OAuth
Creates an OIDC Application.
This resource allows you to create and configure an OIDC Application.
Example Usage
using Pulumi;
using Okta = Pulumi.Okta;
class MyStack : Stack
{
public MyStack()
{
var example = new Okta.App.OAuth("example", new Okta.App.OAuthArgs
{
GrantTypes =
{
"authorization_code",
},
Label = "example",
RedirectUris =
{
"https://example.com/",
},
ResponseTypes =
{
"code",
},
Type = "web",
});
}
}
Coming soon!
import pulumi
import pulumi_okta as okta
example = okta.app.OAuth("example",
grant_types=["authorization_code"],
label="example",
redirect_uris=["https://example.com/"],
response_types=["code"],
type="web")import * as pulumi from "@pulumi/pulumi";
import * as okta from "@pulumi/okta";
const example = new okta.app.OAuth("example", {
grantTypes: ["authorization_code"],
label: "example",
redirectUris: ["https://example.com/"],
responseTypes: ["code"],
type: "web",
});Create a OAuth Resource
new OAuth(name: string, args: OAuthArgs, opts?: CustomResourceOptions);def OAuth(resource_name, opts=None, auto_key_rotation=None, auto_submit_toolbar=None, client_basic_secret=None, client_uri=None, consent_method=None, custom_client_id=None, grant_types=None, groups=None, hide_ios=None, hide_web=None, issuer_mode=None, label=None, login_uri=None, logo_uri=None, omit_secret=None, policy_uri=None, post_logout_redirect_uris=None, profile=None, redirect_uris=None, response_types=None, status=None, token_endpoint_auth_method=None, tos_uri=None, type=None, users=None, __props__=None);public OAuth(string name, OAuthArgs args, CustomResourceOptions? opts = null)- name string
- The unique name of the resource.
- args OAuthArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- opts ResourceOptions
- A bag of options that control this resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args OAuthArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args OAuthArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
OAuth Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Programming Model docs.
Inputs
The OAuth resource accepts the following input properties:
- Label string
The Application’s display name.
- Type string
The type of OAuth application.
- Auto
Key boolRotation Requested key rotation mode.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- Client
Uri string URI to a web page providing information about the client.
- Consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- Custom
Client stringId This property allows you to set the application’s client id.
- Grant
Types List<string> List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- Groups List<string>
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users.
- Issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- Login
Uri string URI that initiates login.
- Logo
Uri string URI that references a logo for the client.
- Omit
Secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- Policy
Uri string URI to web page providing client policy document.
- Post
Logout List<string>Redirect Uris List of URIs for redirection after logout.
- Profile string
Custom JSON that represents an OAuth application’s profile.
- Redirect
Uris List<string> List of URIs for use in the redirect-based flow. This is required for all application types except service.
- Response
Types List<string> List of OAuth 2.0 response type strings.
- Status string
The status of the application, by default it is
"ACTIVE".- Token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- Tos
Uri string URI to web page providing client tos (terms of service).
- Users
List<OAuth
User Args> The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- Label string
The Application’s display name.
- Type string
The type of OAuth application.
- Auto
Key boolRotation Requested key rotation mode.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- Client
Uri string URI to a web page providing information about the client.
- Consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- Custom
Client stringId This property allows you to set the application’s client id.
- Grant
Types []string List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- Groups []string
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users.
- Issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- Login
Uri string URI that initiates login.
- Logo
Uri string URI that references a logo for the client.
- Omit
Secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- Policy
Uri string URI to web page providing client policy document.
- Post
Logout []stringRedirect Uris List of URIs for redirection after logout.
- Profile string
Custom JSON that represents an OAuth application’s profile.
- Redirect
Uris []string List of URIs for use in the redirect-based flow. This is required for all application types except service.
- Response
Types []string List of OAuth 2.0 response type strings.
- Status string
The status of the application, by default it is
"ACTIVE".- Token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- Tos
Uri string URI to web page providing client tos (terms of service).
- Users
[]OAuth
User The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- label string
The Application’s display name.
- type string
The type of OAuth application.
- auto
Key booleanRotation Requested key rotation mode.
- auto
Submit booleanToolbar Display auto submit toolbar.
- client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- client
Uri string URI to a web page providing information about the client.
- consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- custom
Client stringId This property allows you to set the application’s client id.
- grant
Types string[] List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- groups string[]
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- hide
Ios boolean Do not display application icon on mobile app.
- hide
Web boolean Do not display application icon to users.
- issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- login
Uri string URI that initiates login.
- logo
Uri string URI that references a logo for the client.
- omit
Secret boolean This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- policy
Uri string URI to web page providing client policy document.
- post
Logout string[]Redirect Uris List of URIs for redirection after logout.
- profile string
Custom JSON that represents an OAuth application’s profile.
- redirect
Uris string[] List of URIs for use in the redirect-based flow. This is required for all application types except service.
