policy

package
v2.14.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 12, 2021 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type GetDefaultPolicyArgs

type GetDefaultPolicyArgs struct {
	// Type of policy to retrieve.  Valid values: `OKTA_SIGN_ON`, `PASSWORD`, `MFA_ENROLL`, `IDP_DISCOVERY`
	Type string `pulumi:"type"`
}

A collection of arguments for invoking getDefaultPolicy.

type GetDefaultPolicyResult

type GetDefaultPolicyResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// type of policy.
	Type string `pulumi:"type"`
}

A collection of values returned by getDefaultPolicy.

func GetDefaultPolicy

func GetDefaultPolicy(ctx *pulumi.Context, args *GetDefaultPolicyArgs, opts ...pulumi.InvokeOption) (*GetDefaultPolicyResult, error)

Use this data source to retrieve a default policy from Okta. This same thing can be achieved using the `policy.getPolicy` with default names, this is simply a shortcut.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v2/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetDefaultPolicy(ctx, &policy.GetDefaultPolicyArgs{
			Type: "PASSWORD",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetPolicyArgs

type GetPolicyArgs struct {
	// Name of policy to retrieve.
	Name string `pulumi:"name"`
	// Type of policy to retrieve. Valid values: `OKTA_SIGN_ON`, `PASSWORD`, `MFA_ENROLL`, `IDP_DISCOVERY`
	Type string `pulumi:"type"`
}

A collection of arguments for invoking getPolicy.

type GetPolicyResult

type GetPolicyResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// name of policy.
	Name string `pulumi:"name"`
	// type of policy.
	Type string `pulumi:"type"`
}

A collection of values returned by getPolicy.

func GetPolicy

func GetPolicy(ctx *pulumi.Context, args *GetPolicyArgs, opts ...pulumi.InvokeOption) (*GetPolicyResult, error)

Use this data source to retrieve a policy from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v2/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetPolicy(ctx, &policy.GetPolicyArgs{
			Name: "Password Policy Example",
			Type: "PASSWORD",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type Mfa

type Mfa struct {
	pulumi.CustomResourceState

	// Policy Description.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// DUO MFA policy settings.
	Duo pulumi.StringMapOutput `pulumi:"duo"`
	// Fido U2F MFA policy settings.
	FidoU2f pulumi.StringMapOutput `pulumi:"fidoU2f"`
	// Fido Web Authn MFA policy settings.
	FidoWebauthn pulumi.StringMapOutput `pulumi:"fidoWebauthn"`
	// Google OTP MFA policy settings.
	GoogleOtp pulumi.StringMapOutput `pulumi:"googleOtp"`
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// HMAC-based One-Time Password MFA policy settings.
	Hotp pulumi.StringMapOutput `pulumi:"hotp"`
	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Okta Call MFA policy settings.
	OktaCall pulumi.StringMapOutput `pulumi:"oktaCall"`
	// Okta Email MFA policy settings.
	OktaEmail pulumi.StringMapOutput `pulumi:"oktaEmail"`
	// Okta OTP MFA policy settings.
	OktaOtp pulumi.StringMapOutput `pulumi:"oktaOtp"`
	// Okta Password MFA policy settings.
	OktaPassword pulumi.StringMapOutput `pulumi:"oktaPassword"`
	// Okta Push MFA policy settings.
	OktaPush pulumi.StringMapOutput `pulumi:"oktaPush"`
	// Okta Question MFA policy settings.
	OktaQuestion pulumi.StringMapOutput `pulumi:"oktaQuestion"`
	// Okta SMS MFA policy settings.
	OktaSms pulumi.StringMapOutput `pulumi:"oktaSms"`
	// Priority of the policy.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// RSA Token MFA policy settings.
	RsaToken pulumi.StringMapOutput `pulumi:"rsaToken"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Symantec VIP MFA policy settings.
	SymantecVip pulumi.StringMapOutput `pulumi:"symantecVip"`
	// Yubikey Token MFA policy settings.
	YubikeyToken pulumi.StringMapOutput `pulumi:"yubikeyToken"`
}

Creates an MFA Policy.

This resource allows you to create and configure an MFA Policy.

## Import

An MFA Policy can be imported via the Okta ID.

```sh

$ pulumi import okta:policy/mfa:Mfa example <policy id>

```

func GetMfa

func GetMfa(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaState, opts ...pulumi.ResourceOption) (*Mfa, error)

GetMfa gets an existing Mfa resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfa

func NewMfa(ctx *pulumi.Context,
	name string, args *MfaArgs, opts ...pulumi.ResourceOption) (*Mfa, error)

NewMfa registers a new resource with the given unique name, arguments, and options.

func (*Mfa) ElementType added in v2.6.2

func (*Mfa) ElementType() reflect.Type

func (*Mfa) ToMfaOutput added in v2.6.2

func (i *Mfa) ToMfaOutput() MfaOutput

func (*Mfa) ToMfaOutputWithContext added in v2.6.2

func (i *Mfa) ToMfaOutputWithContext(ctx context.Context) MfaOutput

func (*Mfa) ToMfaPtrOutput added in v2.10.1

func (i *Mfa) ToMfaPtrOutput() MfaPtrOutput

func (*Mfa) ToMfaPtrOutputWithContext added in v2.10.1

func (i *Mfa) ToMfaPtrOutputWithContext(ctx context.Context) MfaPtrOutput

type MfaArgs

type MfaArgs struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings.
	Duo pulumi.StringMapInput
	// Fido U2F MFA policy settings.
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings.
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings.
	GoogleOtp pulumi.StringMapInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// HMAC-based One-Time Password MFA policy settings.
	Hotp pulumi.StringMapInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings.
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings.
	OktaEmail pulumi.StringMapInput
	// Okta OTP MFA policy settings.
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings.
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings.
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings.
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings.
	OktaSms pulumi.StringMapInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings.
	RsaToken pulumi.StringMapInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings.
	SymantecVip pulumi.StringMapInput
	// Yubikey Token MFA policy settings.
	YubikeyToken pulumi.StringMapInput
}

The set of arguments for constructing a Mfa resource.

func (MfaArgs) ElementType

func (MfaArgs) ElementType() reflect.Type

type MfaArray added in v2.10.1

type MfaArray []MfaInput

func (MfaArray) ElementType added in v2.10.1

func (MfaArray) ElementType() reflect.Type

func (MfaArray) ToMfaArrayOutput added in v2.10.1

func (i MfaArray) ToMfaArrayOutput() MfaArrayOutput

func (MfaArray) ToMfaArrayOutputWithContext added in v2.10.1

func (i MfaArray) ToMfaArrayOutputWithContext(ctx context.Context) MfaArrayOutput

type MfaArrayInput added in v2.10.1

type MfaArrayInput interface {
	pulumi.Input

	ToMfaArrayOutput() MfaArrayOutput
	ToMfaArrayOutputWithContext(context.Context) MfaArrayOutput
}

MfaArrayInput is an input type that accepts MfaArray and MfaArrayOutput values. You can construct a concrete instance of `MfaArrayInput` via:

MfaArray{ MfaArgs{...} }

type MfaArrayOutput added in v2.10.1

type MfaArrayOutput struct{ *pulumi.OutputState }

func (MfaArrayOutput) ElementType added in v2.10.1

func (MfaArrayOutput) ElementType() reflect.Type

func (MfaArrayOutput) Index added in v2.10.1

func (MfaArrayOutput) ToMfaArrayOutput added in v2.10.1

func (o MfaArrayOutput) ToMfaArrayOutput() MfaArrayOutput

func (MfaArrayOutput) ToMfaArrayOutputWithContext added in v2.10.1

func (o MfaArrayOutput) ToMfaArrayOutputWithContext(ctx context.Context) MfaArrayOutput

type MfaInput added in v2.6.2

type MfaInput interface {
	pulumi.Input

	ToMfaOutput() MfaOutput
	ToMfaOutputWithContext(ctx context.Context) MfaOutput
}

type MfaMap added in v2.10.1

type MfaMap map[string]MfaInput

func (MfaMap) ElementType added in v2.10.1

func (MfaMap) ElementType() reflect.Type

func (MfaMap) ToMfaMapOutput added in v2.10.1

func (i MfaMap) ToMfaMapOutput() MfaMapOutput

func (MfaMap) ToMfaMapOutputWithContext added in v2.10.1

func (i MfaMap) ToMfaMapOutputWithContext(ctx context.Context) MfaMapOutput

type MfaMapInput added in v2.10.1

type MfaMapInput interface {
	pulumi.Input

	ToMfaMapOutput() MfaMapOutput
	ToMfaMapOutputWithContext(context.Context) MfaMapOutput
}

MfaMapInput is an input type that accepts MfaMap and MfaMapOutput values. You can construct a concrete instance of `MfaMapInput` via:

