<string>;property subjectFilter
subjectFilter?: pulumi.Input<string>;property subjectFormats
subjectFormats?: pulumi.Input<pulumi.Input<string>[]>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property type
type?: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface SecurePasswordStoreAppArgs
interface SecurePasswordStoreAppArgsThe set of arguments for constructing a SecurePasswordStoreApp resource.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property credentialsScheme
credentialsScheme?: pulumi.Input<string>;Application credentials scheme
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label: pulumi.Input<string>;Pretty name of app.
property optionalField1
optionalField1?: pulumi.Input<string>;Name of optional param in the login form
property optionalField1Value
optionalField1Value?: pulumi.Input<string>;Name of optional value in login form
property optionalField2
optionalField2?: pulumi.Input<string>;Name of optional param in the login form
property optionalField2Value
optionalField2Value?: pulumi.Input<string>;Name of optional value in login form
property optionalField3
optionalField3?: pulumi.Input<string>;Name of optional param in the login form
property optionalField3Value
optionalField3Value?: pulumi.Input<string>;Name of optional value in login form
property passwordField
passwordField: pulumi.Input<string>;Login password field
property revealPassword
revealPassword?: pulumi.Input<boolean>;Allow user to reveal password
property sharedPassword
sharedPassword?: pulumi.Input<string>;Shared password, required for certain schemes.
property sharedUsername
sharedUsername?: pulumi.Input<string>;Shared username, required for certain schemes.
property status
status?: pulumi.Input<string>;Status of application.
property url
url: pulumi.Input<string>;Login URL
property usernameField
usernameField: pulumi.Input<string>;Login username field
property users
users?: pulumi.Input<pulumi.Input<SecurePasswordStoreAppUser>[]>;Users associated with the application
interface SecurePasswordStoreAppState
interface SecurePasswordStoreAppStateInput properties used for looking up and filtering SecurePasswordStoreApp resources.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property credentialsScheme
credentialsScheme?: pulumi.Input<string>;Application credentials scheme
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label?: pulumi.Input<string>;Pretty name of app.
property name
name?: pulumi.Input<string>;name of app.
property optionalField1
optionalField1?: pulumi.Input<string>;Name of optional param in the login form
property optionalField1Value
optionalField1Value?: pulumi.Input<string>;Name of optional value in login form
property optionalField2
optionalField2?: pulumi.Input<string>;Name of optional param in the login form
property optionalField2Value
optionalField2Value?: pulumi.Input<string>;Name of optional value in login form
property optionalField3
optionalField3?: pulumi.Input<string>;Name of optional param in the login form
property optionalField3Value
optionalField3Value?: pulumi.Input<string>;Name of optional value in login form
property passwordField
passwordField?: pulumi.Input<string>;Login password field
property revealPassword
revealPassword?: pulumi.Input<boolean>;Allow user to reveal password
property sharedPassword
sharedPassword?: pulumi.Input<string>;Shared password, required for certain schemes.
property sharedUsername
sharedUsername?: pulumi.Input<string>;Shared username, required for certain schemes.
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property status
status?: pulumi.Input<string>;Status of application.
property url
url?: pulumi.Input<string>;Login URL
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property usernameField
usernameField?: pulumi.Input<string>;Login username field
property users
users?: pulumi.Input<pulumi.Input<SecurePasswordStoreAppUser>[]>;Users associated with the application
interface SignonPolicyArgs
interface SignonPolicyArgsThe set of arguments for constructing a SignonPolicy resource.
property description
description?: pulumi.Input<string>;Policy Description
property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
interface SignonPolicyRuleArgs
interface SignonPolicyRuleArgsThe set of arguments for constructing a SignonPolicyRule resource.
property access
access?: pulumi.Input<string>;Allow or deny access based on the rule conditions: ALLOW or DENY.
property authtype
authtype?: pulumi.Input<string>;Authentication entrypoint: ANY or RADIUS.
property mfaLifetime
mfaLifetime?: pulumi.Input<number>;Elapsed time before the next MFA challenge
property mfaPrompt
mfaPrompt?: pulumi.Input<string>;Prompt for MFA based on the device used, a factor session lifetime, or every sign on attempt: DEVICE, SESSION or ALWAYS
property mfaRememberDevice
mfaRememberDevice?: pulumi.Input<boolean>;Remember MFA device.
property mfaRequired
mfaRequired?: pulumi.Input<boolean>;Require MFA.