- response
Types string[] List of OAuth 2.0 response type strings.
- status string
The status of the application, by default it is
"ACTIVE".- token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- tos
Uri string URI to web page providing client tos (terms of service).
- users
OAuth
User[] The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- label str
The Application’s display name.
- type str
The type of OAuth application.
- auto_
key_ boolrotation Requested key rotation mode.
- auto_
submit_ booltoolbar Display auto submit toolbar.
- client_
basic_ strsecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- client_
uri str URI to a web page providing information about the client.
- consent_
method str Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- custom_
client_ strid This property allows you to set the application’s client id.
- grant_
types List[str] List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- groups List[str]
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- hide_
ios bool Do not display application icon on mobile app.
- hide_
web bool Do not display application icon to users.
- issuer_
mode str Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- login_
uri str URI that initiates login.
- logo_
uri str URI that references a logo for the client.
- omit_
secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- policy_
uri str URI to web page providing client policy document.
- post_
logout_ List[str]redirect_ uris List of URIs for redirection after logout.
- profile str
Custom JSON that represents an OAuth application’s profile.
- redirect_
uris List[str] List of URIs for use in the redirect-based flow. This is required for all application types except service.
- response_
types List[str] List of OAuth 2.0 response type strings.
- status str
The status of the application, by default it is
"ACTIVE".- token_
endpoint_ strauth_ method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- tos_
uri str URI to web page providing client tos (terms of service).
- users
List[OAuth
User] The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
Outputs
All input properties are implicitly available as output properties. Additionally, the OAuth resource produces the following output properties:
- Client
Id string The client ID of the application.
- Client
Secret string The client secret of the application.
- Id string
- The provider-assigned unique ID for this managed resource.
- Name string
Name assigned to the application by Okta.
- Sign
On stringMode Sign on mode of application.
- Client
Id string The client ID of the application.
- Client
Secret string The client secret of the application.
- Id string
- The provider-assigned unique ID for this managed resource.
- Name string
Name assigned to the application by Okta.
- Sign
On stringMode Sign on mode of application.
- client
Id string The client ID of the application.
- client
Secret string The client secret of the application.
- id string
- The provider-assigned unique ID for this managed resource.
- name string
Name assigned to the application by Okta.
- sign
On stringMode Sign on mode of application.
- client_
id str The client ID of the application.
- client_
secret str The client secret of the application.
- id str
- The provider-assigned unique ID for this managed resource.
- name str
Name assigned to the application by Okta.
- sign_
on_ strmode Sign on mode of application.
Look up an Existing OAuth Resource
Get an existing OAuth resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: OAuthState, opts?: CustomResourceOptions): OAuthstatic get(resource_name, id, opts=None, auto_key_rotation=None, auto_submit_toolbar=None, client_basic_secret=None, client_id=None, client_secret=None, client_uri=None, consent_method=None, custom_client_id=None, grant_types=None, groups=None, hide_ios=None, hide_web=None, issuer_mode=None, label=None, login_uri=None, logo_uri=None, name=None, omit_secret=None, policy_uri=None, post_logout_redirect_uris=None, profile=None, redirect_uris=None, response_types=None, sign_on_mode=None, status=None, token_endpoint_auth_method=None, tos_uri=None, type=None, users=None, __props__=None);func GetOAuth(ctx *Context, name string, id IDInput, state *OAuthState, opts ...ResourceOption) (*OAuth, error)public static OAuth Get(string name, Input<string> id, OAuthState? state, CustomResourceOptions? opts = null)- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
The following state arguments are supported:
- Auto
Key boolRotation Requested key rotation mode.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- Client
Id string The client ID of the application.
- Client
Secret string The client secret of the application.
- Client
Uri string URI to a web page providing information about the client.
- Consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- Custom
Client stringId This property allows you to set the application’s client id.
- Grant
Types List<string> List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- Groups List<string>
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users.
- Issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- Label string
The Application’s display name.
- Login
Uri string URI that initiates login.
- Logo
Uri string URI that references a logo for the client.
- Name string
Name assigned to the application by Okta.
- Omit
Secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- Policy
Uri string URI to web page providing client policy document.
- Post
Logout List<string>Redirect Uris List of URIs for redirection after logout.
- Profile string
Custom JSON that represents an OAuth application’s profile.
- Redirect
Uris List<string> List of URIs for use in the redirect-based flow. This is required for all application types except service.
- Response
Types List<string> List of OAuth 2.0 response type strings.
- Sign
On stringMode Sign on mode of application.
- Status string
The status of the application, by default it is
"ACTIVE".- Token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- Tos
Uri string URI to web page providing client tos (terms of service).
- Type string
The type of OAuth application.
- Users
List<OAuth
User Args> The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- Auto
Key boolRotation Requested key rotation mode.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- Client
Id string The client ID of the application.