MfaMap{ "key": MfaArgs{...} }

type MfaMapOutput added in v2.10.1

type MfaMapOutput struct{ *pulumi.OutputState }

func (MfaMapOutput) ElementType added in v2.10.1

func (MfaMapOutput) ElementType() reflect.Type

func (MfaMapOutput) MapIndex added in v2.10.1

func (o MfaMapOutput) MapIndex(k pulumi.StringInput) MfaOutput

func (MfaMapOutput) ToMfaMapOutput added in v2.10.1

func (o MfaMapOutput) ToMfaMapOutput() MfaMapOutput

func (MfaMapOutput) ToMfaMapOutputWithContext added in v2.10.1

func (o MfaMapOutput) ToMfaMapOutputWithContext(ctx context.Context) MfaMapOutput

type MfaOutput added in v2.6.2

type MfaOutput struct {
	*pulumi.OutputState
}

func (MfaOutput) ElementType added in v2.6.2

func (MfaOutput) ElementType() reflect.Type

func (MfaOutput) ToMfaOutput added in v2.6.2

func (o MfaOutput) ToMfaOutput() MfaOutput

func (MfaOutput) ToMfaOutputWithContext added in v2.6.2

func (o MfaOutput) ToMfaOutputWithContext(ctx context.Context) MfaOutput

func (MfaOutput) ToMfaPtrOutput added in v2.10.1

func (o MfaOutput) ToMfaPtrOutput() MfaPtrOutput

func (MfaOutput) ToMfaPtrOutputWithContext added in v2.10.1

func (o MfaOutput) ToMfaPtrOutputWithContext(ctx context.Context) MfaPtrOutput

type MfaPtrInput added in v2.10.1

type MfaPtrInput interface {
	pulumi.Input

	ToMfaPtrOutput() MfaPtrOutput
	ToMfaPtrOutputWithContext(ctx context.Context) MfaPtrOutput
}

type MfaPtrOutput added in v2.10.1

type MfaPtrOutput struct {
	*pulumi.OutputState
}

func (MfaPtrOutput) ElementType added in v2.10.1

func (MfaPtrOutput) ElementType() reflect.Type

func (MfaPtrOutput) ToMfaPtrOutput added in v2.10.1

func (o MfaPtrOutput) ToMfaPtrOutput() MfaPtrOutput

func (MfaPtrOutput) ToMfaPtrOutputWithContext added in v2.10.1

func (o MfaPtrOutput) ToMfaPtrOutputWithContext(ctx context.Context) MfaPtrOutput

type MfaState

type MfaState struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings.
	Duo pulumi.StringMapInput
	// Fido U2F MFA policy settings.
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings.
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings.
	GoogleOtp pulumi.StringMapInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// HMAC-based One-Time Password MFA policy settings.
	Hotp pulumi.StringMapInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings.
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings.
	OktaEmail pulumi.StringMapInput
	// Okta OTP MFA policy settings.
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings.
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings.
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings.
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings.
	OktaSms pulumi.StringMapInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings.
	RsaToken pulumi.StringMapInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings.
	SymantecVip pulumi.StringMapInput
	// Yubikey Token MFA policy settings.
	YubikeyToken pulumi.StringMapInput
}

func (MfaState) ElementType

func (MfaState) ElementType() reflect.Type

type Password

type Password struct {
	pulumi.CustomResourceState

	// Authentication Provider: `"OKTA"` or `"ACTIVE_DIRECTORY"`. Default is `"OKTA"`.
	AuthProvider pulumi.StringPtrOutput `pulumi:"authProvider"`
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrOutput `pulumi:"callRecovery"`
	// Policy Description.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrOutput `pulumi:"emailRecovery"`
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrOutput `pulumi:"passwordAutoUnlockMinutes"`
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrOutput `pulumi:"passwordDictionaryLookup"`
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrOutput `pulumi:"passwordExcludeFirstName"`
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrOutput `pulumi:"passwordExcludeLastName"`
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrOutput `pulumi:"passwordExcludeUsername"`
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrOutput `pulumi:"passwordExpireWarnDays"`
	// Number of distinct passwords that must be created before they can be reused: 0 = none.
	PasswordHistoryCount pulumi.IntPtrOutput `pulumi:"passwordHistoryCount"`
	// Notification channels to use to notify a user when their account has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayOutput `pulumi:"passwordLockoutNotificationChannels"`
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrOutput `pulumi:"passwordMaxAgeDays"`
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrOutput `pulumi:"passwordMaxLockoutAttempts"`
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrOutput `pulumi:"passwordMinAgeMinutes"`
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrOutput `pulumi:"passwordMinLength"`
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrOutput `pulumi:"passwordMinLowercase"`
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrOutput `pulumi:"passwordMinNumber"`
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrOutput `pulumi:"passwordMinSymbol"`
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrOutput `pulumi:"passwordMinUppercase"`
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrOutput `pulumi:"passwordShowLockoutFailures"`
	// Priority of the policy.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrOutput `pulumi:"questionMinLength"`
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrOutput `pulumi:"questionRecovery"`
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrOutput `pulumi:"recoveryEmailToken"`
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrOutput `pulumi:"skipUnlock"`
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrOutput `pulumi:"smsRecovery"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates a Password Policy.

This resource allows you to create and configure a Password Policy.

## Import

A Password Policy can be imported via the Okta ID.

```sh

$ pulumi import okta:policy/password:Password example <policy id>

```

func GetPassword

func GetPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PasswordState, opts ...pulumi.ResourceOption) (*Password, error)

GetPassword gets an existing Password resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPassword

func NewPassword(ctx *pulumi.Context,
	name string, args *PasswordArgs, opts ...pulumi.ResourceOption) (*Password, error)

NewPassword registers a new resource with the given unique name, arguments, and options.

func (*Password) ElementType added in v2.6.2

func (*Password) ElementType() reflect.Type

func (*Password) ToPasswordOutput added in v2.6.2

func (i *Password) ToPasswordOutput() PasswordOutput

func (*Password) ToPasswordOutputWithContext added in v2.6.2

func (i *Password) ToPasswordOutputWithContext(ctx context.Context) PasswordOutput

func (*Password) ToPasswordPtrOutput added in v2.10.1

func (i *Password) ToPasswordPtrOutput() PasswordPtrOutput

func (*Password) ToPasswordPtrOutputWithContext added in v2.10.1

func (i *Password) ToPasswordPtrOutputWithContext(ctx context.Context) PasswordPtrOutput

type PasswordArgs

type PasswordArgs struct {
	// Authentication Provider: `"OKTA"` or `"ACTIVE_DIRECTORY"`. Default is `"OKTA"`.
	AuthProvider pulumi.StringPtrInput
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Policy Description.
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 = none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Password resource.

func (PasswordArgs) ElementType

func (PasswordArgs) ElementType() reflect.Type

type PasswordArray added in v2.10.1

type PasswordArray []PasswordInput

func (PasswordArray) ElementType added in v2.10.1

func (PasswordArray) ElementType() reflect.Type

func (PasswordArray) ToPasswordArrayOutput added in v2.10.1

func (i PasswordArray) ToPasswordArrayOutput() PasswordArrayOutput

func (PasswordArray) ToPasswordArrayOutputWithContext added in v2.10.1

func (i PasswordArray) ToPasswordArrayOutputWithContext(ctx context.Context) PasswordArrayOutput

type PasswordArrayInput added in v2.10.1

type PasswordArrayInput interface {
	pulumi.Input

	ToPasswordArrayOutput() PasswordArrayOutput
	ToPasswordArrayOutputWithContext(context.Context) PasswordArrayOutput
}

PasswordArrayInput is an input type that accepts PasswordArray and PasswordArrayOutput values. You can construct a concrete instance of `PasswordArrayInput` via:

PasswordArray{ PasswordArgs{...} }

type PasswordArrayOutput added in v2.10.1

type PasswordArrayOutput struct{ *pulumi.OutputState }

func (PasswordArrayOutput) ElementType added in v2.10.1

func (PasswordArrayOutput) ElementType() reflect.Type

func (PasswordArrayOutput) Index added in v2.10.1

func (PasswordArrayOutput) ToPasswordArrayOutput added in v2.10.1

func (o PasswordArrayOutput) ToPasswordArrayOutput() PasswordArrayOutput

func (PasswordArrayOutput) ToPasswordArrayOutputWithContext added in v2.10.1

func (o PasswordArrayOutput) ToPasswordArrayOutputWithContext(ctx context.Context) PasswordArrayOutput

type PasswordInput added in v2.6.2

type PasswordInput interface {
	pulumi.Input

	ToPasswordOutput() PasswordOutput
	ToPasswordOutputWithContext(ctx context.Context) PasswordOutput
}

type PasswordMap added in v2.10.1

type PasswordMap map[string]PasswordInput

func (PasswordMap) ElementType added in v2.10.1

func (PasswordMap) ElementType() reflect.Type

func (PasswordMap) ToPasswordMapOutput added in v2.10.1

func (i PasswordMap) ToPasswordMapOutput() PasswordMapOutput

func (PasswordMap) ToPasswordMapOutputWithContext added in v2.10.1

func (i PasswordMap) ToPasswordMapOutputWithContext(ctx context.Context) PasswordMapOutput

type PasswordMapInput added in v2.10.1

type PasswordMapInput interface {
	pulumi.Input

	ToPasswordMapOutput() PasswordMapOutput
	ToPasswordMapOutputWithContext(context.Context) PasswordMapOutput
}