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property policyid
policyid: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property sessionIdle
sessionIdle?: pulumi.Input<number>;Max minutes a session can be idle.
property sessionLifetime
sessionLifetime?: pulumi.Input<number>;Max minutes a session is active: Disable = 0.
property sessionPersistent
sessionPersistent?: pulumi.Input<boolean>;Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface SignonPolicyRuleState
interface SignonPolicyRuleStateInput properties used for looking up and filtering SignonPolicyRule resources.
property access
access?: pulumi.Input<string>;Allow or deny access based on the rule conditions: ALLOW or DENY.
property authtype
authtype?: pulumi.Input<string>;Authentication entrypoint: ANY or RADIUS.
property mfaLifetime
mfaLifetime?: pulumi.Input<number>;Elapsed time before the next MFA challenge
property mfaPrompt
mfaPrompt?: pulumi.Input<string>;Prompt for MFA based on the device used, a factor session lifetime, or every sign on attempt: DEVICE, SESSION or ALWAYS
property mfaRememberDevice
mfaRememberDevice?: pulumi.Input<boolean>;Remember MFA device.
property mfaRequired
mfaRequired?: pulumi.Input<boolean>;Require MFA.
property name
name?: pulumi.Input<string>;Policy Rule Name
property networkConnection
networkConnection?: pulumi.Input<string>;Network selection mode: ANYWHERE, ZONE, ON_NETWORK, or OFF_NETWORK.
property networkExcludes
networkExcludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to exclude
property networkIncludes
networkIncludes?: pulumi.Input<pulumi.Input<string>[]>;The zones to include
property policyid
policyid?: pulumi.Input<string>;Policy ID of the Rule
property priority
priority?: pulumi.Input<number>;Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property sessionIdle
sessionIdle?: pulumi.Input<number>;Max minutes a session can be idle.
property sessionLifetime
sessionLifetime?: pulumi.Input<number>;Max minutes a session is active: Disable = 0.
property sessionPersistent
sessionPersistent?: pulumi.Input<boolean>;Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
property status
status?: pulumi.Input<string>;Policy Rule Status: ACTIVE or INACTIVE.
property usersExcludeds
usersExcludeds?: pulumi.Input<pulumi.Input<string>[]>;Set of User IDs to Exclude
interface SignonPolicyState
interface SignonPolicyStateInput properties used for looking up and filtering SignonPolicy resources.
property description
description?: pulumi.Input<string>;Policy Description
property groupsIncludeds
groupsIncludeds?: pulumi.Input<pulumi.Input<string>[]>;List of Group IDs to Include
property name
name?: pulumi.Input<string>;Policy Name
property priority
priority?: pulumi.Input<number>;Policy Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last/lowest if not there.
property status
status?: pulumi.Input<string>;Policy Status: ACTIVE or INACTIVE.
interface SocialIdpArgs
interface SocialIdpArgsThe set of arguments for constructing a SocialIdp resource.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property clientId
clientId?: pulumi.Input<string>;property clientSecret
clientSecret?: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property matchAttribute
matchAttribute?: pulumi.Input<string>;property matchType
matchType?: pulumi.Input<string>;property maxClockSkew
maxClockSkew?: pulumi.Input<number>;property name
name?: pulumi.Input<string>;name of idp
property profileMaster
profileMaster?: pulumi.Input<boolean>;property protocolType
protocolType?: pulumi.Input<string>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property scopes
scopes: pulumi.Input<pulumi.Input<string>[]>;property status
status?: pulumi.Input<string>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property type
type: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface SocialIdpState
interface SocialIdpStateInput properties used for looking up and filtering SocialIdp resources.
property accountLinkAction
accountLinkAction?: pulumi.Input<string>;property accountLinkGroupIncludes
accountLinkGroupIncludes?: pulumi.Input<pulumi.Input<string>[]>;property authorizationBinding
authorizationBinding?: pulumi.Input<string>;property authorizationUrl
authorizationUrl?: pulumi.Input<string>;property clientId
clientId?: pulumi.Input<string>;property clientSecret
clientSecret?: pulumi.Input<string>;property deprovisionedAction
deprovisionedAction?: pulumi.Input<string>;property groupsAction
groupsAction?: pulumi.Input<string>;property groupsAssignments
groupsAssignments?: pulumi.Input<pulumi.Input<string>[]>;property groupsAttribute
groupsAttribute?: pulumi.Input<string>;property groupsFilters
groupsFilters?: pulumi.Input<pulumi.Input<string>[]>;property issuerMode
issuerMode?: pulumi.Input<string>;Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL
property matchAttribute
matchAttribute?: pulumi.Input<string>;property matchType
matchType?: pulumi.Input<string>;property maxClockSkew
maxClockSkew?: pulumi.Input<number>;property name
name?: pulumi.Input<string>;name of idp
property profileMaster
profileMaster?: pulumi.Input<boolean>;property protocolType
protocolType?: pulumi.Input<string>;property provisioningAction
provisioningAction?: pulumi.Input<string>;property requestSignatureAlgorithm
requestSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property requestSignatureScope
requestSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property responseSignatureAlgorithm
responseSignatureAlgorithm?: pulumi.Input<string>;algorithm to use to sign requests
property responseSignatureScope
responseSignatureScope?: pulumi.Input<string>;algorithm to use to sign response
property scopes
scopes?: pulumi.Input<pulumi.Input<string>[]>;property status
status?: pulumi.Input<string>;property subjectMatchAttribute
subjectMatchAttribute?: pulumi.Input<string>;property subjectMatchType
subjectMatchType?: pulumi.Input<string>;property suspendedAction
suspendedAction?: pulumi.Input<string>;property tokenBinding
tokenBinding?: pulumi.Input<string>;property tokenUrl
tokenUrl?: pulumi.Input<string>;property type
type?: pulumi.Input<string>;property usernameTemplate
usernameTemplate?: pulumi.Input<string>;interface SwaAppArgs
interface SwaAppArgsThe set of arguments for constructing a SwaApp resource.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property buttonField
buttonField?: pulumi.Input<string>;Login button field
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label: pulumi.Input<string>;Pretty name of app.