- Client
Secret string The client secret of the application.
- Client
Uri string URI to a web page providing information about the client.
- Consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- Custom
Client stringId This property allows you to set the application’s client id.
- Grant
Types []string List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- Groups []string
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users.
- Issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- Label string
The Application’s display name.
- Login
Uri string URI that initiates login.
- Logo
Uri string URI that references a logo for the client.
- Name string
Name assigned to the application by Okta.
- Omit
Secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- Policy
Uri string URI to web page providing client policy document.
- Post
Logout []stringRedirect Uris List of URIs for redirection after logout.
- Profile string
Custom JSON that represents an OAuth application’s profile.
- Redirect
Uris []string List of URIs for use in the redirect-based flow. This is required for all application types except service.
- Response
Types []string List of OAuth 2.0 response type strings.
- Sign
On stringMode Sign on mode of application.
- Status string
The status of the application, by default it is
"ACTIVE".- Token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- Tos
Uri string URI to web page providing client tos (terms of service).
- Type string
The type of OAuth application.
- Users
[]OAuth
User The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- auto
Key booleanRotation Requested key rotation mode.
- auto
Submit booleanToolbar Display auto submit toolbar.
- client
Basic stringSecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- client
Id string The client ID of the application.
- client
Secret string The client secret of the application.
- client
Uri string URI to a web page providing information about the client.
- consent
Method string Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- custom
Client stringId This property allows you to set the application’s client id.
- grant
Types string[] List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- groups string[]
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- hide
Ios boolean Do not display application icon on mobile app.
- hide
Web boolean Do not display application icon to users.
- issuer
Mode string Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- label string
The Application’s display name.
- login
Uri string URI that initiates login.
- logo
Uri string URI that references a logo for the client.
- name string
Name assigned to the application by Okta.
- omit
Secret boolean This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- policy
Uri string URI to web page providing client policy document.
- post
Logout string[]Redirect Uris List of URIs for redirection after logout.
- profile string
Custom JSON that represents an OAuth application’s profile.
- redirect
Uris string[] List of URIs for use in the redirect-based flow. This is required for all application types except service.
- response
Types string[] List of OAuth 2.0 response type strings.
- sign
On stringMode Sign on mode of application.
- status string
The status of the application, by default it is
"ACTIVE".- token
Endpoint stringAuth Method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- tos
Uri string URI to web page providing client tos (terms of service).
- type string
The type of OAuth application.
- users
OAuth
User[] The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
- auto_
key_ boolrotation Requested key rotation mode.
- auto_
submit_ booltoolbar Display auto submit toolbar.
- client_
basic_ strsecret OAuth client secret key, this can be set when token_endpoint_auth_method is client_secret_basic.
- client_
id str The client ID of the application.
- client_
secret str The client secret of the application.
- client_
uri str URI to a web page providing information about the client.
- consent_
method str Indicates whether user consent is required or implicit. Valid values: REQUIRED, TRUSTED. Default value is TRUSTED.
- custom_
client_ strid This property allows you to set the application’s client id.
- grant_
types List[str] List of OAuth 2.0 grant types. Conditional validation params found here https://developer.okta.com/docs/api/resources/apps#credentials-settings-details. Defaults to minimum requirements per app type.
- groups List[str]
The groups assigned to the application. It is recommended not to use this and instead use
okta.app.GroupAssignment.- hide_
ios bool Do not display application icon on mobile app.
- hide_
web bool Do not display application icon to users.
- issuer_
mode str Indicates whether the Okta Authorization Server uses the original Okta org domain URL or a custom domain URL as the issuer of ID token for this client.
- label str
The Application’s display name.
- login_
uri str URI that initiates login.
- logo_
uri str URI that references a logo for the client.
- name str
Name assigned to the application by Okta.
- omit_
secret bool This tells the provider not to persist the application’s secret to state. If this is ever changes from true => false your app will be recreated.
- policy_
uri str URI to web page providing client policy document.
- post_
logout_ List[str]redirect_ uris List of URIs for redirection after logout.
- profile str
Custom JSON that represents an OAuth application’s profile.
- redirect_
uris List[str] List of URIs for use in the redirect-based flow. This is required for all application types except service.
- response_
types List[str] List of OAuth 2.0 response type strings.
- sign_
on_ strmode Sign on mode of application.
- status str
The status of the application, by default it is
"ACTIVE".- token_
endpoint_ strauth_ method Requested authentication method for the token endpoint. It can be set to
"none","client_secret_post","client_secret_basic","client_secret_jwt".- tos_
uri str URI to web page providing client tos (terms of service).
- type str
The type of OAuth application.
- users
List[OAuth
User] The users assigned to the application. It is recommended not to use this and instead use
okta.app.User.
Supporting Types
OAuthUser
Package Details
- Repository
- https://github.com/pulumi/pulumi-okta
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the
oktaTerraform Provider.