PasswordMapInput is an input type that accepts PasswordMap and PasswordMapOutput values. You can construct a concrete instance of `PasswordMapInput` via:

PasswordMap{ "key": PasswordArgs{...} }

type PasswordMapOutput added in v2.10.1

type PasswordMapOutput struct{ *pulumi.OutputState }

func (PasswordMapOutput) ElementType added in v2.10.1

func (PasswordMapOutput) ElementType() reflect.Type

func (PasswordMapOutput) MapIndex added in v2.10.1

func (PasswordMapOutput) ToPasswordMapOutput added in v2.10.1

func (o PasswordMapOutput) ToPasswordMapOutput() PasswordMapOutput

func (PasswordMapOutput) ToPasswordMapOutputWithContext added in v2.10.1

func (o PasswordMapOutput) ToPasswordMapOutputWithContext(ctx context.Context) PasswordMapOutput

type PasswordOutput added in v2.6.2

type PasswordOutput struct {
	*pulumi.OutputState
}

func (PasswordOutput) ElementType added in v2.6.2

func (PasswordOutput) ElementType() reflect.Type

func (PasswordOutput) ToPasswordOutput added in v2.6.2

func (o PasswordOutput) ToPasswordOutput() PasswordOutput

func (PasswordOutput) ToPasswordOutputWithContext added in v2.6.2

func (o PasswordOutput) ToPasswordOutputWithContext(ctx context.Context) PasswordOutput

func (PasswordOutput) ToPasswordPtrOutput added in v2.10.1

func (o PasswordOutput) ToPasswordPtrOutput() PasswordPtrOutput

func (PasswordOutput) ToPasswordPtrOutputWithContext added in v2.10.1

func (o PasswordOutput) ToPasswordPtrOutputWithContext(ctx context.Context) PasswordPtrOutput

type PasswordPtrInput added in v2.10.1

type PasswordPtrInput interface {
	pulumi.Input

	ToPasswordPtrOutput() PasswordPtrOutput
	ToPasswordPtrOutputWithContext(ctx context.Context) PasswordPtrOutput
}

type PasswordPtrOutput added in v2.10.1

type PasswordPtrOutput struct {
	*pulumi.OutputState
}

func (PasswordPtrOutput) ElementType added in v2.10.1

func (PasswordPtrOutput) ElementType() reflect.Type

func (PasswordPtrOutput) ToPasswordPtrOutput added in v2.10.1

func (o PasswordPtrOutput) ToPasswordPtrOutput() PasswordPtrOutput

func (PasswordPtrOutput) ToPasswordPtrOutputWithContext added in v2.10.1

func (o PasswordPtrOutput) ToPasswordPtrOutputWithContext(ctx context.Context) PasswordPtrOutput

type PasswordState

type PasswordState struct {
	// Authentication Provider: `"OKTA"` or `"ACTIVE_DIRECTORY"`. Default is `"OKTA"`.
	AuthProvider pulumi.StringPtrInput
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Policy Description.
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 = none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

func (PasswordState) ElementType

func (PasswordState) ElementType() reflect.Type

type RuleIdpDiscovery

type RuleIdpDiscovery struct {
	pulumi.CustomResourceState

	// Applications to exclude in discovery. See `appInclude` for details.
	AppExcludes RuleIdpDiscoveryAppExcludeArrayOutput `pulumi:"appExcludes"`
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayOutput `pulumi:"appIncludes"`
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrOutput `pulumi:"idpId"`
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrOutput `pulumi:"idpType"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringOutput `pulumi:"name"`
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes  pulumi.StringArrayOutput                   `pulumi:"networkIncludes"`
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayOutput `pulumi:"platformIncludes"`
	// Policy ID.
	Policyid pulumi.StringOutput `pulumi:"policyid"`
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrOutput `pulumi:"userIdentifierAttribute"`
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayOutput `pulumi:"userIdentifierPatterns"`
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrOutput `pulumi:"userIdentifierType"`
}

Creates an IdP Discovery Policy Rule.

This resource allows you to create and configure an IdP Discovery Policy Rule.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v2/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.NewRuleIdpDiscovery(ctx, "example", &policy.RuleIdpDiscoveryArgs{
			AppExcludes: policy.RuleIdpDiscoveryAppExcludeArray{
				&policy.RuleIdpDiscoveryAppExcludeArgs{
					Id:   pulumi.String("<app id>"),
					Type: pulumi.String("APP"),
				},
				&policy.RuleIdpDiscoveryAppExcludeArgs{
					Name: pulumi.String("yahoo_mail"),
					Type: pulumi.String("APP_TYPE"),
				},
			},
			AppIncludes: policy.RuleIdpDiscoveryAppIncludeArray{
				&policy.RuleIdpDiscoveryAppIncludeArgs{
					Id:   pulumi.String("<app id>"),
					Type: pulumi.String("APP"),
				},
				&policy.RuleIdpDiscoveryAppIncludeArgs{
					Name: pulumi.String("<app type name>"),
					Type: pulumi.String("APP_TYPE"),
				},
			},
			IdpId:             pulumi.String("<idp id>"),
			IdpType:           pulumi.String("OIDC"),
			NetworkConnection: pulumi.String("ANYWHERE"),
			PlatformIncludes: policy.RuleIdpDiscoveryPlatformIncludeArray{
				&policy.RuleIdpDiscoveryPlatformIncludeArgs{
					OsType: pulumi.String("OSX"),
					Type:   pulumi.String("MOBILE"),
				},
			},
			Policyid:                pulumi.String("<policy id>"),
			Priority:                pulumi.Int(1),
			Status:                  pulumi.String("ACTIVE"),
			UserIdentifierAttribute: pulumi.String("company"),
			UserIdentifierPatterns: policy.RuleIdpDiscoveryUserIdentifierPatternArray{
				&policy.RuleIdpDiscoveryUserIdentifierPatternArgs{
					MatchType: pulumi.String("EQUALS"),
					Value:     pulumi.String("Articulate"),
				},
			},
			UserIdentifierType: pulumi.String("ATTRIBUTE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh

$ pulumi import okta:policy/ruleIdpDiscovery:RuleIdpDiscovery example <policy id>/<rule id>

```

func GetRuleIdpDiscovery

func GetRuleIdpDiscovery(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleIdpDiscoveryState, opts ...pulumi.ResourceOption) (*RuleIdpDiscovery, error)

GetRuleIdpDiscovery gets an existing RuleIdpDiscovery resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleIdpDiscovery

func NewRuleIdpDiscovery(ctx *pulumi.Context,
	name string, args *RuleIdpDiscoveryArgs, opts ...pulumi.ResourceOption) (*RuleIdpDiscovery, error)

NewRuleIdpDiscovery registers a new resource with the given unique name, arguments, and options.

func (*RuleIdpDiscovery) ElementType added in v2.6.2

func (*RuleIdpDiscovery) ElementType() reflect.Type

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryOutput added in v2.6.2

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryOutputWithContext added in v2.6.2

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryPtrOutput added in v2.10.1

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryPtrOutput() RuleIdpDiscoveryPtrOutput

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryPtrOutputWithContext added in v2.10.1

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryPtrOutputWithContext(ctx context.Context) RuleIdpDiscoveryPtrOutput

type RuleIdpDiscoveryAppExclude

type RuleIdpDiscoveryAppExclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type string `pulumi:"type"`
}

type RuleIdpDiscoveryAppExcludeArgs

type RuleIdpDiscoveryAppExcludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleIdpDiscoveryAppExcludeArgs) ElementType

func (RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutput

func (i RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutputWithContext

func (i RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeOutput

type RuleIdpDiscoveryAppExcludeArray

type RuleIdpDiscoveryAppExcludeArray []RuleIdpDiscoveryAppExcludeInput

func (RuleIdpDiscoveryAppExcludeArray) ElementType

func (RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutput

func (i RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput

func (RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext

func (i RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeArrayInput

type RuleIdpDiscoveryAppExcludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput
	ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryAppExcludeArrayOutput
}

RuleIdpDiscoveryAppExcludeArrayInput is an input type that accepts RuleIdpDiscoveryAppExcludeArray and RuleIdpDiscoveryAppExcludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppExcludeArrayInput` via:

RuleIdpDiscoveryAppExcludeArray{ RuleIdpDiscoveryAppExcludeArgs{...} }

type RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppExcludeArrayOutput) ElementType

func (RuleIdpDiscoveryAppExcludeArrayOutput) Index

func (RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutput

func (o RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput

func (RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext

func (o RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeInput

type RuleIdpDiscoveryAppExcludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput
	ToRuleIdpDiscoveryAppExcludeOutputWithContext(context.Context) RuleIdpDiscoveryAppExcludeOutput
}

RuleIdpDiscoveryAppExcludeInput is an input type that accepts RuleIdpDiscoveryAppExcludeArgs and RuleIdpDiscoveryAppExcludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppExcludeInput` via:

RuleIdpDiscoveryAppExcludeArgs{...}

type RuleIdpDiscoveryAppExcludeOutput

type RuleIdpDiscoveryAppExcludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppExcludeOutput) ElementType

func (RuleIdpDiscoveryAppExcludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleIdpDiscoveryAppExcludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutput

func (o RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutputWithContext

func (o RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryAppInclude

type RuleIdpDiscoveryAppInclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type string `pulumi:"type"`
}

type RuleIdpDiscoveryAppIncludeArgs

type RuleIdpDiscoveryAppIncludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleIdpDiscoveryAppIncludeArgs) ElementType

func (RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutput

func (i RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutputWithContext

func (i RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeOutput

type RuleIdpDiscoveryAppIncludeArray

type RuleIdpDiscoveryAppIncludeArray []RuleIdpDiscoveryAppIncludeInput

func (RuleIdpDiscoveryAppIncludeArray) ElementType

func (RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutput

func (i RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput

func (RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext

func (i RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeArrayInput

type RuleIdpDiscoveryAppIncludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput
	ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryAppIncludeArrayOutput
}

RuleIdpDiscoveryAppIncludeArrayInput is an input type that accepts RuleIdpDiscoveryAppIncludeArray and RuleIdpDiscoveryAppIncludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppIncludeArrayInput` via:

RuleIdpDiscoveryAppIncludeArray{ RuleIdpDiscoveryAppIncludeArgs{...} }

type RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppIncludeArrayOutput) ElementType

func (RuleIdpDiscoveryAppIncludeArrayOutput) Index

func (RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutput

func (o RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput

func (RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext

func (o RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeInput

type RuleIdpDiscoveryAppIncludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput
	ToRuleIdpDiscoveryAppIncludeOutputWithContext(context.Context) RuleIdpDiscoveryAppIncludeOutput
}

RuleIdpDiscoveryAppIncludeInput is an input type that accepts RuleIdpDiscoveryAppIncludeArgs and RuleIdpDiscoveryAppIncludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppIncludeInput` via:

RuleIdpDiscoveryAppIncludeArgs{...}

type RuleIdpDiscoveryAppIncludeOutput

type RuleIdpDiscoveryAppIncludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppIncludeOutput) ElementType

func (RuleIdpDiscoveryAppIncludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleIdpDiscoveryAppIncludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutput

func (o RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutputWithContext

func (o RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryArgs

type RuleIdpDiscoveryArgs struct {
	// Applications to exclude in discovery. See `appInclude` for details.
	AppExcludes RuleIdpDiscoveryAppExcludeArrayInput
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayInput
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrInput
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes  pulumi.StringArrayInput
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayInput
	// Policy ID.
	Policyid pulumi.StringInput
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrInput
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrInput
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayInput
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrInput
}

The set of arguments for constructing a RuleIdpDiscovery resource.

func (RuleIdpDiscoveryArgs) ElementType

func (RuleIdpDiscoveryArgs) ElementType() reflect.Type

type RuleIdpDiscoveryArray added in v2.10.1

type RuleIdpDiscoveryArray []RuleIdpDiscoveryInput

func (RuleIdpDiscoveryArray) ElementType added in v2.10.1

func (RuleIdpDiscoveryArray) ElementType() reflect.Type

func (RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutput added in v2.10.1

func (i RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput

func (RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutputWithContext added in v2.10.1

func (i RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryArrayOutput

type RuleIdpDiscoveryArrayInput added in v2.10.1

type RuleIdpDiscoveryArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput
	ToRuleIdpDiscoveryArrayOutputWithContext(context.Context) RuleIdpDiscoveryArrayOutput
}

RuleIdpDiscoveryArrayInput is an input type that accepts RuleIdpDiscoveryArray and RuleIdpDiscoveryArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryArrayInput` via:

RuleIdpDiscoveryArray{ RuleIdpDiscoveryArgs{...} }

type RuleIdpDiscoveryArrayOutput added in v2.10.1

type RuleIdpDiscoveryArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryArrayOutput) ElementType added in v2.10.1

func (RuleIdpDiscoveryArrayOutput) Index added in v2.10.1

func (RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutput added in v2.10.1

func (o RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput

func (RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutputWithContext added in v2.10.1

func (o RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryArrayOutput

type RuleIdpDiscoveryInput added in v2.6.2

type RuleIdpDiscoveryInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput
	ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput
}

type RuleIdpDiscoveryMap added in v2.10.1

type RuleIdpDiscoveryMap map[string]RuleIdpDiscoveryInput

func (RuleIdpDiscoveryMap) ElementType added in v2.10.1

func (RuleIdpDiscoveryMap) ElementType() reflect.Type

func (RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutput added in v2.10.1

func (i RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput

func (RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutputWithContext added in v2.10.1

func (i RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutputWithContext(ctx context.Context) RuleIdpDiscoveryMapOutput

type RuleIdpDiscoveryMapInput added in v2.10.1

type RuleIdpDiscoveryMapInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput
	ToRuleIdpDiscoveryMapOutputWithContext(context.Context) RuleIdpDiscoveryMapOutput
}

RuleIdpDiscoveryMapInput is an input type that accepts RuleIdpDiscoveryMap and RuleIdpDiscoveryMapOutput values. You can construct a concrete instance of `RuleIdpDiscoveryMapInput` via:

RuleIdpDiscoveryMap{ "key": RuleIdpDiscoveryArgs{...} }

type RuleIdpDiscoveryMapOutput added in v2.10.1

type RuleIdpDiscoveryMapOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryMapOutput) ElementType added in v2.10.1

func (RuleIdpDiscoveryMapOutput) ElementType() reflect.Type

func (RuleIdpDiscoveryMapOutput) MapIndex added in v2.10.1

func (RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutput added in v2.10.1

func (o RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput

func (RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutputWithContext added in v2.10.1

func (o RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutputWithContext(ctx context.Context) RuleIdpDiscoveryMapOutput

type RuleIdpDiscoveryOutput added in v2.6.2

type RuleIdpDiscoveryOutput struct {
	*pulumi.OutputState
}

func (RuleIdpDiscoveryOutput) ElementType added in v2.6.2

func (RuleIdpDiscoveryOutput) ElementType() reflect.Type

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutput added in v2.6.2

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutputWithContext added in v2.6.2

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryPtrOutput added in v2.10.1

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryPtrOutput() RuleIdpDiscoveryPtrOutput

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryPtrOutputWithContext added in v2.10.1

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryPtrOutputWithContext(ctx context.Context) RuleIdpDiscoveryPtrOutput

type RuleIdpDiscoveryPlatformInclude

type RuleIdpDiscoveryPlatformInclude struct {
	// Only available when using `osType = "OTHER"`
	OsExpression *string `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`
	OsType *string `pulumi:"osType"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type *string `pulumi:"type"`
}

type RuleIdpDiscoveryPlatformIncludeArgs

type RuleIdpDiscoveryPlatformIncludeArgs struct {
	// Only available when using `osType = "OTHER"`
	OsExpression pulumi.StringPtrInput `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`
	OsType pulumi.StringPtrInput `pulumi:"osType"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (RuleIdpDiscoveryPlatformIncludeArgs) ElementType

func (RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutput

func (i RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext

func (i RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeOutput

type RuleIdpDiscoveryPlatformIncludeArray

type RuleIdpDiscoveryPlatformIncludeArray []RuleIdpDiscoveryPlatformIncludeInput

func (RuleIdpDiscoveryPlatformIncludeArray) ElementType

func (RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutput

func (i RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput

func (RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext

func (i RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeArrayInput

type RuleIdpDiscoveryPlatformIncludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput
	ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput
}

RuleIdpDiscoveryPlatformIncludeArrayInput is an input type that accepts RuleIdpDiscoveryPlatformIncludeArray and RuleIdpDiscoveryPlatformIncludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryPlatformIncludeArrayInput` via:

RuleIdpDiscoveryPlatformIncludeArray{ RuleIdpDiscoveryPlatformIncludeArgs{...} }

type RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ElementType

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) Index

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutput

func (o RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext

func (o RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeInput

type RuleIdpDiscoveryPlatformIncludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput
	ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(context.Context) RuleIdpDiscoveryPlatformIncludeOutput
}

RuleIdpDiscoveryPlatformIncludeInput is an input type that accepts RuleIdpDiscoveryPlatformIncludeArgs and RuleIdpDiscoveryPlatformIncludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryPlatformIncludeInput` via:

RuleIdpDiscoveryPlatformIncludeArgs{...}

type RuleIdpDiscoveryPlatformIncludeOutput

type RuleIdpDiscoveryPlatformIncludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryPlatformIncludeOutput) ElementType

func (RuleIdpDiscoveryPlatformIncludeOutput) OsExpression

Only available when using `osType = "OTHER"`

func (RuleIdpDiscoveryPlatformIncludeOutput) OsType

One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`

func (RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutput

func (o RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext

func (o RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryPtrInput added in v2.10.1

type RuleIdpDiscoveryPtrInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryPtrOutput() RuleIdpDiscoveryPtrOutput
	ToRuleIdpDiscoveryPtrOutputWithContext(ctx context.Context) RuleIdpDiscoveryPtrOutput
}

type RuleIdpDiscoveryPtrOutput added in v2.10.1

type RuleIdpDiscoveryPtrOutput struct {
	*pulumi.OutputState
}

func (RuleIdpDiscoveryPtrOutput) ElementType added in v2.10.1

func (RuleIdpDiscoveryPtrOutput) ElementType() reflect.Type

func (RuleIdpDiscoveryPtrOutput) ToRuleIdpDiscoveryPtrOutput added in v2.10.1

func (o RuleIdpDiscoveryPtrOutput) ToRuleIdpDiscoveryPtrOutput() RuleIdpDiscoveryPtrOutput

func (RuleIdpDiscoveryPtrOutput) ToRuleIdpDiscoveryPtrOutputWithContext added in v2.10.1

func (o RuleIdpDiscoveryPtrOutput) ToRuleIdpDiscoveryPtrOutputWithContext(ctx context.Context) RuleIdpDiscoveryPtrOutput

type RuleIdpDiscoveryState

type RuleIdpDiscoveryState struct {
	// Applications to exclude in discovery. See `appInclude` for details.
	AppExcludes RuleIdpDiscoveryAppExcludeArrayInput
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayInput
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrInput
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes  pulumi.StringArrayInput
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayInput
	// Policy ID.
	Policyid pulumi.StringPtrInput
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrInput
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrInput
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayInput
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrInput
}

func (RuleIdpDiscoveryState) ElementType

func (RuleIdpDiscoveryState) ElementType() reflect.Type

type RuleIdpDiscoveryUserIdentifierPattern

type RuleIdpDiscoveryUserIdentifierPattern struct {
	// The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`
	MatchType *string `pulumi:"matchType"`
	// The regex or simple match string to match against.
	Value *string `pulumi:"value"`
}

type RuleIdpDiscoveryUserIdentifierPatternArgs

type RuleIdpDiscoveryUserIdentifierPatternArgs struct {
	// The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`
	MatchType pulumi.StringPtrInput `pulumi:"matchType"`
	// The regex or simple match string to match against.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutput

func (i RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext

func (i RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput

type RuleIdpDiscoveryUserIdentifierPatternArray

type RuleIdpDiscoveryUserIdentifierPatternArray []RuleIdpDiscoveryUserIdentifierPatternInput

func (RuleIdpDiscoveryUserIdentifierPatternArray) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (i RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext

func (i RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternArrayInput

type RuleIdpDiscoveryUserIdentifierPatternArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput
	ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput
}

RuleIdpDiscoveryUserIdentifierPatternArrayInput is an input type that accepts RuleIdpDiscoveryUserIdentifierPatternArray and RuleIdpDiscoveryUserIdentifierPatternArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryUserIdentifierPatternArrayInput` via:

RuleIdpDiscoveryUserIdentifierPatternArray{ RuleIdpDiscoveryUserIdentifierPatternArgs{...} }

type RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) Index

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (o RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext

func (o RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternInput

type RuleIdpDiscoveryUserIdentifierPatternInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput
	ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput
}

RuleIdpDiscoveryUserIdentifierPatternInput is an input type that accepts RuleIdpDiscoveryUserIdentifierPatternArgs and RuleIdpDiscoveryUserIdentifierPatternOutput values. You can construct a concrete instance of `RuleIdpDiscoveryUserIdentifierPatternInput` via:

RuleIdpDiscoveryUserIdentifierPatternArgs{...}

type RuleIdpDiscoveryUserIdentifierPatternOutput

type RuleIdpDiscoveryUserIdentifierPatternOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternOutput) MatchType

The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutput

func (o RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext

func (o RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternOutput) Value

The regex or simple match string to match against.

type RuleMfa

type RuleMfa struct {
	pulumi.CustomResourceState

	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrOutput `pulumi:"enroll"`
	// Policy Rule Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Policy ID.
	Policyid pulumi.StringOutput `pulumi:"policyid"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

Creates an MFA Policy Rule.

This resource allows you to create and configure an MFA Policy Rule.

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh

$ pulumi import okta:policy/ruleMfa:RuleMfa example <policy id>/<rule id>