property passwordField
passwordField?: pulumi.Input<string>;Login password field
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Preconfigured app name
property status
status?: pulumi.Input<string>;Status of application.
property url
url?: pulumi.Input<string>;Login URL
property urlRegex
urlRegex?: pulumi.Input<string>;A regex that further restricts URL to the specified regex
property usernameField
usernameField?: pulumi.Input<string>;Login username field
property users
users?: pulumi.Input<pulumi.Input<SwaAppUser>[]>;Users associated with the application
interface SwaAppState
interface SwaAppStateInput properties used for looking up and filtering SwaApp resources.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property buttonField
buttonField?: pulumi.Input<string>;Login button field
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label?: pulumi.Input<string>;Pretty name of app.
property name
name?: pulumi.Input<string>;name of app.
property passwordField
passwordField?: pulumi.Input<string>;Login password field
property preconfiguredApp
preconfiguredApp?: pulumi.Input<string>;Preconfigured app name
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property status
status?: pulumi.Input<string>;Status of application.
property url
url?: pulumi.Input<string>;Login URL
property urlRegex
urlRegex?: pulumi.Input<string>;A regex that further restricts URL to the specified regex
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property usernameField
usernameField?: pulumi.Input<string>;Login username field
property users
users?: pulumi.Input<pulumi.Input<SwaAppUser>[]>;Users associated with the application
interface ThreeFieldAppArgs
interface ThreeFieldAppArgsThe set of arguments for constructing a ThreeFieldApp resource.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property buttonSelector
buttonSelector: pulumi.Input<string>;Login button field CSS selector
property extraFieldSelector
extraFieldSelector: pulumi.Input<string>;Extra field CSS selector
property extraFieldValue
extraFieldValue: pulumi.Input<string>;Value for extra form field
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label: pulumi.Input<string>;Pretty name of app.
property passwordSelector
passwordSelector: pulumi.Input<string>;Login password field CSS selector
property status
status?: pulumi.Input<string>;Status of application.
property url
url: pulumi.Input<string>;Login URL
property urlRegex
urlRegex?: pulumi.Input<string>;A regex that further restricts URL to the specified regex
property usernameSelector
usernameSelector: pulumi.Input<string>;Login username field CSS selector
property users
users?: pulumi.Input<pulumi.Input<ThreeFieldAppUser>[]>;Users associated with the application
interface ThreeFieldAppState
interface ThreeFieldAppStateInput properties used for looking up and filtering ThreeFieldApp resources.
property accessibilityErrorRedirectUrl
accessibilityErrorRedirectUrl?: pulumi.Input<string>;Custom error page URL
property accessibilitySelfService
accessibilitySelfService?: pulumi.Input<boolean>;Enable self service
property autoSubmitToolbar
autoSubmitToolbar?: pulumi.Input<boolean>;Display auto submit toolbar
property buttonSelector
buttonSelector?: pulumi.Input<string>;Login button field CSS selector
property extraFieldSelector
extraFieldSelector?: pulumi.Input<string>;Extra field CSS selector
property extraFieldValue
extraFieldValue?: pulumi.Input<string>;Value for extra form field
property groups
groups?: pulumi.Input<pulumi.Input<string>[]>;Groups associated with the application
property hideIos
hideIos?: pulumi.Input<boolean>;Do not display application icon on mobile app
property hideWeb
hideWeb?: pulumi.Input<boolean>;Do not display application icon to users
property label
label?: pulumi.Input<string>;Pretty name of app.
property name
name?: pulumi.Input<string>;name of app.
property passwordSelector
passwordSelector?: pulumi.Input<string>;Login password field CSS selector
property signOnMode
signOnMode?: pulumi.Input<string>;Sign on mode of application.
property status
status?: pulumi.Input<string>;Status of application.
property url
url?: pulumi.Input<string>;Login URL
property urlRegex
urlRegex?: pulumi.Input<string>;A regex that further restricts URL to the specified regex
property userNameTemplate
userNameTemplate?: pulumi.Input<string>;Username template
property userNameTemplateType
userNameTemplateType?: pulumi.Input<string>;Username template type
property usernameSelector
usernameSelector?: pulumi.Input<string>;Login username field CSS selector
property users
users?: pulumi.Input<pulumi.Input<ThreeFieldAppUser>[]>;Users associated with the application