```

func GetRuleMfa

func GetRuleMfa(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleMfaState, opts ...pulumi.ResourceOption) (*RuleMfa, error)

GetRuleMfa gets an existing RuleMfa resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleMfa

func NewRuleMfa(ctx *pulumi.Context,
	name string, args *RuleMfaArgs, opts ...pulumi.ResourceOption) (*RuleMfa, error)

NewRuleMfa registers a new resource with the given unique name, arguments, and options.

func (*RuleMfa) ElementType added in v2.6.2

func (*RuleMfa) ElementType() reflect.Type

func (*RuleMfa) ToRuleMfaOutput added in v2.6.2

func (i *RuleMfa) ToRuleMfaOutput() RuleMfaOutput

func (*RuleMfa) ToRuleMfaOutputWithContext added in v2.6.2

func (i *RuleMfa) ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput

func (*RuleMfa) ToRuleMfaPtrOutput added in v2.10.1

func (i *RuleMfa) ToRuleMfaPtrOutput() RuleMfaPtrOutput

func (*RuleMfa) ToRuleMfaPtrOutputWithContext added in v2.10.1

func (i *RuleMfa) ToRuleMfaPtrOutputWithContext(ctx context.Context) RuleMfaPtrOutput

type RuleMfaArgs

type RuleMfaArgs struct {
	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	Policyid pulumi.StringInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RuleMfa resource.

func (RuleMfaArgs) ElementType

func (RuleMfaArgs) ElementType() reflect.Type

type RuleMfaArray added in v2.10.1

type RuleMfaArray []RuleMfaInput

func (RuleMfaArray) ElementType added in v2.10.1

func (RuleMfaArray) ElementType() reflect.Type

func (RuleMfaArray) ToRuleMfaArrayOutput added in v2.10.1

func (i RuleMfaArray) ToRuleMfaArrayOutput() RuleMfaArrayOutput

func (RuleMfaArray) ToRuleMfaArrayOutputWithContext added in v2.10.1

func (i RuleMfaArray) ToRuleMfaArrayOutputWithContext(ctx context.Context) RuleMfaArrayOutput

type RuleMfaArrayInput added in v2.10.1

type RuleMfaArrayInput interface {
	pulumi.Input

	ToRuleMfaArrayOutput() RuleMfaArrayOutput
	ToRuleMfaArrayOutputWithContext(context.Context) RuleMfaArrayOutput
}

RuleMfaArrayInput is an input type that accepts RuleMfaArray and RuleMfaArrayOutput values. You can construct a concrete instance of `RuleMfaArrayInput` via:

RuleMfaArray{ RuleMfaArgs{...} }

type RuleMfaArrayOutput added in v2.10.1

type RuleMfaArrayOutput struct{ *pulumi.OutputState }

func (RuleMfaArrayOutput) ElementType added in v2.10.1

func (RuleMfaArrayOutput) ElementType() reflect.Type

func (RuleMfaArrayOutput) Index added in v2.10.1

func (RuleMfaArrayOutput) ToRuleMfaArrayOutput added in v2.10.1

func (o RuleMfaArrayOutput) ToRuleMfaArrayOutput() RuleMfaArrayOutput

func (RuleMfaArrayOutput) ToRuleMfaArrayOutputWithContext added in v2.10.1

func (o RuleMfaArrayOutput) ToRuleMfaArrayOutputWithContext(ctx context.Context) RuleMfaArrayOutput

type RuleMfaInput added in v2.6.2

type RuleMfaInput interface {
	pulumi.Input

	ToRuleMfaOutput() RuleMfaOutput
	ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput
}

type RuleMfaMap added in v2.10.1

type RuleMfaMap map[string]RuleMfaInput

func (RuleMfaMap) ElementType added in v2.10.1

func (RuleMfaMap) ElementType() reflect.Type

func (RuleMfaMap) ToRuleMfaMapOutput added in v2.10.1

func (i RuleMfaMap) ToRuleMfaMapOutput() RuleMfaMapOutput

func (RuleMfaMap) ToRuleMfaMapOutputWithContext added in v2.10.1

func (i RuleMfaMap) ToRuleMfaMapOutputWithContext(ctx context.Context) RuleMfaMapOutput

type RuleMfaMapInput added in v2.10.1

type RuleMfaMapInput interface {
	pulumi.Input

	ToRuleMfaMapOutput() RuleMfaMapOutput
	ToRuleMfaMapOutputWithContext(context.Context) RuleMfaMapOutput
}

RuleMfaMapInput is an input type that accepts RuleMfaMap and RuleMfaMapOutput values. You can construct a concrete instance of `RuleMfaMapInput` via:

RuleMfaMap{ "key": RuleMfaArgs{...} }

type RuleMfaMapOutput added in v2.10.1

type RuleMfaMapOutput struct{ *pulumi.OutputState }

func (RuleMfaMapOutput) ElementType added in v2.10.1

func (RuleMfaMapOutput) ElementType() reflect.Type

func (RuleMfaMapOutput) MapIndex added in v2.10.1

func (RuleMfaMapOutput) ToRuleMfaMapOutput added in v2.10.1

func (o RuleMfaMapOutput) ToRuleMfaMapOutput() RuleMfaMapOutput

func (RuleMfaMapOutput) ToRuleMfaMapOutputWithContext added in v2.10.1

func (o RuleMfaMapOutput) ToRuleMfaMapOutputWithContext(ctx context.Context) RuleMfaMapOutput

type RuleMfaOutput added in v2.6.2

type RuleMfaOutput struct {
	*pulumi.OutputState
}

func (RuleMfaOutput) ElementType added in v2.6.2

func (RuleMfaOutput) ElementType() reflect.Type

func (RuleMfaOutput) ToRuleMfaOutput added in v2.6.2

func (o RuleMfaOutput) ToRuleMfaOutput() RuleMfaOutput

func (RuleMfaOutput) ToRuleMfaOutputWithContext added in v2.6.2

func (o RuleMfaOutput) ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput

func (RuleMfaOutput) ToRuleMfaPtrOutput added in v2.10.1

func (o RuleMfaOutput) ToRuleMfaPtrOutput() RuleMfaPtrOutput

func (RuleMfaOutput) ToRuleMfaPtrOutputWithContext added in v2.10.1

func (o RuleMfaOutput) ToRuleMfaPtrOutputWithContext(ctx context.Context) RuleMfaPtrOutput

type RuleMfaPtrInput added in v2.10.1

type RuleMfaPtrInput interface {
	pulumi.Input

	ToRuleMfaPtrOutput() RuleMfaPtrOutput
	ToRuleMfaPtrOutputWithContext(ctx context.Context) RuleMfaPtrOutput
}

type RuleMfaPtrOutput added in v2.10.1

type RuleMfaPtrOutput struct {
	*pulumi.OutputState
}

func (RuleMfaPtrOutput) ElementType added in v2.10.1

func (RuleMfaPtrOutput) ElementType() reflect.Type

func (RuleMfaPtrOutput) ToRuleMfaPtrOutput added in v2.10.1

func (o RuleMfaPtrOutput) ToRuleMfaPtrOutput() RuleMfaPtrOutput

func (RuleMfaPtrOutput) ToRuleMfaPtrOutputWithContext added in v2.10.1

func (o RuleMfaPtrOutput) ToRuleMfaPtrOutputWithContext(ctx context.Context) RuleMfaPtrOutput

type RuleMfaState

type RuleMfaState struct {
	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	Policyid pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

func (RuleMfaState) ElementType

func (RuleMfaState) ElementType() reflect.Type

type RulePassword

type RulePassword struct {
	pulumi.CustomResourceState

	// Policy Rule Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordChange pulumi.StringPtrOutput `pulumi:"passwordChange"`
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordReset pulumi.StringPtrOutput `pulumi:"passwordReset"`
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`,
	PasswordUnlock pulumi.StringPtrOutput `pulumi:"passwordUnlock"`
	// Policy ID.
	Policyid pulumi.StringOutput `pulumi:"policyid"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

Creates a Password Policy Rule.

This resource allows you to create and configure a Password Policy Rule.

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh

$ pulumi import okta:policy/rulePassword:RulePassword example <policy id>/<rule id>

```

func GetRulePassword

func GetRulePassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RulePasswordState, opts ...pulumi.ResourceOption) (*RulePassword, error)

GetRulePassword gets an existing RulePassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRulePassword

func NewRulePassword(ctx *pulumi.Context,
	name string, args *RulePasswordArgs, opts ...pulumi.ResourceOption) (*RulePassword, error)

NewRulePassword registers a new resource with the given unique name, arguments, and options.

func (*RulePassword) ElementType added in v2.6.2

func (*RulePassword) ElementType() reflect.Type

func (*RulePassword) ToRulePasswordOutput added in v2.6.2

func (i *RulePassword) ToRulePasswordOutput() RulePasswordOutput

func (*RulePassword) ToRulePasswordOutputWithContext added in v2.6.2

func (i *RulePassword) ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput

func (*RulePassword) ToRulePasswordPtrOutput added in v2.10.1

func (i *RulePassword) ToRulePasswordPtrOutput() RulePasswordPtrOutput

func (*RulePassword) ToRulePasswordPtrOutputWithContext added in v2.10.1

func (i *RulePassword) ToRulePasswordPtrOutputWithContext(ctx context.Context) RulePasswordPtrOutput

type RulePasswordArgs

type RulePasswordArgs struct {
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordChange pulumi.StringPtrInput
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordReset pulumi.StringPtrInput
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`,
	PasswordUnlock pulumi.StringPtrInput
	// Policy ID.
	Policyid pulumi.StringInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RulePassword resource.

func (RulePasswordArgs) ElementType

func (RulePasswordArgs) ElementType() reflect.Type

type RulePasswordArray added in v2.10.1

type RulePasswordArray []RulePasswordInput

func (RulePasswordArray) ElementType added in v2.10.1

func (RulePasswordArray) ElementType() reflect.Type

func (RulePasswordArray) ToRulePasswordArrayOutput added in v2.10.1

func (i RulePasswordArray) ToRulePasswordArrayOutput() RulePasswordArrayOutput

func (RulePasswordArray) ToRulePasswordArrayOutputWithContext added in v2.10.1

func (i RulePasswordArray) ToRulePasswordArrayOutputWithContext(ctx context.Context) RulePasswordArrayOutput

type RulePasswordArrayInput added in v2.10.1

type RulePasswordArrayInput interface {
	pulumi.Input

	ToRulePasswordArrayOutput() RulePasswordArrayOutput
	ToRulePasswordArrayOutputWithContext(context.Context) RulePasswordArrayOutput
}

RulePasswordArrayInput is an input type that accepts RulePasswordArray and RulePasswordArrayOutput values. You can construct a concrete instance of `RulePasswordArrayInput` via:

RulePasswordArray{ RulePasswordArgs{...} }

type RulePasswordArrayOutput added in v2.10.1

type RulePasswordArrayOutput struct{ *pulumi.OutputState }

func (RulePasswordArrayOutput) ElementType added in v2.10.1

func (RulePasswordArrayOutput) ElementType() reflect.Type

func (RulePasswordArrayOutput) Index added in v2.10.1

func (RulePasswordArrayOutput) ToRulePasswordArrayOutput added in v2.10.1

func (o RulePasswordArrayOutput) ToRulePasswordArrayOutput() RulePasswordArrayOutput

func (RulePasswordArrayOutput) ToRulePasswordArrayOutputWithContext added in v2.10.1

func (o RulePasswordArrayOutput) ToRulePasswordArrayOutputWithContext(ctx context.Context) RulePasswordArrayOutput

type RulePasswordInput added in v2.6.2

type RulePasswordInput interface {
	pulumi.Input

	ToRulePasswordOutput() RulePasswordOutput
	ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput
}

type RulePasswordMap added in v2.10.1

type RulePasswordMap map[string]RulePasswordInput

func (RulePasswordMap) ElementType added in v2.10.1

func (RulePasswordMap) ElementType() reflect.Type

func (RulePasswordMap) ToRulePasswordMapOutput added in v2.10.1

func (i RulePasswordMap) ToRulePasswordMapOutput() RulePasswordMapOutput

func (RulePasswordMap) ToRulePasswordMapOutputWithContext added in v2.10.1

func (i RulePasswordMap) ToRulePasswordMapOutputWithContext(ctx context.Context) RulePasswordMapOutput

type RulePasswordMapInput added in v2.10.1

type RulePasswordMapInput interface {
	pulumi.Input

	ToRulePasswordMapOutput() RulePasswordMapOutput
	ToRulePasswordMapOutputWithContext(context.Context) RulePasswordMapOutput
}

RulePasswordMapInput is an input type that accepts RulePasswordMap and RulePasswordMapOutput values. You can construct a concrete instance of `RulePasswordMapInput` via:

RulePasswordMap{ "key": RulePasswordArgs{...} }

type RulePasswordMapOutput added in v2.10.1

type RulePasswordMapOutput struct{ *pulumi.OutputState }

func (RulePasswordMapOutput) ElementType added in v2.10.1

func (RulePasswordMapOutput) ElementType() reflect.Type

func (RulePasswordMapOutput) MapIndex added in v2.10.1

func (RulePasswordMapOutput) ToRulePasswordMapOutput added in v2.10.1

func (o RulePasswordMapOutput) ToRulePasswordMapOutput() RulePasswordMapOutput

func (RulePasswordMapOutput) ToRulePasswordMapOutputWithContext added in v2.10.1

func (o RulePasswordMapOutput) ToRulePasswordMapOutputWithContext(ctx context.Context) RulePasswordMapOutput

type RulePasswordOutput added in v2.6.2

type RulePasswordOutput struct {
	*pulumi.OutputState
}

func (RulePasswordOutput) ElementType added in v2.6.2

func (RulePasswordOutput) ElementType() reflect.Type

func (RulePasswordOutput) ToRulePasswordOutput added in v2.6.2

func (o RulePasswordOutput) ToRulePasswordOutput() RulePasswordOutput

func (RulePasswordOutput) ToRulePasswordOutputWithContext added in v2.6.2

func (o RulePasswordOutput) ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput

func (RulePasswordOutput) ToRulePasswordPtrOutput added in v2.10.1

func (o RulePasswordOutput) ToRulePasswordPtrOutput() RulePasswordPtrOutput

func (RulePasswordOutput) ToRulePasswordPtrOutputWithContext added in v2.10.1

func (o RulePasswordOutput) ToRulePasswordPtrOutputWithContext(ctx context.Context) RulePasswordPtrOutput

type RulePasswordPtrInput added in v2.10.1

type RulePasswordPtrInput interface {
	pulumi.Input

	ToRulePasswordPtrOutput() RulePasswordPtrOutput
	ToRulePasswordPtrOutputWithContext(ctx context.Context) RulePasswordPtrOutput
}

type RulePasswordPtrOutput added in v2.10.1

type RulePasswordPtrOutput struct {
	*pulumi.OutputState
}

func (RulePasswordPtrOutput) ElementType added in v2.10.1

func (RulePasswordPtrOutput) ElementType() reflect.Type

func (RulePasswordPtrOutput) ToRulePasswordPtrOutput added in v2.10.1

func (o RulePasswordPtrOutput) ToRulePasswordPtrOutput() RulePasswordPtrOutput

func (RulePasswordPtrOutput) ToRulePasswordPtrOutputWithContext added in v2.10.1

func (o RulePasswordPtrOutput) ToRulePasswordPtrOutputWithContext(ctx context.Context) RulePasswordPtrOutput

type RulePasswordState

type RulePasswordState struct {
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordChange pulumi.StringPtrInput
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`.
	PasswordReset pulumi.StringPtrInput
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`,
	PasswordUnlock pulumi.StringPtrInput
	// Policy ID.
	Policyid pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

func (RulePasswordState) ElementType

func (RulePasswordState) ElementType() reflect.Type

type RuleSignon

type RuleSignon struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions: `"ALLOW"` or `"DENY"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// Authentication entrypoint: `"ANY"` or `"RADIUS"`.
	Authtype pulumi.StringPtrOutput `pulumi:"authtype"`
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrOutput `pulumi:"mfaLifetime"`
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrOutput `pulumi:"mfaPrompt"`
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrOutput `pulumi:"mfaRememberDevice"`
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrOutput `pulumi:"mfaRequired"`
	// Policy Rule Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Policy ID.
	Policyid pulumi.StringOutput `pulumi:"policyid"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrOutput `pulumi:"sessionIdle"`
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrOutput `pulumi:"sessionLifetime"`
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrOutput `pulumi:"sessionPersistent"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

Creates a Sign On Policy Rule.

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh

$ pulumi import okta:policy/ruleSignon:RuleSignon example <policy id>/<rule id>

```

func GetRuleSignon

func GetRuleSignon(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleSignonState, opts ...pulumi.ResourceOption) (*RuleSignon, error)

GetRuleSignon gets an existing RuleSignon resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleSignon

func NewRuleSignon(ctx *pulumi.Context,
	name string, args *RuleSignonArgs, opts ...pulumi.ResourceOption) (*RuleSignon, error)

NewRuleSignon registers a new resource with the given unique name, arguments, and options.

func (*RuleSignon) ElementType added in v2.6.2

func (*RuleSignon) ElementType() reflect.Type

func (*RuleSignon) ToRuleSignonOutput added in v2.6.2

func (i *RuleSignon) ToRuleSignonOutput() RuleSignonOutput

func (*RuleSignon) ToRuleSignonOutputWithContext added in v2.6.2

func (i *RuleSignon) ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput

func (*RuleSignon) ToRuleSignonPtrOutput added in v2.10.1

func (i *RuleSignon) ToRuleSignonPtrOutput() RuleSignonPtrOutput

func (*RuleSignon) ToRuleSignonPtrOutputWithContext added in v2.10.1

func (i *RuleSignon) ToRuleSignonPtrOutputWithContext(ctx context.Context) RuleSignonPtrOutput

type RuleSignonArgs

type RuleSignonArgs struct {
	// Allow or deny access based on the rule conditions: `"ALLOW"` or `"DENY"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Authentication entrypoint: `"ANY"` or `"RADIUS"`.
	Authtype pulumi.StringPtrInput
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrInput
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrInput
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrInput
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	Policyid pulumi.StringInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrInput
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrInput
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RuleSignon resource.

func (RuleSignonArgs) ElementType

func (RuleSignonArgs) ElementType() reflect.Type

type RuleSignonArray added in v2.10.1

type RuleSignonArray []RuleSignonInput

func (RuleSignonArray) ElementType added in v2.10.1

func (RuleSignonArray) ElementType() reflect.Type

func (RuleSignonArray) ToRuleSignonArrayOutput added in v2.10.1

func (i RuleSignonArray) ToRuleSignonArrayOutput() RuleSignonArrayOutput

func (RuleSignonArray) ToRuleSignonArrayOutputWithContext added in v2.10.1

func (i RuleSignonArray) ToRuleSignonArrayOutputWithContext(ctx context.Context) RuleSignonArrayOutput

type RuleSignonArrayInput added in v2.10.1

type RuleSignonArrayInput interface {
	pulumi.Input

	ToRuleSignonArrayOutput() RuleSignonArrayOutput
	ToRuleSignonArrayOutputWithContext(context.Context) RuleSignonArrayOutput
}

RuleSignonArrayInput is an input type that accepts RuleSignonArray and RuleSignonArrayOutput values. You can construct a concrete instance of `RuleSignonArrayInput` via:

RuleSignonArray{ RuleSignonArgs{...} }

type RuleSignonArrayOutput added in v2.10.1

type RuleSignonArrayOutput struct{ *pulumi.OutputState }

func (RuleSignonArrayOutput) ElementType added in v2.10.1

func (RuleSignonArrayOutput) ElementType() reflect.Type

func (RuleSignonArrayOutput) Index added in v2.10.1

func (RuleSignonArrayOutput) ToRuleSignonArrayOutput added in v2.10.1

func (o RuleSignonArrayOutput) ToRuleSignonArrayOutput() RuleSignonArrayOutput

func (RuleSignonArrayOutput) ToRuleSignonArrayOutputWithContext added in v2.10.1

func (o RuleSignonArrayOutput) ToRuleSignonArrayOutputWithContext(ctx context.Context) RuleSignonArrayOutput

type RuleSignonInput added in v2.6.2

type RuleSignonInput interface {
	pulumi.Input

	ToRuleSignonOutput() RuleSignonOutput
	ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput
}

type RuleSignonMap added in v2.10.1

type RuleSignonMap map[string]RuleSignonInput

func (RuleSignonMap) ElementType added in v2.10.1

func (RuleSignonMap) ElementType() reflect.Type

func (RuleSignonMap) ToRuleSignonMapOutput added in v2.10.1

func (i RuleSignonMap) ToRuleSignonMapOutput() RuleSignonMapOutput

func (RuleSignonMap) ToRuleSignonMapOutputWithContext added in v2.10.1

func (i RuleSignonMap) ToRuleSignonMapOutputWithContext(ctx context.Context) RuleSignonMapOutput

type RuleSignonMapInput added in v2.10.1

type RuleSignonMapInput interface {
	pulumi.Input

	ToRuleSignonMapOutput() RuleSignonMapOutput
	ToRuleSignonMapOutputWithContext(context.Context) RuleSignonMapOutput
}

RuleSignonMapInput is an input type that accepts RuleSignonMap and RuleSignonMapOutput values. You can construct a concrete instance of `RuleSignonMapInput` via:

RuleSignonMap{ "key": RuleSignonArgs{...} }

type RuleSignonMapOutput added in v2.10.1

type RuleSignonMapOutput struct{ *pulumi.OutputState }

func (RuleSignonMapOutput) ElementType added in v2.10.1

func (RuleSignonMapOutput) ElementType() reflect.Type

func (RuleSignonMapOutput) MapIndex added in v2.10.1

func (RuleSignonMapOutput) ToRuleSignonMapOutput added in v2.10.1

func (o RuleSignonMapOutput) ToRuleSignonMapOutput() RuleSignonMapOutput

func (RuleSignonMapOutput) ToRuleSignonMapOutputWithContext added in v2.10.1

func (o RuleSignonMapOutput) ToRuleSignonMapOutputWithContext(ctx context.Context) RuleSignonMapOutput

type RuleSignonOutput added in v2.6.2

type RuleSignonOutput struct {
	*pulumi.OutputState
}

func (RuleSignonOutput) ElementType added in v2.6.2

func (RuleSignonOutput) ElementType() reflect.Type

func (RuleSignonOutput) ToRuleSignonOutput added in v2.6.2

func (o RuleSignonOutput) ToRuleSignonOutput() RuleSignonOutput

func (RuleSignonOutput) ToRuleSignonOutputWithContext added in v2.6.2

func (o RuleSignonOutput) ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput

func (RuleSignonOutput) ToRuleSignonPtrOutput added in v2.10.1

func (o RuleSignonOutput) ToRuleSignonPtrOutput() RuleSignonPtrOutput

func (RuleSignonOutput) ToRuleSignonPtrOutputWithContext added in v2.10.1

func (o RuleSignonOutput) ToRuleSignonPtrOutputWithContext(ctx context.Context) RuleSignonPtrOutput

type RuleSignonPtrInput added in v2.10.1

type RuleSignonPtrInput interface {
	pulumi.Input

	ToRuleSignonPtrOutput() RuleSignonPtrOutput
	ToRuleSignonPtrOutputWithContext(ctx context.Context) RuleSignonPtrOutput
}

type RuleSignonPtrOutput added in v2.10.1

type RuleSignonPtrOutput struct {
	*pulumi.OutputState
}

func (RuleSignonPtrOutput) ElementType added in v2.10.1

func (RuleSignonPtrOutput) ElementType() reflect.Type

func (RuleSignonPtrOutput) ToRuleSignonPtrOutput added in v2.10.1

func (o RuleSignonPtrOutput) ToRuleSignonPtrOutput() RuleSignonPtrOutput

func (RuleSignonPtrOutput) ToRuleSignonPtrOutputWithContext added in v2.10.1

func (o RuleSignonPtrOutput) ToRuleSignonPtrOutputWithContext(ctx context.Context) RuleSignonPtrOutput

type RuleSignonState

type RuleSignonState struct {
	// Allow or deny access based on the rule conditions: `"ALLOW"` or `"DENY"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Authentication entrypoint: `"ANY"` or `"RADIUS"`.
	Authtype pulumi.StringPtrInput
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrInput
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrInput
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrInput
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	Policyid pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrInput
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrInput
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

func (RuleSignonState) ElementType

func (RuleSignonState) ElementType() reflect.Type

type Signon

type Signon struct {
	pulumi.CustomResourceState

	// Policy Description.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority of the policy.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates a Sign On Policy.

This resource allows you to create and configure a Sign On Policy.

## Import

A Sign On Policy can be imported via the Okta ID.

```sh

$ pulumi import okta:policy/signon:Signon example <policy id>

```

func GetSignon

func GetSignon(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SignonState, opts ...pulumi.ResourceOption) (*Signon, error)

GetSignon gets an existing Signon resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSignon

func NewSignon(ctx *pulumi.Context,
	name string, args *SignonArgs, opts ...pulumi.ResourceOption) (*Signon, error)

NewSignon registers a new resource with the given unique name, arguments, and options.

func (*Signon) ElementType added in v2.6.2

func (*Signon) ElementType() reflect.Type

func (*Signon) ToSignonOutput added in v2.6.2

func (i *Signon) ToSignonOutput() SignonOutput

func (*Signon) ToSignonOutputWithContext added in v2.6.2

func (i *Signon) ToSignonOutputWithContext(ctx context.Context) SignonOutput

func (*Signon) ToSignonPtrOutput added in v2.10.1

func (i *Signon) ToSignonPtrOutput() SignonPtrOutput

func (*Signon) ToSignonPtrOutputWithContext added in v2.10.1

func (i *Signon) ToSignonPtrOutputWithContext(ctx context.Context) SignonPtrOutput

type SignonArgs

type SignonArgs struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Signon resource.

func (SignonArgs) ElementType

func (SignonArgs) ElementType() reflect.Type

type SignonArray added in v2.10.1

type SignonArray []SignonInput

func (SignonArray) ElementType added in v2.10.1

func (SignonArray) ElementType() reflect.Type

func (SignonArray) ToSignonArrayOutput added in v2.10.1

func (i SignonArray) ToSignonArrayOutput() SignonArrayOutput

func (SignonArray) ToSignonArrayOutputWithContext added in v2.10.1

func (i SignonArray) ToSignonArrayOutputWithContext(ctx context.Context) SignonArrayOutput

type SignonArrayInput added in v2.10.1

type SignonArrayInput interface {
	pulumi.Input

	ToSignonArrayOutput() SignonArrayOutput
	ToSignonArrayOutputWithContext(context.Context) SignonArrayOutput
}

SignonArrayInput is an input type that accepts SignonArray and SignonArrayOutput values. You can construct a concrete instance of `SignonArrayInput` via:

SignonArray{ SignonArgs{...} }

type SignonArrayOutput added in v2.10.1

type SignonArrayOutput struct{ *pulumi.OutputState }

func (SignonArrayOutput) ElementType added in v2.10.1

func (SignonArrayOutput) ElementType() reflect.Type

func (SignonArrayOutput) Index added in v2.10.1

func (SignonArrayOutput) ToSignonArrayOutput added in v2.10.1

func (o SignonArrayOutput) ToSignonArrayOutput() SignonArrayOutput

func (SignonArrayOutput) ToSignonArrayOutputWithContext added in v2.10.1

func (o SignonArrayOutput) ToSignonArrayOutputWithContext(ctx context.Context) SignonArrayOutput

type SignonInput added in v2.6.2

type SignonInput interface {
	pulumi.Input

	ToSignonOutput() SignonOutput
	ToSignonOutputWithContext(ctx context.Context) SignonOutput
}

type SignonMap added in v2.10.1

type SignonMap map[string]SignonInput

func (SignonMap) ElementType added in v2.10.1

func (SignonMap) ElementType() reflect.Type

func (SignonMap) ToSignonMapOutput added in v2.10.1

func (i SignonMap) ToSignonMapOutput() SignonMapOutput

func (SignonMap) ToSignonMapOutputWithContext added in v2.10.1

func (i SignonMap) ToSignonMapOutputWithContext(ctx context.Context) SignonMapOutput

type SignonMapInput added in v2.10.1

type SignonMapInput interface {
	pulumi.Input

	ToSignonMapOutput() SignonMapOutput
	ToSignonMapOutputWithContext(context.Context) SignonMapOutput
}

SignonMapInput is an input type that accepts SignonMap and SignonMapOutput values. You can construct a concrete instance of `SignonMapInput` via:

SignonMap{ "key": SignonArgs{...} }

type SignonMapOutput added in v2.10.1

type SignonMapOutput struct{ *pulumi.OutputState }

func (SignonMapOutput) ElementType added in v2.10.1

func (SignonMapOutput) ElementType() reflect.Type

func (SignonMapOutput) MapIndex added in v2.10.1

func (SignonMapOutput) ToSignonMapOutput added in v2.10.1

func (o SignonMapOutput) ToSignonMapOutput() SignonMapOutput

func (SignonMapOutput) ToSignonMapOutputWithContext added in v2.10.1

func (o SignonMapOutput) ToSignonMapOutputWithContext(ctx context.Context) SignonMapOutput

type SignonOutput added in v2.6.2

type SignonOutput struct {
	*pulumi.OutputState
}

func (SignonOutput) ElementType added in v2.6.2

func (SignonOutput) ElementType() reflect.Type

func (SignonOutput) ToSignonOutput added in v2.6.2

func (o SignonOutput) ToSignonOutput() SignonOutput

func (SignonOutput) ToSignonOutputWithContext added in v2.6.2

func (o SignonOutput) ToSignonOutputWithContext(ctx context.Context) SignonOutput

func (SignonOutput) ToSignonPtrOutput added in v2.10.1

func (o SignonOutput) ToSignonPtrOutput() SignonPtrOutput

func (SignonOutput) ToSignonPtrOutputWithContext added in v2.10.1

func (o SignonOutput) ToSignonPtrOutputWithContext(ctx context.Context) SignonPtrOutput

type SignonPtrInput added in v2.10.1

type SignonPtrInput interface {
	pulumi.Input

	ToSignonPtrOutput() SignonPtrOutput
	ToSignonPtrOutputWithContext(ctx context.Context) SignonPtrOutput
}

type SignonPtrOutput added in v2.10.1

type SignonPtrOutput struct {
	*pulumi.OutputState
}

func (SignonPtrOutput) ElementType added in v2.10.1

func (SignonPtrOutput) ElementType() reflect.Type

func (SignonPtrOutput) ToSignonPtrOutput added in v2.10.1

func (o SignonPtrOutput) ToSignonPtrOutput() SignonPtrOutput

func (SignonPtrOutput) ToSignonPtrOutputWithContext added in v2.10.1

func (o SignonPtrOutput) ToSignonPtrOutputWithContext(ctx context.Context) SignonPtrOutput

type SignonState

type SignonState struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

func (SignonState) ElementType

func (SignonState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL