okta

package
v3.23.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 20, 2023 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing okta resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func PkgVersion

func PkgVersion() (semver.Version, error)

PkgVersion uses reflection to determine the version of the current package. If a version cannot be determined, v1 will be assumed. The second return value is always nil.

Types

type AdminRoleCustom added in v3.5.0

type AdminRoleCustom struct {
	pulumi.CustomResourceState

	// A human-readable description of the new Role.
	Description pulumi.StringOutput `pulumi:"description"`
	// The name given to the new Role.
	Label pulumi.StringOutput `pulumi:"label"`
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayOutput `pulumi:"permissions"`
}

These operations allow the creation and manipulation of custom roles as custom collections of permissions.

> **NOTE:** This an `Early Access` feature.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAdminRoleCustom(ctx, "example", &okta.AdminRoleCustomArgs{
			Description: pulumi.String("This role allows app assignment management"),
			Label:       pulumi.String("AppAssignmentManager"),
			Permissions: pulumi.StringArray{
				pulumi.String("okta.apps.assignment.manage"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Custom Admin Role can be imported via the Okta ID.

```sh

$ pulumi import okta:index/adminRoleCustom:AdminRoleCustom example <custom role id>

```

func GetAdminRoleCustom added in v3.5.0

func GetAdminRoleCustom(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleCustomState, opts ...pulumi.ResourceOption) (*AdminRoleCustom, error)

GetAdminRoleCustom gets an existing AdminRoleCustom resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleCustom added in v3.5.0

func NewAdminRoleCustom(ctx *pulumi.Context,
	name string, args *AdminRoleCustomArgs, opts ...pulumi.ResourceOption) (*AdminRoleCustom, error)

NewAdminRoleCustom registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleCustom) ElementType added in v3.5.0

func (*AdminRoleCustom) ElementType() reflect.Type

func (*AdminRoleCustom) ToAdminRoleCustomOutput added in v3.5.0

func (i *AdminRoleCustom) ToAdminRoleCustomOutput() AdminRoleCustomOutput

func (*AdminRoleCustom) ToAdminRoleCustomOutputWithContext added in v3.5.0

func (i *AdminRoleCustom) ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput

type AdminRoleCustomArgs added in v3.5.0

type AdminRoleCustomArgs struct {
	// A human-readable description of the new Role.
	Description pulumi.StringInput
	// The name given to the new Role.
	Label pulumi.StringInput
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayInput
}

The set of arguments for constructing a AdminRoleCustom resource.

func (AdminRoleCustomArgs) ElementType added in v3.5.0

func (AdminRoleCustomArgs) ElementType() reflect.Type

type AdminRoleCustomArray added in v3.5.0

type AdminRoleCustomArray []AdminRoleCustomInput

func (AdminRoleCustomArray) ElementType added in v3.5.0

func (AdminRoleCustomArray) ElementType() reflect.Type

func (AdminRoleCustomArray) ToAdminRoleCustomArrayOutput added in v3.5.0

func (i AdminRoleCustomArray) ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput

func (AdminRoleCustomArray) ToAdminRoleCustomArrayOutputWithContext added in v3.5.0

func (i AdminRoleCustomArray) ToAdminRoleCustomArrayOutputWithContext(ctx context.Context) AdminRoleCustomArrayOutput

type AdminRoleCustomArrayInput added in v3.5.0

type AdminRoleCustomArrayInput interface {
	pulumi.Input

	ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput
	ToAdminRoleCustomArrayOutputWithContext(context.Context) AdminRoleCustomArrayOutput
}

AdminRoleCustomArrayInput is an input type that accepts AdminRoleCustomArray and AdminRoleCustomArrayOutput values. You can construct a concrete instance of `AdminRoleCustomArrayInput` via:

AdminRoleCustomArray{ AdminRoleCustomArgs{...} }

type AdminRoleCustomArrayOutput added in v3.5.0

type AdminRoleCustomArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomArrayOutput) ElementType added in v3.5.0

func (AdminRoleCustomArrayOutput) ElementType() reflect.Type

func (AdminRoleCustomArrayOutput) Index added in v3.5.0

func (AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutput added in v3.5.0

func (o AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput

func (AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutputWithContext added in v3.5.0

func (o AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutputWithContext(ctx context.Context) AdminRoleCustomArrayOutput

type AdminRoleCustomAssignments added in v3.5.0

type AdminRoleCustomAssignments struct {
	pulumi.CustomResourceState

	// ID of the Custom Role.
	CustomRoleId pulumi.StringOutput `pulumi:"customRoleId"`
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringOutput `pulumi:"resourceSetId"`
}

This resource allows the assignment and unassignment of Custom Roles. The `members` field supports these type of resources:

  • Groups
  • Users

> **NOTE:** This an `Early Access` feature.

## Import

Okta Custom Admin Role Assignments can be imported via the Okta ID.

```sh

$ pulumi import okta:index/adminRoleCustomAssignments:AdminRoleCustomAssignments example <resource_set_id>/<custom_role_id>

```

func GetAdminRoleCustomAssignments added in v3.5.0

func GetAdminRoleCustomAssignments(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleCustomAssignmentsState, opts ...pulumi.ResourceOption) (*AdminRoleCustomAssignments, error)

GetAdminRoleCustomAssignments gets an existing AdminRoleCustomAssignments resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleCustomAssignments added in v3.5.0

func NewAdminRoleCustomAssignments(ctx *pulumi.Context,
	name string, args *AdminRoleCustomAssignmentsArgs, opts ...pulumi.ResourceOption) (*AdminRoleCustomAssignments, error)

NewAdminRoleCustomAssignments registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleCustomAssignments) ElementType added in v3.5.0

func (*AdminRoleCustomAssignments) ElementType() reflect.Type

func (*AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutput added in v3.5.0

func (i *AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput

func (*AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutputWithContext added in v3.5.0

func (i *AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput

type AdminRoleCustomAssignmentsArgs added in v3.5.0

type AdminRoleCustomAssignmentsArgs struct {
	// ID of the Custom Role.
	CustomRoleId pulumi.StringInput
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayInput
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringInput
}

The set of arguments for constructing a AdminRoleCustomAssignments resource.

func (AdminRoleCustomAssignmentsArgs) ElementType added in v3.5.0

type AdminRoleCustomAssignmentsArray added in v3.5.0

type AdminRoleCustomAssignmentsArray []AdminRoleCustomAssignmentsInput

func (AdminRoleCustomAssignmentsArray) ElementType added in v3.5.0

func (AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutput added in v3.5.0

func (i AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput

func (AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutputWithContext added in v3.5.0

func (i AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsArrayOutput

type AdminRoleCustomAssignmentsArrayInput added in v3.5.0

type AdminRoleCustomAssignmentsArrayInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput
	ToAdminRoleCustomAssignmentsArrayOutputWithContext(context.Context) AdminRoleCustomAssignmentsArrayOutput
}

AdminRoleCustomAssignmentsArrayInput is an input type that accepts AdminRoleCustomAssignmentsArray and AdminRoleCustomAssignmentsArrayOutput values. You can construct a concrete instance of `AdminRoleCustomAssignmentsArrayInput` via:

AdminRoleCustomAssignmentsArray{ AdminRoleCustomAssignmentsArgs{...} }

type AdminRoleCustomAssignmentsArrayOutput added in v3.5.0

type AdminRoleCustomAssignmentsArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsArrayOutput) ElementType added in v3.5.0

func (AdminRoleCustomAssignmentsArrayOutput) Index added in v3.5.0

func (AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutput added in v3.5.0

func (o AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput

func (AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutputWithContext added in v3.5.0

func (o AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsArrayOutput

type AdminRoleCustomAssignmentsInput added in v3.5.0

type AdminRoleCustomAssignmentsInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput
	ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput
}

type AdminRoleCustomAssignmentsMap added in v3.5.0

type AdminRoleCustomAssignmentsMap map[string]AdminRoleCustomAssignmentsInput

func (AdminRoleCustomAssignmentsMap) ElementType added in v3.5.0

func (AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutput added in v3.5.0

func (i AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput

func (AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutputWithContext added in v3.5.0

func (i AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsMapOutput

type AdminRoleCustomAssignmentsMapInput added in v3.5.0

type AdminRoleCustomAssignmentsMapInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput
	ToAdminRoleCustomAssignmentsMapOutputWithContext(context.Context) AdminRoleCustomAssignmentsMapOutput
}

AdminRoleCustomAssignmentsMapInput is an input type that accepts AdminRoleCustomAssignmentsMap and AdminRoleCustomAssignmentsMapOutput values. You can construct a concrete instance of `AdminRoleCustomAssignmentsMapInput` via:

AdminRoleCustomAssignmentsMap{ "key": AdminRoleCustomAssignmentsArgs{...} }

type AdminRoleCustomAssignmentsMapOutput added in v3.5.0

type AdminRoleCustomAssignmentsMapOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsMapOutput) ElementType added in v3.5.0

func (AdminRoleCustomAssignmentsMapOutput) MapIndex added in v3.5.0

func (AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutput added in v3.5.0

func (o AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput

func (AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutputWithContext added in v3.5.0

func (o AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsMapOutput

type AdminRoleCustomAssignmentsOutput added in v3.5.0

type AdminRoleCustomAssignmentsOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsOutput) CustomRoleId added in v3.9.0

ID of the Custom Role.

func (AdminRoleCustomAssignmentsOutput) ElementType added in v3.5.0

func (AdminRoleCustomAssignmentsOutput) Members added in v3.9.0

The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one permission must be specified when creating custom role.

func (AdminRoleCustomAssignmentsOutput) ResourceSetId added in v3.9.0

ID of the target Resource Set.

func (AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutput added in v3.5.0

func (o AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput

func (AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutputWithContext added in v3.5.0

func (o AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput

type AdminRoleCustomAssignmentsState added in v3.5.0

type AdminRoleCustomAssignmentsState struct {
	// ID of the Custom Role.
	CustomRoleId pulumi.StringPtrInput
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayInput
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringPtrInput
}

func (AdminRoleCustomAssignmentsState) ElementType added in v3.5.0

type AdminRoleCustomInput added in v3.5.0

type AdminRoleCustomInput interface {
	pulumi.Input

	ToAdminRoleCustomOutput() AdminRoleCustomOutput
	ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput
}

type AdminRoleCustomMap added in v3.5.0

type AdminRoleCustomMap map[string]AdminRoleCustomInput

func (AdminRoleCustomMap) ElementType added in v3.5.0

func (AdminRoleCustomMap) ElementType() reflect.Type

func (AdminRoleCustomMap) ToAdminRoleCustomMapOutput added in v3.5.0

func (i AdminRoleCustomMap) ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput

func (AdminRoleCustomMap) ToAdminRoleCustomMapOutputWithContext added in v3.5.0

func (i AdminRoleCustomMap) ToAdminRoleCustomMapOutputWithContext(ctx context.Context) AdminRoleCustomMapOutput

type AdminRoleCustomMapInput added in v3.5.0

type AdminRoleCustomMapInput interface {
	pulumi.Input

	ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput
	ToAdminRoleCustomMapOutputWithContext(context.Context) AdminRoleCustomMapOutput
}

AdminRoleCustomMapInput is an input type that accepts AdminRoleCustomMap and AdminRoleCustomMapOutput values. You can construct a concrete instance of `AdminRoleCustomMapInput` via:

AdminRoleCustomMap{ "key": AdminRoleCustomArgs{...} }

type AdminRoleCustomMapOutput added in v3.5.0

type AdminRoleCustomMapOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomMapOutput) ElementType added in v3.5.0

func (AdminRoleCustomMapOutput) ElementType() reflect.Type

func (AdminRoleCustomMapOutput) MapIndex added in v3.5.0

func (AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutput added in v3.5.0

func (o AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput

func (AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutputWithContext added in v3.5.0

func (o AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutputWithContext(ctx context.Context) AdminRoleCustomMapOutput

type AdminRoleCustomOutput added in v3.5.0

type AdminRoleCustomOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomOutput) Description added in v3.9.0

func (o AdminRoleCustomOutput) Description() pulumi.StringOutput

A human-readable description of the new Role.

func (AdminRoleCustomOutput) ElementType added in v3.5.0

func (AdminRoleCustomOutput) ElementType() reflect.Type

func (AdminRoleCustomOutput) Label added in v3.9.0

The name given to the new Role.

func (AdminRoleCustomOutput) Permissions added in v3.9.0

The permissions that the new Role grants. At least one permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`, `"okta.authzServers.read"`, `"okta.apps.assignment.manage"`, `"okta.apps.manage"`, `"okta.apps.read"`, `"okta.customizations.manage"`, `"okta.customizations.read"`, `"okta.groups.appAssignment.manage"`, `"okta.groups.create"`, `"okta.groups.manage"`, `"okta.groups.members.manage"`, `"okta.groups.read"`, `"okta.profilesources.import.run"`, `"okta.users.appAssignment.manage"`, `"okta.users.create"`, `"okta.users.credentials.expirePassword"`, `"okta.users.credentials.manage"`, `"okta.users.credentials.resetFactors"`, `"okta.users.credentials.resetPassword"`, `"okta.users.groupMembership.manage"`, `"okta.users.lifecycle.activate"`, `"okta.users.lifecycle.clearSessions"`, `"okta.users.lifecycle.deactivate"`, `"okta.users.lifecycle.delete"`, `"okta.users.lifecycle.manage"`, `"okta.users.lifecycle.suspend"`, `"okta.users.lifecycle.unlock"`, `"okta.users.lifecycle.unsuspend"`, `"okta.users.manage"`, `"okta.users.read"`, `"okta.users.userprofile.manage"`, `"okta.workflows.invoke"`.,

func (AdminRoleCustomOutput) ToAdminRoleCustomOutput added in v3.5.0

func (o AdminRoleCustomOutput) ToAdminRoleCustomOutput() AdminRoleCustomOutput

func (AdminRoleCustomOutput) ToAdminRoleCustomOutputWithContext added in v3.5.0

func (o AdminRoleCustomOutput) ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput

type AdminRoleCustomState added in v3.5.0

type AdminRoleCustomState struct {
	// A human-readable description of the new Role.
	Description pulumi.StringPtrInput
	// The name given to the new Role.
	Label pulumi.StringPtrInput
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayInput
}

func (AdminRoleCustomState) ElementType added in v3.5.0

func (AdminRoleCustomState) ElementType() reflect.Type

type AdminRoleTargets

type AdminRoleTargets struct {
	pulumi.CustomResourceState

	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayOutput `pulumi:"apps"`
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayOutput `pulumi:"groups"`
	// Role ID.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringOutput `pulumi:"roleType"`
	// ID of the user.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Manages targets for administrator roles.

This resource allows you to define permissions for admin roles into a smaller subset of Groups or Apps within your org. You can define admin roles to target Groups, Applications, and Application Instances.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAdminRoleTargets(ctx, "example", &okta.AdminRoleTargetsArgs{
			Apps: pulumi.StringArray{
				pulumi.String("oidc_client.<app_id>"),
				pulumi.String("facebook"),
			},
			RoleType: pulumi.String("APP_ADMIN"),
			UserId:   pulumi.String("<user_id>"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Admin Role Targets can be imported via the Okta ID.

```sh

$ pulumi import okta:index/adminRoleTargets:AdminRoleTargets example &#60;user id&#62;/&#60;role type&#62;

```

func GetAdminRoleTargets

func GetAdminRoleTargets(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleTargetsState, opts ...pulumi.ResourceOption) (*AdminRoleTargets, error)

GetAdminRoleTargets gets an existing AdminRoleTargets resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleTargets

func NewAdminRoleTargets(ctx *pulumi.Context,
	name string, args *AdminRoleTargetsArgs, opts ...pulumi.ResourceOption) (*AdminRoleTargets, error)

NewAdminRoleTargets registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleTargets) ElementType

func (*AdminRoleTargets) ElementType() reflect.Type

func (*AdminRoleTargets) ToAdminRoleTargetsOutput

func (i *AdminRoleTargets) ToAdminRoleTargetsOutput() AdminRoleTargetsOutput

func (*AdminRoleTargets) ToAdminRoleTargetsOutputWithContext

func (i *AdminRoleTargets) ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput

type AdminRoleTargetsArgs

type AdminRoleTargetsArgs struct {
	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayInput
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayInput
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringInput
	// ID of the user.
	UserId pulumi.StringInput
}

The set of arguments for constructing a AdminRoleTargets resource.

func (AdminRoleTargetsArgs) ElementType

func (AdminRoleTargetsArgs) ElementType() reflect.Type

type AdminRoleTargetsArray

type AdminRoleTargetsArray []AdminRoleTargetsInput

func (AdminRoleTargetsArray) ElementType

func (AdminRoleTargetsArray) ElementType() reflect.Type

func (AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutput

func (i AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput

func (AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutputWithContext

func (i AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutputWithContext(ctx context.Context) AdminRoleTargetsArrayOutput

type AdminRoleTargetsArrayInput

type AdminRoleTargetsArrayInput interface {
	pulumi.Input

	ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput
	ToAdminRoleTargetsArrayOutputWithContext(context.Context) AdminRoleTargetsArrayOutput
}

AdminRoleTargetsArrayInput is an input type that accepts AdminRoleTargetsArray and AdminRoleTargetsArrayOutput values. You can construct a concrete instance of `AdminRoleTargetsArrayInput` via:

AdminRoleTargetsArray{ AdminRoleTargetsArgs{...} }

type AdminRoleTargetsArrayOutput

type AdminRoleTargetsArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsArrayOutput) ElementType

func (AdminRoleTargetsArrayOutput) Index

func (AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutput

func (o AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput

func (AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutputWithContext

func (o AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutputWithContext(ctx context.Context) AdminRoleTargetsArrayOutput

type AdminRoleTargetsInput

type AdminRoleTargetsInput interface {
	pulumi.Input

	ToAdminRoleTargetsOutput() AdminRoleTargetsOutput
	ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput
}

type AdminRoleTargetsMap

type AdminRoleTargetsMap map[string]AdminRoleTargetsInput

func (AdminRoleTargetsMap) ElementType

func (AdminRoleTargetsMap) ElementType() reflect.Type

func (AdminRoleTargetsMap) ToAdminRoleTargetsMapOutput

func (i AdminRoleTargetsMap) ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput

func (AdminRoleTargetsMap) ToAdminRoleTargetsMapOutputWithContext

func (i AdminRoleTargetsMap) ToAdminRoleTargetsMapOutputWithContext(ctx context.Context) AdminRoleTargetsMapOutput

type AdminRoleTargetsMapInput

type AdminRoleTargetsMapInput interface {
	pulumi.Input

	ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput
	ToAdminRoleTargetsMapOutputWithContext(context.Context) AdminRoleTargetsMapOutput
}

AdminRoleTargetsMapInput is an input type that accepts AdminRoleTargetsMap and AdminRoleTargetsMapOutput values. You can construct a concrete instance of `AdminRoleTargetsMapInput` via:

AdminRoleTargetsMap{ "key": AdminRoleTargetsArgs{...} }

type AdminRoleTargetsMapOutput

type AdminRoleTargetsMapOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsMapOutput) ElementType

func (AdminRoleTargetsMapOutput) ElementType() reflect.Type

func (AdminRoleTargetsMapOutput) MapIndex

func (AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutput

func (o AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput

func (AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutputWithContext

func (o AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutputWithContext(ctx context.Context) AdminRoleTargetsMapOutput

type AdminRoleTargetsOutput

type AdminRoleTargetsOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsOutput) Apps added in v3.9.0

List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').

func (AdminRoleTargetsOutput) ElementType

func (AdminRoleTargetsOutput) ElementType() reflect.Type

func (AdminRoleTargetsOutput) Groups added in v3.9.0

List of group IDs. Conflicts with `apps`.

func (AdminRoleTargetsOutput) RoleId added in v3.9.0

Role ID.

func (AdminRoleTargetsOutput) RoleType added in v3.9.0

Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).

func (AdminRoleTargetsOutput) ToAdminRoleTargetsOutput

func (o AdminRoleTargetsOutput) ToAdminRoleTargetsOutput() AdminRoleTargetsOutput

func (AdminRoleTargetsOutput) ToAdminRoleTargetsOutputWithContext

func (o AdminRoleTargetsOutput) ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput

func (AdminRoleTargetsOutput) UserId added in v3.9.0

ID of the user.

type AdminRoleTargetsState

type AdminRoleTargetsState struct {
	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayInput
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayInput
	// Role ID.
	RoleId pulumi.StringPtrInput
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringPtrInput
	// ID of the user.
	UserId pulumi.StringPtrInput
}

func (AdminRoleTargetsState) ElementType

func (AdminRoleTargetsState) ElementType() reflect.Type

type AppGroupAssignments added in v3.1.0

type AppGroupAssignments struct {
	pulumi.CustomResourceState

	// The ID of the application to assign a group to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayOutput `pulumi:"groups"`
}

Assigns groups to an application.

This resource allows you to create multiple App Group assignments.

## Example Usage

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"application profile field": "application profile value",
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppGroupAssignments(ctx, "example", &okta.AppGroupAssignmentsArgs{
			AppId: pulumi.String("<app id>"),
			Groups: okta.AppGroupAssignmentsGroupArray{
				&okta.AppGroupAssignmentsGroupArgs{
					Id:       pulumi.String("<group id>"),
					Priority: pulumi.Int(1),
				},
				&okta.AppGroupAssignmentsGroupArgs{
					Id:       pulumi.String("<another group id>"),
					Priority: pulumi.Int(2),
					Profile:  pulumi.String(json0),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

!> **NOTE** It would seem that setting/updating base/custom group schema values was the original purpose for setting a `profile` JSON value during the [Assign group to application](https://developer.okta.com/docs/reference/api/apps/#assign-group-to-application) API call that will take place when the `priority` value is changed. We couldn't verify this works when writing a new integration test against this old feature and were receiving an API 400 error. This feature may work for older orgs, or classic orgs, but we can not guarantee for all orgs.

!> **NOTE** When using this resource in conjunction with other application resources (e.g. `app.OAuth`) it is advisable to add the following `lifecycle` argument to the associated `app_*` resources to prevent the groups being unassigned on subsequent runs:

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := app.NewOAuth(ctx, "app", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

> **IMPORTANT:** When using `AppGroupAssignments` it is expected to manage ALL group assignments for the target application.

## Import

An application's group assignments can be imported via `app_id`.

```sh

$ pulumi import okta:index/appGroupAssignments:AppGroupAssignments example &#60;app_id&#62;

```

func GetAppGroupAssignments added in v3.1.0

func GetAppGroupAssignments(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppGroupAssignmentsState, opts ...pulumi.ResourceOption) (*AppGroupAssignments, error)

GetAppGroupAssignments gets an existing AppGroupAssignments resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppGroupAssignments added in v3.1.0

func NewAppGroupAssignments(ctx *pulumi.Context,
	name string, args *AppGroupAssignmentsArgs, opts ...pulumi.ResourceOption) (*AppGroupAssignments, error)

NewAppGroupAssignments registers a new resource with the given unique name, arguments, and options.

func (*AppGroupAssignments) ElementType added in v3.1.0

func (*AppGroupAssignments) ElementType() reflect.Type

func (*AppGroupAssignments) ToAppGroupAssignmentsOutput added in v3.1.0

func (i *AppGroupAssignments) ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput

func (*AppGroupAssignments) ToAppGroupAssignmentsOutputWithContext added in v3.1.0

func (i *AppGroupAssignments) ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput

type AppGroupAssignmentsArgs added in v3.1.0

type AppGroupAssignmentsArgs struct {
	// The ID of the application to assign a group to.
	AppId pulumi.StringInput
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayInput
}

The set of arguments for constructing a AppGroupAssignments resource.

func (AppGroupAssignmentsArgs) ElementType added in v3.1.0

func (AppGroupAssignmentsArgs) ElementType() reflect.Type

type AppGroupAssignmentsArray added in v3.1.0

type AppGroupAssignmentsArray []AppGroupAssignmentsInput

func (AppGroupAssignmentsArray) ElementType added in v3.1.0

func (AppGroupAssignmentsArray) ElementType() reflect.Type

func (AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutput added in v3.1.0

func (i AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput

func (AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutputWithContext added in v3.1.0

func (i AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsArrayOutput

type AppGroupAssignmentsArrayInput added in v3.1.0

type AppGroupAssignmentsArrayInput interface {
	pulumi.Input

	ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput
	ToAppGroupAssignmentsArrayOutputWithContext(context.Context) AppGroupAssignmentsArrayOutput
}

AppGroupAssignmentsArrayInput is an input type that accepts AppGroupAssignmentsArray and AppGroupAssignmentsArrayOutput values. You can construct a concrete instance of `AppGroupAssignmentsArrayInput` via:

AppGroupAssignmentsArray{ AppGroupAssignmentsArgs{...} }

type AppGroupAssignmentsArrayOutput added in v3.1.0

type AppGroupAssignmentsArrayOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsArrayOutput) ElementType added in v3.1.0

func (AppGroupAssignmentsArrayOutput) Index added in v3.1.0

func (AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutput added in v3.1.0

func (o AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput

func (AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutputWithContext added in v3.1.0

func (o AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsArrayOutput

type AppGroupAssignmentsGroup added in v3.1.0

type AppGroupAssignmentsGroup struct {
	// ID of the group to assign.
	Id string `pulumi:"id"`
	// Priority of group assignment
	Priority *int `pulumi:"priority"`
	// JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)
	Profile string `pulumi:"profile"`
}

type AppGroupAssignmentsGroupArgs added in v3.1.0

type AppGroupAssignmentsGroupArgs struct {
	// ID of the group to assign.
	Id pulumi.StringInput `pulumi:"id"`
	// Priority of group assignment
	Priority pulumi.IntPtrInput `pulumi:"priority"`
	// JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)
	Profile pulumi.StringInput `pulumi:"profile"`
}

func (AppGroupAssignmentsGroupArgs) ElementType added in v3.1.0

func (AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutput added in v3.1.0

func (i AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput

func (AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutputWithContext added in v3.1.0

func (i AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupOutput

type AppGroupAssignmentsGroupArray added in v3.1.0

type AppGroupAssignmentsGroupArray []AppGroupAssignmentsGroupInput

func (AppGroupAssignmentsGroupArray) ElementType added in v3.1.0

func (AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutput added in v3.1.0

func (i AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput

func (AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutputWithContext added in v3.1.0

func (i AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupArrayOutput

type AppGroupAssignmentsGroupArrayInput added in v3.1.0

type AppGroupAssignmentsGroupArrayInput interface {
	pulumi.Input

	ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput
	ToAppGroupAssignmentsGroupArrayOutputWithContext(context.Context) AppGroupAssignmentsGroupArrayOutput
}

AppGroupAssignmentsGroupArrayInput is an input type that accepts AppGroupAssignmentsGroupArray and AppGroupAssignmentsGroupArrayOutput values. You can construct a concrete instance of `AppGroupAssignmentsGroupArrayInput` via:

AppGroupAssignmentsGroupArray{ AppGroupAssignmentsGroupArgs{...} }

type AppGroupAssignmentsGroupArrayOutput added in v3.1.0

type AppGroupAssignmentsGroupArrayOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsGroupArrayOutput) ElementType added in v3.1.0

func (AppGroupAssignmentsGroupArrayOutput) Index added in v3.1.0

func (AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutput added in v3.1.0

func (o AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput

func (AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutputWithContext added in v3.1.0

func (o AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupArrayOutput

type AppGroupAssignmentsGroupInput added in v3.1.0

type AppGroupAssignmentsGroupInput interface {
	pulumi.Input

	ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput
	ToAppGroupAssignmentsGroupOutputWithContext(context.Context) AppGroupAssignmentsGroupOutput
}

AppGroupAssignmentsGroupInput is an input type that accepts AppGroupAssignmentsGroupArgs and AppGroupAssignmentsGroupOutput values. You can construct a concrete instance of `AppGroupAssignmentsGroupInput` via:

AppGroupAssignmentsGroupArgs{...}

type AppGroupAssignmentsGroupOutput added in v3.1.0

type AppGroupAssignmentsGroupOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsGroupOutput) ElementType added in v3.1.0

func (AppGroupAssignmentsGroupOutput) Id added in v3.1.0

ID of the group to assign.

func (AppGroupAssignmentsGroupOutput) Priority added in v3.1.0

Priority of group assignment

func (AppGroupAssignmentsGroupOutput) Profile added in v3.1.0

JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)

func (AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutput added in v3.1.0

func (o AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput

func (AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutputWithContext added in v3.1.0

func (o AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupOutput

type AppGroupAssignmentsInput added in v3.1.0

type AppGroupAssignmentsInput interface {
	pulumi.Input

	ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput
	ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput
}

type AppGroupAssignmentsMap added in v3.1.0

type AppGroupAssignmentsMap map[string]AppGroupAssignmentsInput

func (AppGroupAssignmentsMap) ElementType added in v3.1.0

func (AppGroupAssignmentsMap) ElementType() reflect.Type

func (AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutput added in v3.1.0

func (i AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput

func (AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutputWithContext added in v3.1.0

func (i AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutputWithContext(ctx context.Context) AppGroupAssignmentsMapOutput

type AppGroupAssignmentsMapInput added in v3.1.0

type AppGroupAssignmentsMapInput interface {
	pulumi.Input

	ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput
	ToAppGroupAssignmentsMapOutputWithContext(context.Context) AppGroupAssignmentsMapOutput
}

AppGroupAssignmentsMapInput is an input type that accepts AppGroupAssignmentsMap and AppGroupAssignmentsMapOutput values. You can construct a concrete instance of `AppGroupAssignmentsMapInput` via:

AppGroupAssignmentsMap{ "key": AppGroupAssignmentsArgs{...} }

type AppGroupAssignmentsMapOutput added in v3.1.0

type AppGroupAssignmentsMapOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsMapOutput) ElementType added in v3.1.0

func (AppGroupAssignmentsMapOutput) MapIndex added in v3.1.0

func (AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutput added in v3.1.0

func (o AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput

func (AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutputWithContext added in v3.1.0

func (o AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutputWithContext(ctx context.Context) AppGroupAssignmentsMapOutput

type AppGroupAssignmentsOutput added in v3.1.0

type AppGroupAssignmentsOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsOutput) AppId added in v3.9.0

The ID of the application to assign a group to.

func (AppGroupAssignmentsOutput) ElementType added in v3.1.0

func (AppGroupAssignmentsOutput) ElementType() reflect.Type

func (AppGroupAssignmentsOutput) Groups added in v3.9.0

A group to assign the app to.

func (AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutput added in v3.1.0

func (o AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput

func (AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutputWithContext added in v3.1.0

func (o AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput

type AppGroupAssignmentsState added in v3.1.0

type AppGroupAssignmentsState struct {
	// The ID of the application to assign a group to.
	AppId pulumi.StringPtrInput
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayInput
}

func (AppGroupAssignmentsState) ElementType added in v3.1.0

func (AppGroupAssignmentsState) ElementType() reflect.Type

type AppOauthApiScope

type AppOauthApiScope struct {
	pulumi.CustomResourceState

	// ID of the application.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Manages API scopes for OAuth applications.

This resource allows you to grant or revoke API scopes for OAuth2 applications within your organization.

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

```

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppOauthApiScope(ctx, "example", &okta.AppOauthApiScopeArgs{
			AppId:  pulumi.String("<application_id>"),
			Issuer: pulumi.String("<your org domain>"),
			Scopes: pulumi.StringArray{
				pulumi.String("okta.users.read"),
				pulumi.String("okta.users.manage"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

OAuth API scopes can be imported via the Okta Application ID.

```sh

$ pulumi import okta:index/appOauthApiScope:AppOauthApiScope example &#60;app id&#62;

```

func GetAppOauthApiScope

func GetAppOauthApiScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppOauthApiScopeState, opts ...pulumi.ResourceOption) (*AppOauthApiScope, error)

GetAppOauthApiScope gets an existing AppOauthApiScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppOauthApiScope

func NewAppOauthApiScope(ctx *pulumi.Context,
	name string, args *AppOauthApiScopeArgs, opts ...pulumi.ResourceOption) (*AppOauthApiScope, error)

NewAppOauthApiScope registers a new resource with the given unique name, arguments, and options.

func (*AppOauthApiScope) ElementType

func (*AppOauthApiScope) ElementType() reflect.Type

func (*AppOauthApiScope) ToAppOauthApiScopeOutput

func (i *AppOauthApiScope) ToAppOauthApiScopeOutput() AppOauthApiScopeOutput

func (*AppOauthApiScope) ToAppOauthApiScopeOutputWithContext

func (i *AppOauthApiScope) ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput

type AppOauthApiScopeArgs

type AppOauthApiScopeArgs struct {
	// ID of the application.
	AppId pulumi.StringInput
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringInput
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a AppOauthApiScope resource.

func (AppOauthApiScopeArgs) ElementType

func (AppOauthApiScopeArgs) ElementType() reflect.Type

type AppOauthApiScopeArray

type AppOauthApiScopeArray []AppOauthApiScopeInput

func (AppOauthApiScopeArray) ElementType

func (AppOauthApiScopeArray) ElementType() reflect.Type

func (AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutput

func (i AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput

func (AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutputWithContext

func (i AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutputWithContext(ctx context.Context) AppOauthApiScopeArrayOutput

type AppOauthApiScopeArrayInput

type AppOauthApiScopeArrayInput interface {
	pulumi.Input

	ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput
	ToAppOauthApiScopeArrayOutputWithContext(context.Context) AppOauthApiScopeArrayOutput
}

AppOauthApiScopeArrayInput is an input type that accepts AppOauthApiScopeArray and AppOauthApiScopeArrayOutput values. You can construct a concrete instance of `AppOauthApiScopeArrayInput` via:

AppOauthApiScopeArray{ AppOauthApiScopeArgs{...} }

type AppOauthApiScopeArrayOutput

type AppOauthApiScopeArrayOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeArrayOutput) ElementType

func (AppOauthApiScopeArrayOutput) Index

func (AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutput

func (o AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput

func (AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutputWithContext

func (o AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutputWithContext(ctx context.Context) AppOauthApiScopeArrayOutput

type AppOauthApiScopeInput

type AppOauthApiScopeInput interface {
	pulumi.Input

	ToAppOauthApiScopeOutput() AppOauthApiScopeOutput
	ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput
}

type AppOauthApiScopeMap

type AppOauthApiScopeMap map[string]AppOauthApiScopeInput

func (AppOauthApiScopeMap) ElementType

func (AppOauthApiScopeMap) ElementType() reflect.Type

func (AppOauthApiScopeMap) ToAppOauthApiScopeMapOutput

func (i AppOauthApiScopeMap) ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput

func (AppOauthApiScopeMap) ToAppOauthApiScopeMapOutputWithContext

func (i AppOauthApiScopeMap) ToAppOauthApiScopeMapOutputWithContext(ctx context.Context) AppOauthApiScopeMapOutput

type AppOauthApiScopeMapInput

type AppOauthApiScopeMapInput interface {
	pulumi.Input

	ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput
	ToAppOauthApiScopeMapOutputWithContext(context.Context) AppOauthApiScopeMapOutput
}

AppOauthApiScopeMapInput is an input type that accepts AppOauthApiScopeMap and AppOauthApiScopeMapOutput values. You can construct a concrete instance of `AppOauthApiScopeMapInput` via:

AppOauthApiScopeMap{ "key": AppOauthApiScopeArgs{...} }

type AppOauthApiScopeMapOutput

type AppOauthApiScopeMapOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeMapOutput) ElementType

func (AppOauthApiScopeMapOutput) ElementType() reflect.Type

func (AppOauthApiScopeMapOutput) MapIndex

func (AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutput

func (o AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput

func (AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutputWithContext

func (o AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutputWithContext(ctx context.Context) AppOauthApiScopeMapOutput

type AppOauthApiScopeOutput

type AppOauthApiScopeOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeOutput) AppId added in v3.9.0

ID of the application.

func (AppOauthApiScopeOutput) ElementType

func (AppOauthApiScopeOutput) ElementType() reflect.Type

func (AppOauthApiScopeOutput) Issuer added in v3.9.0

The issuer of your Org Authorization Server, your Org URL.

func (AppOauthApiScopeOutput) Scopes added in v3.9.0

List of scopes for which consent is granted.

func (AppOauthApiScopeOutput) ToAppOauthApiScopeOutput

func (o AppOauthApiScopeOutput) ToAppOauthApiScopeOutput() AppOauthApiScopeOutput

func (AppOauthApiScopeOutput) ToAppOauthApiScopeOutputWithContext

func (o AppOauthApiScopeOutput) ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput

type AppOauthApiScopeState

type AppOauthApiScopeState struct {
	// ID of the application.
	AppId pulumi.StringPtrInput
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringPtrInput
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayInput
}

func (AppOauthApiScopeState) ElementType

func (AppOauthApiScopeState) ElementType() reflect.Type

type AppSamlAppSettings added in v3.3.0

type AppSamlAppSettings struct {
	pulumi.CustomResourceState

	// ID of the application.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// Application settings in JSON format.
	Settings pulumi.StringOutput `pulumi:"settings"`
}

This resource allows you to manage app settings of the SAML Application . It's basically the same as `appSettingsJson` field in `app.Saml` resource and can be used in cases where settings require to be managed separately.

## Example Usage

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testSaml, err := app.NewSaml(ctx, "testSaml", &app.SamlArgs{
			PreconfiguredApp: pulumi.String("amazon_aws"),
			Label:            pulumi.String("Amazon AWS"),
			Status:           pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"appFilter":          "okta",
			"awsEnvironmentType": "aws.amazon",
			"groupFilter":        "aws_(?{{accountid}}\\\\d+)_(?{{role}}[a-zA-Z0-9+=,.@\\\\-_]+)",
			"joinAllRoles":       false,
			"loginURL":           "https://console.aws.amazon.com/ec2/home",
			"roleValuePattern":   "arn:aws:iam::${accountid}:saml-provider/OKTA,arn:aws:iam::${accountid}:role/${role}",
			"sessionDuration":    3200,
			"useGroupMapping":    false,
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSamlAppSettings(ctx, "testAppSamlAppSettings", &okta.AppSamlAppSettingsArgs{
			AppId:    testSaml.ID(),
			Settings: pulumi.String(json0),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A settings for the SAML App can be imported via the Okta ID.

```sh

$ pulumi import okta:index/appSamlAppSettings:AppSamlAppSettings example &#60;app id&#62;

```

func GetAppSamlAppSettings added in v3.3.0

func GetAppSamlAppSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSamlAppSettingsState, opts ...pulumi.ResourceOption) (*AppSamlAppSettings, error)

GetAppSamlAppSettings gets an existing AppSamlAppSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSamlAppSettings added in v3.3.0

func NewAppSamlAppSettings(ctx *pulumi.Context,
	name string, args *AppSamlAppSettingsArgs, opts ...pulumi.ResourceOption) (*AppSamlAppSettings, error)

NewAppSamlAppSettings registers a new resource with the given unique name, arguments, and options.

func (*AppSamlAppSettings) ElementType added in v3.3.0

func (*AppSamlAppSettings) ElementType() reflect.Type

func (*AppSamlAppSettings) ToAppSamlAppSettingsOutput added in v3.3.0

func (i *AppSamlAppSettings) ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput

func (*AppSamlAppSettings) ToAppSamlAppSettingsOutputWithContext added in v3.3.0

func (i *AppSamlAppSettings) ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput

type AppSamlAppSettingsArgs added in v3.3.0

type AppSamlAppSettingsArgs struct {
	// ID of the application.
	AppId pulumi.StringInput
	// Application settings in JSON format.
	Settings pulumi.StringInput
}

The set of arguments for constructing a AppSamlAppSettings resource.

func (AppSamlAppSettingsArgs) ElementType added in v3.3.0

func (AppSamlAppSettingsArgs) ElementType() reflect.Type

type AppSamlAppSettingsArray added in v3.3.0

type AppSamlAppSettingsArray []AppSamlAppSettingsInput

func (AppSamlAppSettingsArray) ElementType added in v3.3.0

func (AppSamlAppSettingsArray) ElementType() reflect.Type

func (AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutput added in v3.3.0

func (i AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput

func (AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutputWithContext added in v3.3.0

func (i AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutputWithContext(ctx context.Context) AppSamlAppSettingsArrayOutput

type AppSamlAppSettingsArrayInput added in v3.3.0

type AppSamlAppSettingsArrayInput interface {
	pulumi.Input

	ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput
	ToAppSamlAppSettingsArrayOutputWithContext(context.Context) AppSamlAppSettingsArrayOutput
}

AppSamlAppSettingsArrayInput is an input type that accepts AppSamlAppSettingsArray and AppSamlAppSettingsArrayOutput values. You can construct a concrete instance of `AppSamlAppSettingsArrayInput` via:

AppSamlAppSettingsArray{ AppSamlAppSettingsArgs{...} }

type AppSamlAppSettingsArrayOutput added in v3.3.0

type AppSamlAppSettingsArrayOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsArrayOutput) ElementType added in v3.3.0

func (AppSamlAppSettingsArrayOutput) Index added in v3.3.0

func (AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutput added in v3.3.0

func (o AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput

func (AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutputWithContext added in v3.3.0

func (o AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutputWithContext(ctx context.Context) AppSamlAppSettingsArrayOutput

type AppSamlAppSettingsInput added in v3.3.0

type AppSamlAppSettingsInput interface {
	pulumi.Input

	ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput
	ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput
}

type AppSamlAppSettingsMap added in v3.3.0

type AppSamlAppSettingsMap map[string]AppSamlAppSettingsInput

func (AppSamlAppSettingsMap) ElementType added in v3.3.0

func (AppSamlAppSettingsMap) ElementType() reflect.Type

func (AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutput added in v3.3.0

func (i AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput

func (AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutputWithContext added in v3.3.0

func (i AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutputWithContext(ctx context.Context) AppSamlAppSettingsMapOutput

type AppSamlAppSettingsMapInput added in v3.3.0

type AppSamlAppSettingsMapInput interface {
	pulumi.Input

	ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput
	ToAppSamlAppSettingsMapOutputWithContext(context.Context) AppSamlAppSettingsMapOutput
}

AppSamlAppSettingsMapInput is an input type that accepts AppSamlAppSettingsMap and AppSamlAppSettingsMapOutput values. You can construct a concrete instance of `AppSamlAppSettingsMapInput` via:

AppSamlAppSettingsMap{ "key": AppSamlAppSettingsArgs{...} }

type AppSamlAppSettingsMapOutput added in v3.3.0

type AppSamlAppSettingsMapOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsMapOutput) ElementType added in v3.3.0

func (AppSamlAppSettingsMapOutput) MapIndex added in v3.3.0

func (AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutput added in v3.3.0

func (o AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput

func (AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutputWithContext added in v3.3.0

func (o AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutputWithContext(ctx context.Context) AppSamlAppSettingsMapOutput

type AppSamlAppSettingsOutput added in v3.3.0

type AppSamlAppSettingsOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsOutput) AppId added in v3.9.0

ID of the application.

func (AppSamlAppSettingsOutput) ElementType added in v3.3.0

func (AppSamlAppSettingsOutput) ElementType() reflect.Type

func (AppSamlAppSettingsOutput) Settings added in v3.9.0

Application settings in JSON format.

func (AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutput added in v3.3.0

func (o AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput

func (AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutputWithContext added in v3.3.0

func (o AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput

type AppSamlAppSettingsState added in v3.3.0

type AppSamlAppSettingsState struct {
	// ID of the application.
	AppId pulumi.StringPtrInput
	// Application settings in JSON format.
	Settings pulumi.StringPtrInput
}

func (AppSamlAppSettingsState) ElementType added in v3.3.0

func (AppSamlAppSettingsState) ElementType() reflect.Type

type AppSharedCredentials added in v3.1.0

type AppSharedCredentials struct {
	pulumi.CustomResourceState

	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrOutput `pulumi:"accessibilityErrorRedirectUrl"`
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrOutput `pulumi:"accessibilityLoginRedirectUrl"`
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrOutput `pulumi:"accessibilitySelfService"`
	// Application notes for admins.
	AdminNote pulumi.StringPtrOutput `pulumi:"adminNote"`
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrOutput `pulumi:"appLinksJson"`
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrOutput `pulumi:"autoSubmitToolbar"`
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrOutput `pulumi:"buttonField"`
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrOutput `pulumi:"checkbox"`
	// Application notes for end users.
	EnduserNote pulumi.StringPtrOutput `pulumi:"enduserNote"`
	// Groups associated with the application. See `app.GroupAssignment` for a more flexible approach.
	//
	// Deprecated: The direct configuration of groups in this app resource is deprecated, please ensure you use the resource `okta_app_group_assignments` for this functionality.
	Groups pulumi.StringArrayOutput `pulumi:"groups"`
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrOutput `pulumi:"hideIos"`
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrOutput `pulumi:"hideWeb"`
	// The Application's display name.
	Label pulumi.StringOutput `pulumi:"label"`
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// Direct link of application logo.
	LogoUrl pulumi.StringOutput `pulumi:"logoUrl"`
	// Name assigned to the application by Okta.
	Name pulumi.StringOutput `pulumi:"name"`
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrOutput `pulumi:"passwordField"`
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrOutput `pulumi:"preconfiguredApp"`
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrOutput `pulumi:"redirectUrl"`
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrOutput `pulumi:"sharedPassword"`
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrOutput `pulumi:"sharedUsername"`
	// Authentication mode of app.
	SignOnMode pulumi.StringOutput `pulumi:"signOnMode"`
	// Indicator that allows the app to skip `groups` sync (it's also can be provided during import). Default is `false`.
	SkipGroups pulumi.BoolPtrOutput `pulumi:"skipGroups"`
	// Indicator that allows the app to skip `users` sync (it's also can be provided during import). Default is `false`.
	SkipUsers pulumi.BoolPtrOutput `pulumi:"skipUsers"`
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrOutput `pulumi:"url"`
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrOutput `pulumi:"urlRegex"`
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrOutput `pulumi:"userNameTemplate"`
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrOutput `pulumi:"userNameTemplatePushStatus"`
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrOutput `pulumi:"userNameTemplateSuffix"`
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrOutput `pulumi:"userNameTemplateType"`
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrOutput `pulumi:"usernameField"`
	// The users assigned to the application. See `app.User` for a more flexible approach.
	//
	// Deprecated: The direct configuration of users in this app resource is deprecated, please ensure you use the resource `okta_app_user` for this functionality.
	Users AppSharedCredentialsUserArrayOutput `pulumi:"users"`
}

This resource allows you to create and configure SWA shared credentials app.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppSharedCredentials(ctx, "example", &okta.AppSharedCredentialsArgs{
			AccessibilityErrorRedirectUrl: pulumi.String("https://example.com/redirect_url_1"),
			AccessibilityLoginRedirectUrl: pulumi.String("https://example.com/redirect_url_2"),
			AccessibilitySelfService:      pulumi.Bool(true),
			AutoSubmitToolbar:             pulumi.Bool(true),
			ButtonField:                   pulumi.String("btn-login"),
			Checkbox:                      pulumi.String("checkbox_red"),
			HideIos:                       pulumi.Bool(true),
			Label:                         pulumi.String("Example App"),
			PasswordField:                 pulumi.String("txtbox-password"),
			RedirectUrl:                   pulumi.String("https://example.com/redirect_url"),
			SharedPassword:                pulumi.String("sharedpass"),
			SharedUsername:                pulumi.String("sharedusername"),
			Status:                        pulumi.String("ACTIVE"),
			Url:                           pulumi.String("https://example.com/login.html"),
			UserNameTemplate:              pulumi.String("user.firstName"),
			UserNameTemplateSuffix:        pulumi.String("hello"),
			UserNameTemplateType:          pulumi.String("CUSTOM"),
			UsernameField:                 pulumi.String("txtbox-username"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta SWA Shared Credentials App can be imported via the Okta ID.

```sh

$ pulumi import okta:index/appSharedCredentials:AppSharedCredentials example &#60;app id&#62;

```

It's also possible to import app without groups or/and users. In this case ID may look like this

```sh

$ pulumi import okta:index/appSharedCredentials:AppSharedCredentials example &#60;app id&#62;/skip_users

```

```sh

$ pulumi import okta:index/appSharedCredentials:AppSharedCredentials example &#60;app id&#62;/skip_users/skip_groups

```

```sh

$ pulumi import okta:index/appSharedCredentials:AppSharedCredentials example &#60;app id&#62;/skip_groups

```

func GetAppSharedCredentials added in v3.1.0

func GetAppSharedCredentials(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSharedCredentialsState, opts ...pulumi.ResourceOption) (*AppSharedCredentials, error)

GetAppSharedCredentials gets an existing AppSharedCredentials resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSharedCredentials added in v3.1.0

func NewAppSharedCredentials(ctx *pulumi.Context,
	name string, args *AppSharedCredentialsArgs, opts ...pulumi.ResourceOption) (*AppSharedCredentials, error)

NewAppSharedCredentials registers a new resource with the given unique name, arguments, and options.

func (*AppSharedCredentials) ElementType added in v3.1.0

func (*AppSharedCredentials) ElementType() reflect.Type

func (*AppSharedCredentials) ToAppSharedCredentialsOutput added in v3.1.0

func (i *AppSharedCredentials) ToAppSharedCredentialsOutput() AppSharedCredentialsOutput

func (*AppSharedCredentials) ToAppSharedCredentialsOutputWithContext added in v3.1.0

func (i *AppSharedCredentials) ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput

type AppSharedCredentialsArgs added in v3.1.0

type AppSharedCredentialsArgs struct {
	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrInput
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrInput
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrInput
	// Application notes for admins.
	AdminNote pulumi.StringPtrInput
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrInput
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrInput
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrInput
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrInput
	// Application notes for end users.
	EnduserNote pulumi.StringPtrInput
	// Groups associated with the application. See `app.GroupAssignment` for a more flexible approach.
	//
	// Deprecated: The direct configuration of groups in this app resource is deprecated, please ensure you use the resource `okta_app_group_assignments` for this functionality.
	Groups pulumi.StringArrayInput
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrInput
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrInput
	// The Application's display name.
	Label pulumi.StringInput
	Logo pulumi.StringPtrInput
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrInput
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrInput
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrInput
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrInput
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrInput
	// Indicator that allows the app to skip `groups` sync (it's also can be provided during import). Default is `false`.
	SkipGroups pulumi.BoolPtrInput
	// Indicator that allows the app to skip `users` sync (it's also can be provided during import). Default is `false`.
	SkipUsers pulumi.BoolPtrInput
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrInput
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrInput
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrInput
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrInput
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrInput
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrInput
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrInput
	// The users assigned to the application. See `app.User` for a more flexible approach.
	//
	// Deprecated: The direct configuration of users in this app resource is deprecated, please ensure you use the resource `okta_app_user` for this functionality.
	Users AppSharedCredentialsUserArrayInput
}

The set of arguments for constructing a AppSharedCredentials resource.

func (AppSharedCredentialsArgs) ElementType added in v3.1.0

func (AppSharedCredentialsArgs) ElementType() reflect.Type

type AppSharedCredentialsArray added in v3.1.0

type AppSharedCredentialsArray []AppSharedCredentialsInput

func (AppSharedCredentialsArray) ElementType added in v3.1.0

func (AppSharedCredentialsArray) ElementType() reflect.Type

func (AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutput added in v3.1.0

func (i AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput

func (AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutputWithContext added in v3.1.0

func (i AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutputWithContext(ctx context.Context) AppSharedCredentialsArrayOutput

type AppSharedCredentialsArrayInput added in v3.1.0

type AppSharedCredentialsArrayInput interface {
	pulumi.Input

	ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput
	ToAppSharedCredentialsArrayOutputWithContext(context.Context) AppSharedCredentialsArrayOutput
}

AppSharedCredentialsArrayInput is an input type that accepts AppSharedCredentialsArray and AppSharedCredentialsArrayOutput values. You can construct a concrete instance of `AppSharedCredentialsArrayInput` via:

AppSharedCredentialsArray{ AppSharedCredentialsArgs{...} }

type AppSharedCredentialsArrayOutput added in v3.1.0

type AppSharedCredentialsArrayOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsArrayOutput) ElementType added in v3.1.0

func (AppSharedCredentialsArrayOutput) Index added in v3.1.0

func (AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutput added in v3.1.0

func (o AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput

func (AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutputWithContext added in v3.1.0

func (o AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutputWithContext(ctx context.Context) AppSharedCredentialsArrayOutput

type AppSharedCredentialsInput added in v3.1.0

type AppSharedCredentialsInput interface {
	pulumi.Input

	ToAppSharedCredentialsOutput() AppSharedCredentialsOutput
	ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput
}

type AppSharedCredentialsMap added in v3.1.0

type AppSharedCredentialsMap map[string]AppSharedCredentialsInput

func (AppSharedCredentialsMap) ElementType added in v3.1.0

func (AppSharedCredentialsMap) ElementType() reflect.Type

func (AppSharedCredentialsMap) ToAppSharedCredentialsMapOutput added in v3.1.0

func (i AppSharedCredentialsMap) ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput

func (AppSharedCredentialsMap) ToAppSharedCredentialsMapOutputWithContext added in v3.1.0

func (i AppSharedCredentialsMap) ToAppSharedCredentialsMapOutputWithContext(ctx context.Context) AppSharedCredentialsMapOutput

type AppSharedCredentialsMapInput added in v3.1.0

type AppSharedCredentialsMapInput interface {
	pulumi.Input

	ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput
	ToAppSharedCredentialsMapOutputWithContext(context.Context) AppSharedCredentialsMapOutput
}

AppSharedCredentialsMapInput is an input type that accepts AppSharedCredentialsMap and AppSharedCredentialsMapOutput values. You can construct a concrete instance of `AppSharedCredentialsMapInput` via:

AppSharedCredentialsMap{ "key": AppSharedCredentialsArgs{...} }

type AppSharedCredentialsMapOutput added in v3.1.0

type AppSharedCredentialsMapOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsMapOutput) ElementType added in v3.1.0

func (AppSharedCredentialsMapOutput) MapIndex added in v3.1.0

func (AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutput added in v3.1.0

func (o AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput

func (AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutputWithContext added in v3.1.0

func (o AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutputWithContext(ctx context.Context) AppSharedCredentialsMapOutput

type AppSharedCredentialsOutput added in v3.1.0

type AppSharedCredentialsOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsOutput) AccessibilityErrorRedirectUrl added in v3.9.0

func (o AppSharedCredentialsOutput) AccessibilityErrorRedirectUrl() pulumi.StringPtrOutput

Custom error page URL.

func (AppSharedCredentialsOutput) AccessibilityLoginRedirectUrl added in v3.9.0

func (o AppSharedCredentialsOutput) AccessibilityLoginRedirectUrl() pulumi.StringPtrOutput

Custom login page for this application.

func (AppSharedCredentialsOutput) AccessibilitySelfService added in v3.9.0

func (o AppSharedCredentialsOutput) AccessibilitySelfService() pulumi.BoolPtrOutput

Enable self-service. By default, it is `false`.

func (AppSharedCredentialsOutput) AdminNote added in v3.9.0

Application notes for admins.

func (AppSharedCredentialsOutput) AppLinksJson added in v3.9.0

Displays specific appLinks for the app. The value for each application link should be boolean.

func (AppSharedCredentialsOutput) AutoSubmitToolbar added in v3.9.0

func (o AppSharedCredentialsOutput) AutoSubmitToolbar() pulumi.BoolPtrOutput

Display auto submit toolbar.

func (AppSharedCredentialsOutput) ButtonField added in v3.9.0

CSS selector for the Sign-In button in the sign-in form.

func (AppSharedCredentialsOutput) Checkbox added in v3.9.0

CSS selector for the checkbox.

func (AppSharedCredentialsOutput) ElementType added in v3.1.0

func (AppSharedCredentialsOutput) ElementType() reflect.Type

func (AppSharedCredentialsOutput) EnduserNote added in v3.9.0

Application notes for end users.

func (AppSharedCredentialsOutput) Groups deprecated added in v3.9.0

Groups associated with the application. See `app.GroupAssignment` for a more flexible approach.

Deprecated: The direct configuration of groups in this app resource is deprecated, please ensure you use the resource `okta_app_group_assignments` for this functionality.

func (AppSharedCredentialsOutput) HideIos added in v3.9.0

Do not display application icon on mobile app.

func (AppSharedCredentialsOutput) HideWeb added in v3.9.0

Do not display application icon to users.

func (AppSharedCredentialsOutput) Label added in v3.9.0

The Application's display name.

Local file path to the logo. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size.

func (AppSharedCredentialsOutput) LogoUrl added in v3.9.0

Direct link of application logo.

func (AppSharedCredentialsOutput) Name added in v3.9.0

Name assigned to the application by Okta.

func (AppSharedCredentialsOutput) PasswordField added in v3.9.0

CSS selector for the Password field in the sign-in form.

func (AppSharedCredentialsOutput) PreconfiguredApp added in v3.9.0

func (o AppSharedCredentialsOutput) PreconfiguredApp() pulumi.StringPtrOutput

name of application from the Okta Integration Network, if not included a custom app will be created.

func (AppSharedCredentialsOutput) RedirectUrl added in v3.9.0

Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.

func (AppSharedCredentialsOutput) SharedPassword added in v3.9.0

Shared password, required for certain schemes.

func (AppSharedCredentialsOutput) SharedUsername added in v3.9.0

Shared username, required for certain schemes.

func (AppSharedCredentialsOutput) SignOnMode added in v3.9.0

Authentication mode of app.

func (AppSharedCredentialsOutput) SkipGroups added in v3.9.0

Indicator that allows the app to skip `groups` sync (it's also can be provided during import). Default is `false`.

func (AppSharedCredentialsOutput) SkipUsers added in v3.9.0

Indicator that allows the app to skip `users` sync (it's also can be provided during import). Default is `false`.

func (AppSharedCredentialsOutput) Status added in v3.9.0

The status of the application, by default, it is `"ACTIVE"`.

func (AppSharedCredentialsOutput) ToAppSharedCredentialsOutput added in v3.1.0

func (o AppSharedCredentialsOutput) ToAppSharedCredentialsOutput() AppSharedCredentialsOutput

func (AppSharedCredentialsOutput) ToAppSharedCredentialsOutputWithContext added in v3.1.0

func (o AppSharedCredentialsOutput) ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput

func (AppSharedCredentialsOutput) Url added in v3.9.0

The URL of the sign-in page for this app.

func (AppSharedCredentialsOutput) UrlRegex added in v3.9.0

A regular expression that further restricts url to the specified regular expression.

func (AppSharedCredentialsOutput) UserNameTemplate added in v3.9.0

func (o AppSharedCredentialsOutput) UserNameTemplate() pulumi.StringPtrOutput

Username template. Default: `"${source.login}"`

func (AppSharedCredentialsOutput) UserNameTemplatePushStatus added in v3.9.0

func (o AppSharedCredentialsOutput) UserNameTemplatePushStatus() pulumi.StringPtrOutput

Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.

func (AppSharedCredentialsOutput) UserNameTemplateSuffix added in v3.9.0

func (o AppSharedCredentialsOutput) UserNameTemplateSuffix() pulumi.StringPtrOutput

Username template suffix.

func (AppSharedCredentialsOutput) UserNameTemplateType added in v3.9.0

func (o AppSharedCredentialsOutput) UserNameTemplateType() pulumi.StringPtrOutput

Username template type. Default: `"BUILT_IN"`.

func (AppSharedCredentialsOutput) UsernameField added in v3.9.0

CSS selector for the username field.

func (AppSharedCredentialsOutput) Users deprecated added in v3.9.0

The users assigned to the application. See `app.User` for a more flexible approach.

Deprecated: The direct configuration of users in this app resource is deprecated, please ensure you use the resource `okta_app_user` for this functionality.

type AppSharedCredentialsState added in v3.1.0

type AppSharedCredentialsState struct {
	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrInput
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrInput
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrInput
	// Application notes for admins.
	AdminNote pulumi.StringPtrInput
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrInput
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrInput
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrInput
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrInput
	// Application notes for end users.
	EnduserNote pulumi.StringPtrInput
	// Groups associated with the application. See `app.GroupAssignment` for a more flexible approach.
	//
	// Deprecated: The direct configuration of groups in this app resource is deprecated, please ensure you use the resource `okta_app_group_assignments` for this functionality.
	Groups pulumi.StringArrayInput
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrInput
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrInput
	// The Application's display name.
	Label pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// Direct link of application logo.
	LogoUrl pulumi.StringPtrInput
	// Name assigned to the application by Okta.
	Name pulumi.StringPtrInput
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrInput
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrInput
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrInput
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrInput
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrInput
	// Authentication mode of app.
	SignOnMode pulumi.StringPtrInput
	// Indicator that allows the app to skip `groups` sync (it's also can be provided during import). Default is `false`.
	SkipGroups pulumi.BoolPtrInput
	// Indicator that allows the app to skip `users` sync (it's also can be provided during import). Default is `false`.
	SkipUsers pulumi.BoolPtrInput
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrInput
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrInput
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrInput
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrInput
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrInput
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrInput
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrInput
	// The users assigned to the application. See `app.User` for a more flexible approach.
	//
	// Deprecated: The direct configuration of users in this app resource is deprecated, please ensure you use the resource `okta_app_user` for this functionality.
	Users AppSharedCredentialsUserArrayInput
}

func (AppSharedCredentialsState) ElementType added in v3.1.0

func (AppSharedCredentialsState) ElementType() reflect.Type

type AppSharedCredentialsUser added in v3.1.0

type AppSharedCredentialsUser struct {
	// ID of an app.
	Id       *string `pulumi:"id"`
	Password *string `pulumi:"password"`
	Scope    *string `pulumi:"scope"`
	Username *string `pulumi:"username"`
}

type AppSharedCredentialsUserArgs added in v3.1.0

type AppSharedCredentialsUserArgs struct {
	// ID of an app.
	Id       pulumi.StringPtrInput `pulumi:"id"`
	Password pulumi.StringPtrInput `pulumi:"password"`
	Scope    pulumi.StringPtrInput `pulumi:"scope"`
	Username pulumi.StringPtrInput `pulumi:"username"`
}

func (AppSharedCredentialsUserArgs) ElementType added in v3.1.0

func (AppSharedCredentialsUserArgs) ToAppSharedCredentialsUserOutput added in v3.1.0

func (i AppSharedCredentialsUserArgs) ToAppSharedCredentialsUserOutput() AppSharedCredentialsUserOutput

func (AppSharedCredentialsUserArgs) ToAppSharedCredentialsUserOutputWithContext added in v3.1.0

func (i AppSharedCredentialsUserArgs) ToAppSharedCredentialsUserOutputWithContext(ctx context.Context) AppSharedCredentialsUserOutput

type AppSharedCredentialsUserArray added in v3.1.0

type AppSharedCredentialsUserArray []AppSharedCredentialsUserInput

func (AppSharedCredentialsUserArray) ElementType added in v3.1.0

func (AppSharedCredentialsUserArray) ToAppSharedCredentialsUserArrayOutput added in v3.1.0

func (i AppSharedCredentialsUserArray) ToAppSharedCredentialsUserArrayOutput() AppSharedCredentialsUserArrayOutput

func (AppSharedCredentialsUserArray) ToAppSharedCredentialsUserArrayOutputWithContext added in v3.1.0

func (i AppSharedCredentialsUserArray) ToAppSharedCredentialsUserArrayOutputWithContext(ctx context.Context) AppSharedCredentialsUserArrayOutput

type AppSharedCredentialsUserArrayInput added in v3.1.0

type AppSharedCredentialsUserArrayInput interface {
	pulumi.Input

	ToAppSharedCredentialsUserArrayOutput() AppSharedCredentialsUserArrayOutput
	ToAppSharedCredentialsUserArrayOutputWithContext(context.Context) AppSharedCredentialsUserArrayOutput
}

AppSharedCredentialsUserArrayInput is an input type that accepts AppSharedCredentialsUserArray and AppSharedCredentialsUserArrayOutput values. You can construct a concrete instance of `AppSharedCredentialsUserArrayInput` via:

AppSharedCredentialsUserArray{ AppSharedCredentialsUserArgs{...} }

type AppSharedCredentialsUserArrayOutput added in v3.1.0

type AppSharedCredentialsUserArrayOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsUserArrayOutput) ElementType added in v3.1.0

func (AppSharedCredentialsUserArrayOutput) Index added in v3.1.0

func (AppSharedCredentialsUserArrayOutput) ToAppSharedCredentialsUserArrayOutput added in v3.1.0

func (o AppSharedCredentialsUserArrayOutput) ToAppSharedCredentialsUserArrayOutput() AppSharedCredentialsUserArrayOutput

func (AppSharedCredentialsUserArrayOutput) ToAppSharedCredentialsUserArrayOutputWithContext added in v3.1.0

func (o AppSharedCredentialsUserArrayOutput) ToAppSharedCredentialsUserArrayOutputWithContext(ctx context.Context) AppSharedCredentialsUserArrayOutput

type AppSharedCredentialsUserInput added in v3.1.0

type AppSharedCredentialsUserInput interface {
	pulumi.Input

	ToAppSharedCredentialsUserOutput() AppSharedCredentialsUserOutput
	ToAppSharedCredentialsUserOutputWithContext(context.Context) AppSharedCredentialsUserOutput
}

AppSharedCredentialsUserInput is an input type that accepts AppSharedCredentialsUserArgs and AppSharedCredentialsUserOutput values. You can construct a concrete instance of `AppSharedCredentialsUserInput` via:

AppSharedCredentialsUserArgs{...}

type AppSharedCredentialsUserOutput added in v3.1.0

type AppSharedCredentialsUserOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsUserOutput) ElementType added in v3.1.0

func (AppSharedCredentialsUserOutput) Id added in v3.1.0

ID of an app.

func (AppSharedCredentialsUserOutput) Password added in v3.1.0

func (AppSharedCredentialsUserOutput) Scope added in v3.1.0

func (AppSharedCredentialsUserOutput) ToAppSharedCredentialsUserOutput added in v3.1.0

func (o AppSharedCredentialsUserOutput) ToAppSharedCredentialsUserOutput() AppSharedCredentialsUserOutput

func (AppSharedCredentialsUserOutput) ToAppSharedCredentialsUserOutputWithContext added in v3.1.0

func (o AppSharedCredentialsUserOutput) ToAppSharedCredentialsUserOutputWithContext(ctx context.Context) AppSharedCredentialsUserOutput

func (AppSharedCredentialsUserOutput) Username added in v3.1.0

type AppSignonPolicy added in v3.14.0

type AppSignonPolicy struct {
	pulumi.CustomResourceState

	// Description of the policy.
	Description pulumi.StringOutput `pulumi:"description"`
	// Name of the policy.
	Name pulumi.StringOutput `pulumi:"name"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		myAppPolicy, err := okta.NewAppSignonPolicy(ctx, "myAppPolicy", &okta.AppSignonPolicyArgs{
			Description: pulumi.String("Authentication Policy to be used on my app."),
		})
		if err != nil {
			return err
		}
		_, err = app.NewOAuth(ctx, "myApp", &app.OAuthArgs{
			Label: pulumi.String("My App"),
			Type:  pulumi.String("web"),
			GrantTypes: pulumi.StringArray{
				pulumi.String("authorization_code"),
			},
			RedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:3000"),
			},
			PostLogoutRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:3000"),
			},
			ResponseTypes: pulumi.StringArray{
				pulumi.String("code"),
			},
			AuthenticationPolicy: myAppPolicy.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

The created policy can be extended using `appSignonPolicyRules`.

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppSignonPolicy(ctx, "myAppPolicy", &okta.AppSignonPolicyArgs{
			Description: pulumi.String("Authentication Policy to be used on my app."),
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"types": []string{
					"password",
				},
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "someRule", &okta.AppSignonPolicyRuleArgs{
			PolicyId:                  pulumi.Any(resource.Okta_app_signon_policy.My_app_policy.Id),
			FactorMode:                pulumi.String("1FA"),
			ReAuthenticationFrequency: pulumi.String("PT43800H"),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetAppSignonPolicy added in v3.3.0

func GetAppSignonPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSignonPolicyState, opts ...pulumi.ResourceOption) (*AppSignonPolicy, error)

GetAppSignonPolicy gets an existing AppSignonPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSignonPolicy added in v3.14.0

func NewAppSignonPolicy(ctx *pulumi.Context,
	name string, args *AppSignonPolicyArgs, opts ...pulumi.ResourceOption) (*AppSignonPolicy, error)

NewAppSignonPolicy registers a new resource with the given unique name, arguments, and options.

func (*AppSignonPolicy) ElementType added in v3.14.0

func (*AppSignonPolicy) ElementType() reflect.Type

func (*AppSignonPolicy) ToAppSignonPolicyOutput added in v3.14.0

func (i *AppSignonPolicy) ToAppSignonPolicyOutput() AppSignonPolicyOutput

func (*AppSignonPolicy) ToAppSignonPolicyOutputWithContext added in v3.14.0

func (i *AppSignonPolicy) ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput

type AppSignonPolicyArgs added in v3.14.0

type AppSignonPolicyArgs struct {
	// Description of the policy.
	Description pulumi.StringInput
	// Name of the policy.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a AppSignonPolicy resource.

func (AppSignonPolicyArgs) ElementType added in v3.14.0

func (AppSignonPolicyArgs) ElementType() reflect.Type

type AppSignonPolicyArray added in v3.14.0

type AppSignonPolicyArray []AppSignonPolicyInput

func (AppSignonPolicyArray) ElementType added in v3.14.0

func (AppSignonPolicyArray) ElementType() reflect.Type

func (AppSignonPolicyArray) ToAppSignonPolicyArrayOutput added in v3.14.0

func (i AppSignonPolicyArray) ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput

func (AppSignonPolicyArray) ToAppSignonPolicyArrayOutputWithContext added in v3.14.0

func (i AppSignonPolicyArray) ToAppSignonPolicyArrayOutputWithContext(ctx context.Context) AppSignonPolicyArrayOutput

type AppSignonPolicyArrayInput added in v3.14.0

type AppSignonPolicyArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput
	ToAppSignonPolicyArrayOutputWithContext(context.Context) AppSignonPolicyArrayOutput
}

AppSignonPolicyArrayInput is an input type that accepts AppSignonPolicyArray and AppSignonPolicyArrayOutput values. You can construct a concrete instance of `AppSignonPolicyArrayInput` via:

AppSignonPolicyArray{ AppSignonPolicyArgs{...} }

type AppSignonPolicyArrayOutput added in v3.14.0

type AppSignonPolicyArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyArrayOutput) ElementType added in v3.14.0

func (AppSignonPolicyArrayOutput) ElementType() reflect.Type

func (AppSignonPolicyArrayOutput) Index added in v3.14.0

func (AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutput added in v3.14.0

func (o AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput

func (AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutputWithContext added in v3.14.0

func (o AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutputWithContext(ctx context.Context) AppSignonPolicyArrayOutput

type AppSignonPolicyInput added in v3.14.0

type AppSignonPolicyInput interface {
	pulumi.Input

	ToAppSignonPolicyOutput() AppSignonPolicyOutput
	ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput
}

type AppSignonPolicyMap added in v3.14.0

type AppSignonPolicyMap map[string]AppSignonPolicyInput

func (AppSignonPolicyMap) ElementType added in v3.14.0

func (AppSignonPolicyMap) ElementType() reflect.Type

func (AppSignonPolicyMap) ToAppSignonPolicyMapOutput added in v3.14.0

func (i AppSignonPolicyMap) ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput

func (AppSignonPolicyMap) ToAppSignonPolicyMapOutputWithContext added in v3.14.0

func (i AppSignonPolicyMap) ToAppSignonPolicyMapOutputWithContext(ctx context.Context) AppSignonPolicyMapOutput

type AppSignonPolicyMapInput added in v3.14.0

type AppSignonPolicyMapInput interface {
	pulumi.Input

	ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput
	ToAppSignonPolicyMapOutputWithContext(context.Context) AppSignonPolicyMapOutput
}

AppSignonPolicyMapInput is an input type that accepts AppSignonPolicyMap and AppSignonPolicyMapOutput values. You can construct a concrete instance of `AppSignonPolicyMapInput` via:

AppSignonPolicyMap{ "key": AppSignonPolicyArgs{...} }

type AppSignonPolicyMapOutput added in v3.14.0

type AppSignonPolicyMapOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyMapOutput) ElementType added in v3.14.0

func (AppSignonPolicyMapOutput) ElementType() reflect.Type

func (AppSignonPolicyMapOutput) MapIndex added in v3.14.0

func (AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutput added in v3.14.0

func (o AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput

func (AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutputWithContext added in v3.14.0

func (o AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutputWithContext(ctx context.Context) AppSignonPolicyMapOutput

type AppSignonPolicyOutput added in v3.14.0

type AppSignonPolicyOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyOutput) Description added in v3.14.0

func (o AppSignonPolicyOutput) Description() pulumi.StringOutput

Description of the policy.

func (AppSignonPolicyOutput) ElementType added in v3.14.0

func (AppSignonPolicyOutput) ElementType() reflect.Type

func (AppSignonPolicyOutput) Name added in v3.14.0

Name of the policy.

func (AppSignonPolicyOutput) ToAppSignonPolicyOutput added in v3.14.0

func (o AppSignonPolicyOutput) ToAppSignonPolicyOutput() AppSignonPolicyOutput

func (AppSignonPolicyOutput) ToAppSignonPolicyOutputWithContext added in v3.14.0

func (o AppSignonPolicyOutput) ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput

type AppSignonPolicyRule added in v3.3.0

type AppSignonPolicyRule struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayOutput `pulumi:"constraints"`
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrOutput `pulumi:"customExpression"`
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrOutput `pulumi:"deviceIsManaged"`
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrOutput `pulumi:"deviceIsRegistered"`
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrOutput `pulumi:"factorMode"`
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayOutput `pulumi:"groupsExcludeds"`
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrOutput `pulumi:"inactivityPeriod"`
	// Name of the policy rule.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayOutput `pulumi:"platformIncludes"`
	// ID of the app sign-on policy.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// Priority of the rule.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrOutput `pulumi:"reAuthenticationFrequency"`
	// Status of the rule
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayOutput `pulumi:"userTypesExcludeds"`
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayOutput `pulumi:"userTypesIncludeds"`
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayOutput `pulumi:"usersIncludeds"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a sign-on policy rule for the application.

A default or `Catch-all Rule` sign-on policy rule can be imported and managed as a custom rule. The only difference is that these fields are immutable and can not be managed: `networkConnection`, `networkExcludes`, `networkIncludes`, `platformInclude`, `customExpression`, `deviceIsRegistered`, `deviceIsManaged`, `usersExcluded`, `usersIncluded`, `groupsExcluded`, `groupsIncluded`, `userTypesExcluded` and `userTypesIncluded`.

## Example Usage

### Rule with Constraints ### Example 1:

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"types": []string{
					"password",
				},
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "test", &okta.AppSignonPolicyRuleArgs{
			PolicyId: pulumi.Any(data.Okta_app_signon_policy.Test.Id),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

This will create an app sign-on policy rule with the following `THEN` block:

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

``` ### Example 2:

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"reauthenticateIn": "PT2H",
				"types": []string{
					"password",
				},
			},
			"possession": map[string]interface{}{
				"deviceBound":        "REQUIRED",
				"hardwareProtection": "REQUIRED",
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "test", &okta.AppSignonPolicyRuleArgs{
			PolicyId: pulumi.Any(data.Okta_app_signon_policy.Test.Id),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

This will create an app sign-on policy rule with the following `THEN` block:

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

```

More examples can be found [here](https://developer.okta.com/docs/reference/api/policy/#verification-method-json-examples). ### Complex example

```go package main

import (

"encoding/json"
"fmt"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/app"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/group"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/network"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testSaml, err := app.NewSaml(ctx, "testSaml", &app.SamlArgs{
			Label:                   pulumi.String("testAcc_replace_with_uuid"),
			SsoUrl:                  pulumi.String("https://google.com"),
			Recipient:               pulumi.String("https://here.com"),
			Destination:             pulumi.String("https://its-about-the-journey.com"),
			Audience:                pulumi.String("https://audience.com"),
			SubjectNameIdTemplate:   pulumi.String("${user.userName}"),
			SubjectNameIdFormat:     pulumi.String("urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"),
			ResponseSigned:          pulumi.Bool(true),
			SignatureAlgorithm:      pulumi.String("RSA_SHA256"),
			DigestAlgorithm:         pulumi.String("SHA256"),
			HonorForceAuthn:         pulumi.Bool(false),
			AuthnContextClassRef:    pulumi.String("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"),
			SingleLogoutIssuer:      pulumi.String("https://dunshire.okta.com"),
			SingleLogoutUrl:         pulumi.String("https://dunshire.okta.com/logout"),
			SingleLogoutCertificate: pulumi.String("MIIFnDCCA4QCCQDBSLbiON2T1zANBgkqhkiG9w0BAQsFADCBjzELMAkGA1UEBhMCVVMxDjAMBgNV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\nzOYQQatrnBagM7MI2/T4\n"),
			AttributeStatements: app.SamlAttributeStatementArray{
				&app.SamlAttributeStatementArgs{
					Type:        pulumi.String("GROUP"),
					Name:        pulumi.String("groups"),
					FilterType:  pulumi.String("REGEX"),
					FilterValue: pulumi.String(".*"),
				},
			},
		})
		if err != nil {
			return err
		}
		testAppSignonPolicy := okta.LookupAppSignonPolicyOutput(ctx, okta.GetAppSignonPolicyOutputArgs{
			AppId: testSaml.ID(),
		}, nil)
		var testUser []*user.User
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := user.NewUser(ctx, fmt.Sprintf("testUser-%v", key0), &user.UserArgs{
				FirstName: pulumi.String("TestAcc"),
				LastName:  pulumi.String("Smith"),
				Login:     pulumi.String(fmt.Sprintf("testAcc_%v@example.com", val0)),
				Email:     pulumi.String(fmt.Sprintf("testAcc_%v@example.com", val0)),
			})
			if err != nil {
				return err
			}
			testUser = append(testUser, __res)
		}
		var this []*group.Group
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := group.NewGroup(ctx, fmt.Sprintf("this-%v", key0), &group.GroupArgs{
				Description: pulumi.String(fmt.Sprintf("testAcc_%v", val0)),
			})
			if err != nil {
				return err
			}
			this = append(this, __res)
		}
		testUserType, err := user.NewUserType(ctx, "testUserType", &user.UserTypeArgs{
			DisplayName: pulumi.String("Terraform Acceptance Test User Type Updated"),
			Description: pulumi.String("Terraform Acceptance Test User Type Updated"),
		})
		if err != nil {
			return err
		}
		testZone, err := network.NewZone(ctx, "testZone", &network.ZoneArgs{
			Type: pulumi.String("IP"),
			Gateways: pulumi.StringArray{
				pulumi.String("1.2.3.4/24"),
				pulumi.String("2.3.4.5-2.3.4.15"),
			},
			Proxies: pulumi.StringArray{
				pulumi.String("2.2.3.4/24"),
				pulumi.String("3.3.4.5-3.3.4.15"),
			},
		})
		if err != nil {
			return err
		}
		_default, err := user.LookupUserType(ctx, &user.LookupUserTypeArgs{
			Name: "user",
		}, nil)
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"reauthenticateIn": "PT2H",
				"types": []string{
					"password",
				},
			},
			"possession": map[string]interface{}{
				"deviceBound": "REQUIRED",
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		tmpJSON1, err := json.Marshal(map[string]interface{}{
			"possession": map[string]interface{}{
				"deviceBound":        "REQUIRED",
				"hardwareProtection": "REQUIRED",
				"userPresence":       "OPTIONAL",
			},
		})
		if err != nil {
			return err
		}
		json1 := string(tmpJSON1)
		_, err = okta.NewAppSignonPolicyRule(ctx, "testAppSignonPolicyRule", &okta.AppSignonPolicyRuleArgs{
			PolicyId: testAppSignonPolicy.ApplyT(func(testAppSignonPolicy okta.GetAppSignonPolicyResult) (*string, error) {
				return &testAppSignonPolicy.Id, nil
			}).(pulumi.StringPtrOutput),
			Access:             pulumi.String("ALLOW"),
			CustomExpression:   pulumi.String("user.status == \"ACTIVE\""),
			DeviceIsManaged:    pulumi.Bool(false),
			DeviceIsRegistered: pulumi.Bool(true),
			FactorMode:         pulumi.String("2FA"),
			GroupsExcludeds: pulumi.StringArray{
				this[2].ID(),
				this[3].ID(),
				this[4].ID(),
			},
			GroupsIncludeds: pulumi.StringArray{
				this[0].ID(),
				this[1].ID(),
			},
			NetworkConnection: pulumi.String("ZONE"),
			NetworkIncludes: pulumi.StringArray{
				testZone.ID(),
			},
			PlatformIncludes: okta.AppSignonPolicyRulePlatformIncludeArray{
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("ANDROID"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("IOS"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("MACOS"),
					Type:   pulumi.String("DESKTOP"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("OTHER"),
					Type:   pulumi.String("DESKTOP"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("OTHER"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("WINDOWS"),
					Type:   pulumi.String("DESKTOP"),
				},
			},
			Priority:                  pulumi.Int(98),
			ReAuthenticationFrequency: pulumi.String("PT43800H"),
			Type:                      pulumi.String("ASSURANCE"),
			UserTypesExcludeds: pulumi.StringArray{
				testUserType.ID(),
			},
			UserTypesIncludeds: pulumi.StringArray{
				*pulumi.String(_default.Id),
			},
			UsersExcludeds: pulumi.StringArray{
				testUser[2].ID(),
				testUser[3].ID(),
				testUser[4].ID(),
			},
			UsersIncludeds: pulumi.StringArray{
				testUser[0].ID(),
				testUser[1].ID(),
			},
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
				pulumi.String(json1),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta app sign-on policy rule can be imported via the Okta ID.

```sh

$ pulumi import okta:index/appSignonPolicyRule:AppSignonPolicyRule example &#60;policy_id&#62;/&#60;rule_id&#62;

```

func GetAppSignonPolicyRule added in v3.3.0

func GetAppSignonPolicyRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSignonPolicyRuleState, opts ...pulumi.ResourceOption) (*AppSignonPolicyRule, error)

GetAppSignonPolicyRule gets an existing AppSignonPolicyRule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSignonPolicyRule added in v3.3.0

func NewAppSignonPolicyRule(ctx *pulumi.Context,
	name string, args *AppSignonPolicyRuleArgs, opts ...pulumi.ResourceOption) (*AppSignonPolicyRule, error)

NewAppSignonPolicyRule registers a new resource with the given unique name, arguments, and options.

func (*AppSignonPolicyRule) ElementType added in v3.3.0

func (*AppSignonPolicyRule) ElementType() reflect.Type

func (*AppSignonPolicyRule) ToAppSignonPolicyRuleOutput added in v3.3.0

func (i *AppSignonPolicyRule) ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput

func (*AppSignonPolicyRule) ToAppSignonPolicyRuleOutputWithContext added in v3.3.0

func (i *AppSignonPolicyRule) ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput

type AppSignonPolicyRuleArgs added in v3.3.0

type AppSignonPolicyRuleArgs struct {
	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayInput
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrInput
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrInput
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrInput
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrInput
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayInput
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayInput
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrInput
	// Name of the policy rule.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayInput
	// ID of the app sign-on policy.
	PolicyId pulumi.StringInput
	// Priority of the rule.
	Priority pulumi.IntPtrInput
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrInput
	// Status of the rule
	Status pulumi.StringPtrInput
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayInput
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayInput
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayInput
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayInput
}

The set of arguments for constructing a AppSignonPolicyRule resource.

func (AppSignonPolicyRuleArgs) ElementType added in v3.3.0

func (AppSignonPolicyRuleArgs) ElementType() reflect.Type

type AppSignonPolicyRuleArray added in v3.3.0

type AppSignonPolicyRuleArray []AppSignonPolicyRuleInput

func (AppSignonPolicyRuleArray) ElementType added in v3.3.0

func (AppSignonPolicyRuleArray) ElementType() reflect.Type

func (AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutput added in v3.3.0

func (i AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput

func (AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutputWithContext added in v3.3.0

func (i AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutputWithContext(ctx context.Context) AppSignonPolicyRuleArrayOutput

type AppSignonPolicyRuleArrayInput added in v3.3.0

type AppSignonPolicyRuleArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput
	ToAppSignonPolicyRuleArrayOutputWithContext(context.Context) AppSignonPolicyRuleArrayOutput
}

AppSignonPolicyRuleArrayInput is an input type that accepts AppSignonPolicyRuleArray and AppSignonPolicyRuleArrayOutput values. You can construct a concrete instance of `AppSignonPolicyRuleArrayInput` via:

AppSignonPolicyRuleArray{ AppSignonPolicyRuleArgs{...} }

type AppSignonPolicyRuleArrayOutput added in v3.3.0

type AppSignonPolicyRuleArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleArrayOutput) ElementType added in v3.3.0

func (AppSignonPolicyRuleArrayOutput) Index added in v3.3.0

func (AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutput added in v3.3.0

func (o AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput

func (AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutputWithContext added in v3.3.0

func (o AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutputWithContext(ctx context.Context) AppSignonPolicyRuleArrayOutput

type AppSignonPolicyRuleInput added in v3.3.0

type AppSignonPolicyRuleInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput
	ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput
}

type AppSignonPolicyRuleMap added in v3.3.0

type AppSignonPolicyRuleMap map[string]AppSignonPolicyRuleInput

func (AppSignonPolicyRuleMap) ElementType added in v3.3.0

func (AppSignonPolicyRuleMap) ElementType() reflect.Type

func (AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutput added in v3.3.0

func (i AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput

func (AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutputWithContext added in v3.3.0

func (i AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutputWithContext(ctx context.Context) AppSignonPolicyRuleMapOutput

type AppSignonPolicyRuleMapInput added in v3.3.0

type AppSignonPolicyRuleMapInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput
	ToAppSignonPolicyRuleMapOutputWithContext(context.Context) AppSignonPolicyRuleMapOutput
}

AppSignonPolicyRuleMapInput is an input type that accepts AppSignonPolicyRuleMap and AppSignonPolicyRuleMapOutput values. You can construct a concrete instance of `AppSignonPolicyRuleMapInput` via:

AppSignonPolicyRuleMap{ "key": AppSignonPolicyRuleArgs{...} }

type AppSignonPolicyRuleMapOutput added in v3.3.0

type AppSignonPolicyRuleMapOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleMapOutput) ElementType added in v3.3.0

func (AppSignonPolicyRuleMapOutput) MapIndex added in v3.3.0

func (AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutput added in v3.3.0

func (o AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput

func (AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutputWithContext added in v3.3.0

func (o AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutputWithContext(ctx context.Context) AppSignonPolicyRuleMapOutput

type AppSignonPolicyRuleOutput added in v3.3.0

type AppSignonPolicyRuleOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleOutput) Access added in v3.9.0

Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.

func (AppSignonPolicyRuleOutput) Constraints added in v3.9.0

An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.

func (AppSignonPolicyRuleOutput) CustomExpression added in v3.9.0

func (o AppSignonPolicyRuleOutput) CustomExpression() pulumi.StringPtrOutput

This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.

func (AppSignonPolicyRuleOutput) DeviceIsManaged added in v3.9.0

func (o AppSignonPolicyRuleOutput) DeviceIsManaged() pulumi.BoolPtrOutput

If the device is managed. A device is managed if it's managed by a device management system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.

func (AppSignonPolicyRuleOutput) DeviceIsRegistered added in v3.9.0

func (o AppSignonPolicyRuleOutput) DeviceIsRegistered() pulumi.BoolPtrOutput

If the device is registered. A device is registered if the User enrolls with Okta Verify that is installed on the device. Can only be set to `true`.

func (AppSignonPolicyRuleOutput) ElementType added in v3.3.0

func (AppSignonPolicyRuleOutput) ElementType() reflect.Type

func (AppSignonPolicyRuleOutput) FactorMode added in v3.9.0

The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.

func (AppSignonPolicyRuleOutput) GroupsExcludeds added in v3.9.0

List of groups IDs to be excluded.

func (AppSignonPolicyRuleOutput) GroupsIncludeds added in v3.9.0

List of groups IDs to be included.

func (AppSignonPolicyRuleOutput) InactivityPeriod added in v3.14.0

func (o AppSignonPolicyRuleOutput) InactivityPeriod() pulumi.StringPtrOutput

The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.

func (AppSignonPolicyRuleOutput) Name added in v3.9.0

Name of the policy rule.

func (AppSignonPolicyRuleOutput) NetworkConnection added in v3.9.0

func (o AppSignonPolicyRuleOutput) NetworkConnection() pulumi.StringPtrOutput

Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.

func (AppSignonPolicyRuleOutput) NetworkExcludes added in v3.9.0

List of network zones IDs to exclude. Conflicts with `networkIncludes`.

func (AppSignonPolicyRuleOutput) NetworkIncludes added in v3.9.0

List of network zones IDs to include. Conflicts with `networkExcludes`.

func (AppSignonPolicyRuleOutput) PlatformIncludes added in v3.9.0

List of particular platforms or devices to match on.

func (AppSignonPolicyRuleOutput) PolicyId added in v3.9.0

ID of the app sign-on policy.

func (AppSignonPolicyRuleOutput) Priority added in v3.9.0

Priority of the rule.

func (AppSignonPolicyRuleOutput) ReAuthenticationFrequency added in v3.9.0

func (o AppSignonPolicyRuleOutput) ReAuthenticationFrequency() pulumi.StringPtrOutput

The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.

func (AppSignonPolicyRuleOutput) Status added in v3.9.0

Status of the rule

func (AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutput added in v3.3.0

func (o AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput

func (AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutputWithContext added in v3.3.0

func (o AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput

func (AppSignonPolicyRuleOutput) Type added in v3.9.0

The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.

func (AppSignonPolicyRuleOutput) UserTypesExcludeds added in v3.9.0

func (o AppSignonPolicyRuleOutput) UserTypesExcludeds() pulumi.StringArrayOutput

List of user types IDs to be excluded.

func (AppSignonPolicyRuleOutput) UserTypesIncludeds added in v3.9.0

func (o AppSignonPolicyRuleOutput) UserTypesIncludeds() pulumi.StringArrayOutput

List of user types IDs to be included.

func (AppSignonPolicyRuleOutput) UsersExcludeds added in v3.9.0

List of users IDs to be excluded.

func (AppSignonPolicyRuleOutput) UsersIncludeds added in v3.9.0

List of users IDs to be included.

type AppSignonPolicyRulePlatformInclude added in v3.3.0

type AppSignonPolicyRulePlatformInclude struct {
	// Only available when using `osType = "OTHER"`
	OsExpression *string `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`
	OsType *string `pulumi:"osType"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type *string `pulumi:"type"`
}

type AppSignonPolicyRulePlatformIncludeArgs added in v3.3.0

type AppSignonPolicyRulePlatformIncludeArgs struct {
	// Only available when using `osType = "OTHER"`
	OsExpression pulumi.StringPtrInput `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`
	OsType pulumi.StringPtrInput `pulumi:"osType"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (AppSignonPolicyRulePlatformIncludeArgs) ElementType added in v3.3.0

func (AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutput added in v3.3.0

func (i AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutputWithContext added in v3.3.0

func (i AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeOutput

type AppSignonPolicyRulePlatformIncludeArray added in v3.3.0

type AppSignonPolicyRulePlatformIncludeArray []AppSignonPolicyRulePlatformIncludeInput

func (AppSignonPolicyRulePlatformIncludeArray) ElementType added in v3.3.0

func (AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutput added in v3.3.0

func (i AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput

func (AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext added in v3.3.0

func (i AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput

type AppSignonPolicyRulePlatformIncludeArrayInput added in v3.3.0

type AppSignonPolicyRulePlatformIncludeArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput
	ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput
}

AppSignonPolicyRulePlatformIncludeArrayInput is an input type that accepts AppSignonPolicyRulePlatformIncludeArray and AppSignonPolicyRulePlatformIncludeArrayOutput values. You can construct a concrete instance of `AppSignonPolicyRulePlatformIncludeArrayInput` via:

AppSignonPolicyRulePlatformIncludeArray{ AppSignonPolicyRulePlatformIncludeArgs{...} }

type AppSignonPolicyRulePlatformIncludeArrayOutput added in v3.3.0

type AppSignonPolicyRulePlatformIncludeArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ElementType added in v3.3.0

func (AppSignonPolicyRulePlatformIncludeArrayOutput) Index added in v3.3.0

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutput added in v3.3.0

func (o AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext added in v3.3.0

func (o AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput

type AppSignonPolicyRulePlatformIncludeInput added in v3.3.0

type AppSignonPolicyRulePlatformIncludeInput interface {
	pulumi.Input

	ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput
	ToAppSignonPolicyRulePlatformIncludeOutputWithContext(context.Context) AppSignonPolicyRulePlatformIncludeOutput
}

AppSignonPolicyRulePlatformIncludeInput is an input type that accepts AppSignonPolicyRulePlatformIncludeArgs and AppSignonPolicyRulePlatformIncludeOutput values. You can construct a concrete instance of `AppSignonPolicyRulePlatformIncludeInput` via:

AppSignonPolicyRulePlatformIncludeArgs{...}

type AppSignonPolicyRulePlatformIncludeOutput added in v3.3.0

type AppSignonPolicyRulePlatformIncludeOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRulePlatformIncludeOutput) ElementType added in v3.3.0

func (AppSignonPolicyRulePlatformIncludeOutput) OsExpression added in v3.3.0

Only available when using `osType = "OTHER"`

func (AppSignonPolicyRulePlatformIncludeOutput) OsType added in v3.3.0

One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`

func (AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutput added in v3.3.0

func (o AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutputWithContext added in v3.3.0

func (o AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeOutput) Type added in v3.3.0

The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.

type AppSignonPolicyRuleState added in v3.3.0

type AppSignonPolicyRuleState struct {
	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayInput
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrInput
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrInput
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrInput
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrInput
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayInput
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayInput
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrInput
	// Name of the policy rule.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayInput
	// ID of the app sign-on policy.
	PolicyId pulumi.StringPtrInput
	// Priority of the rule.
	Priority pulumi.IntPtrInput
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrInput
	// Status of the rule
	Status pulumi.StringPtrInput
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayInput
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayInput
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayInput
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayInput
}

func (AppSignonPolicyRuleState) ElementType added in v3.3.0

func (AppSignonPolicyRuleState) ElementType() reflect.Type

type AppSignonPolicyState added in v3.14.0

type AppSignonPolicyState struct {
	// Description of the policy.
	Description pulumi.StringPtrInput
	// Name of the policy.
	Name pulumi.StringPtrInput
}

func (AppSignonPolicyState) ElementType added in v3.14.0

func (AppSignonPolicyState) ElementType() reflect.Type

type AppUserBaseSchemaProperty added in v3.1.0

type AppUserBaseSchemaProperty struct {
	pulumi.CustomResourceState

	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// The property display name.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

Manages an Application User Base Schema property.

This resource allows you to configure a base app user schema property.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppUserBaseSchemaProperty(ctx, "example", &okta.AppUserBaseSchemaPropertyArgs{
			AppId:  pulumi.String("<app id>"),
			Index:  pulumi.String("customPropertyName"),
			Master: pulumi.String("OKTA"),
			Title:  pulumi.String("customPropertyName"),
			Type:   pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

App user base schema property can be imported via the property index and app id.

```sh

$ pulumi import okta:index/appUserBaseSchemaProperty:AppUserBaseSchemaProperty example &#60;app id&#62;/&#60;property name&#62;

```

func GetAppUserBaseSchemaProperty added in v3.1.0

func GetAppUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppUserBaseSchemaPropertyState, opts ...pulumi.ResourceOption) (*AppUserBaseSchemaProperty, error)

GetAppUserBaseSchemaProperty gets an existing AppUserBaseSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppUserBaseSchemaProperty added in v3.1.0

func NewAppUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, args *AppUserBaseSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*AppUserBaseSchemaProperty, error)

NewAppUserBaseSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*AppUserBaseSchemaProperty) ElementType added in v3.1.0

func (*AppUserBaseSchemaProperty) ElementType() reflect.Type

func (*AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutput added in v3.1.0

func (i *AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput

func (*AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutputWithContext added in v3.1.0

func (i *AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput

type AppUserBaseSchemaPropertyArgs added in v3.1.0

type AppUserBaseSchemaPropertyArgs struct {
	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a AppUserBaseSchemaProperty resource.

func (AppUserBaseSchemaPropertyArgs) ElementType added in v3.1.0

type AppUserBaseSchemaPropertyArray added in v3.1.0

type AppUserBaseSchemaPropertyArray []AppUserBaseSchemaPropertyInput

func (AppUserBaseSchemaPropertyArray) ElementType added in v3.1.0

func (AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutput added in v3.1.0

func (i AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput

func (AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutputWithContext added in v3.1.0

func (i AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyArrayOutput

type AppUserBaseSchemaPropertyArrayInput added in v3.1.0

type AppUserBaseSchemaPropertyArrayInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput
	ToAppUserBaseSchemaPropertyArrayOutputWithContext(context.Context) AppUserBaseSchemaPropertyArrayOutput
}

AppUserBaseSchemaPropertyArrayInput is an input type that accepts AppUserBaseSchemaPropertyArray and AppUserBaseSchemaPropertyArrayOutput values. You can construct a concrete instance of `AppUserBaseSchemaPropertyArrayInput` via:

AppUserBaseSchemaPropertyArray{ AppUserBaseSchemaPropertyArgs{...} }

type AppUserBaseSchemaPropertyArrayOutput added in v3.1.0

type AppUserBaseSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyArrayOutput) ElementType added in v3.1.0

func (AppUserBaseSchemaPropertyArrayOutput) Index added in v3.1.0

func (AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutput added in v3.1.0

func (o AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput

func (AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutputWithContext added in v3.1.0

func (o AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyArrayOutput

type AppUserBaseSchemaPropertyInput added in v3.1.0

type AppUserBaseSchemaPropertyInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput
	ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput
}

type AppUserBaseSchemaPropertyMap added in v3.1.0

type AppUserBaseSchemaPropertyMap map[string]AppUserBaseSchemaPropertyInput

func (AppUserBaseSchemaPropertyMap) ElementType added in v3.1.0

func (AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutput added in v3.1.0

func (i AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput

func (AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutputWithContext added in v3.1.0

func (i AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyMapOutput

type AppUserBaseSchemaPropertyMapInput added in v3.1.0

type AppUserBaseSchemaPropertyMapInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput
	ToAppUserBaseSchemaPropertyMapOutputWithContext(context.Context) AppUserBaseSchemaPropertyMapOutput
}

AppUserBaseSchemaPropertyMapInput is an input type that accepts AppUserBaseSchemaPropertyMap and AppUserBaseSchemaPropertyMapOutput values. You can construct a concrete instance of `AppUserBaseSchemaPropertyMapInput` via:

AppUserBaseSchemaPropertyMap{ "key": AppUserBaseSchemaPropertyArgs{...} }

type AppUserBaseSchemaPropertyMapOutput added in v3.1.0

type AppUserBaseSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyMapOutput) ElementType added in v3.1.0

func (AppUserBaseSchemaPropertyMapOutput) MapIndex added in v3.1.0

func (AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutput added in v3.1.0

func (o AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput

func (AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutputWithContext added in v3.1.0

func (o AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyMapOutput

type AppUserBaseSchemaPropertyOutput added in v3.1.0

type AppUserBaseSchemaPropertyOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyOutput) AppId added in v3.9.0

The Application's ID the user schema property should be assigned to.

func (AppUserBaseSchemaPropertyOutput) ElementType added in v3.1.0

func (AppUserBaseSchemaPropertyOutput) Index added in v3.9.0

The property name.

func (AppUserBaseSchemaPropertyOutput) Master added in v3.9.0

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (AppUserBaseSchemaPropertyOutput) Pattern added in v3.9.0

The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.

func (AppUserBaseSchemaPropertyOutput) Permissions added in v3.9.0

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (AppUserBaseSchemaPropertyOutput) Required added in v3.9.0

Whether the property is required for this application's users.

func (AppUserBaseSchemaPropertyOutput) Title added in v3.9.0

The property display name.

func (AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutput added in v3.1.0

func (o AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput

func (AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutputWithContext added in v3.1.0

func (o AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput

func (AppUserBaseSchemaPropertyOutput) Type added in v3.9.0

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (AppUserBaseSchemaPropertyOutput) UserType added in v3.9.0

User type ID. By default, it is `"default"`.

type AppUserBaseSchemaPropertyState added in v3.1.0

type AppUserBaseSchemaPropertyState struct {
	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrInput
}

func (AppUserBaseSchemaPropertyState) ElementType added in v3.1.0

type AppUserSchemaProperty added in v3.1.0

type AppUserSchemaProperty struct {
	pulumi.CustomResourceState

	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the user schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the user schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrOutput `pulumi:"union"`
	// Subschema unique restriction
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
	// Custom subschema user type
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppUserSchemaProperty(ctx, "example", &okta.AppUserSchemaPropertyArgs{
			AppId:       pulumi.String("<app id>"),
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

App user schema property can be imported via the property index and app id.

```sh

$ pulumi import okta:index/appUserSchemaProperty:AppUserSchemaProperty example &#60;app id&#62;/&#60;property name&#62;

```

func GetAppUserSchemaProperty added in v3.1.0

func GetAppUserSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppUserSchemaPropertyState, opts ...pulumi.ResourceOption) (*AppUserSchemaProperty, error)

GetAppUserSchemaProperty gets an existing AppUserSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppUserSchemaProperty added in v3.1.0

func NewAppUserSchemaProperty(ctx *pulumi.Context,
	name string, args *AppUserSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*AppUserSchemaProperty, error)

NewAppUserSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*AppUserSchemaProperty) ElementType added in v3.1.0

func (*AppUserSchemaProperty) ElementType() reflect.Type

func (*AppUserSchemaProperty) ToAppUserSchemaPropertyOutput added in v3.1.0

func (i *AppUserSchemaProperty) ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput

func (*AppUserSchemaProperty) ToAppUserSchemaPropertyOutputWithContext added in v3.1.0

func (i *AppUserSchemaProperty) ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput

type AppUserSchemaPropertyArgs added in v3.1.0

type AppUserSchemaPropertyArgs struct {
	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringInput
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrInput
	// Subschema unique restriction
	Unique pulumi.StringPtrInput
	// Custom subschema user type
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a AppUserSchemaProperty resource.

func (AppUserSchemaPropertyArgs) ElementType added in v3.1.0

func (AppUserSchemaPropertyArgs) ElementType() reflect.Type

type AppUserSchemaPropertyArray added in v3.1.0

type AppUserSchemaPropertyArray []AppUserSchemaPropertyInput

func (AppUserSchemaPropertyArray) ElementType added in v3.1.0

func (AppUserSchemaPropertyArray) ElementType() reflect.Type

func (AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutput added in v3.1.0

func (i AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput

func (AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOutput

type AppUserSchemaPropertyArrayInput added in v3.1.0

type AppUserSchemaPropertyArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput
	ToAppUserSchemaPropertyArrayOutputWithContext(context.Context) AppUserSchemaPropertyArrayOutput
}

AppUserSchemaPropertyArrayInput is an input type that accepts AppUserSchemaPropertyArray and AppUserSchemaPropertyArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayInput` via:

AppUserSchemaPropertyArray{ AppUserSchemaPropertyArgs{...} }

type AppUserSchemaPropertyArrayOneOf added in v3.1.0

type AppUserSchemaPropertyArrayOneOf struct {
	// value mapping to member of `arrayEnum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type AppUserSchemaPropertyArrayOneOfArgs added in v3.1.0

type AppUserSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `arrayEnum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (AppUserSchemaPropertyArrayOneOfArgs) ElementType added in v3.1.0

func (AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutput added in v3.1.0

func (i AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput

func (AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfOutput

type AppUserSchemaPropertyArrayOneOfArray added in v3.1.0

type AppUserSchemaPropertyArrayOneOfArray []AppUserSchemaPropertyArrayOneOfInput

func (AppUserSchemaPropertyArrayOneOfArray) ElementType added in v3.1.0

func (AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

func (i AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput

func (AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput

type AppUserSchemaPropertyArrayOneOfArrayInput added in v3.1.0

type AppUserSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput
	ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput
}

AppUserSchemaPropertyArrayOneOfArrayInput is an input type that accepts AppUserSchemaPropertyArrayOneOfArray and AppUserSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayOneOfArrayInput` via:

AppUserSchemaPropertyArrayOneOfArray{ AppUserSchemaPropertyArrayOneOfArgs{...} }

type AppUserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

type AppUserSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyArrayOneOfArrayOutput) Index added in v3.1.0

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

func (o AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput

type AppUserSchemaPropertyArrayOneOfInput added in v3.1.0

type AppUserSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput
	ToAppUserSchemaPropertyArrayOneOfOutputWithContext(context.Context) AppUserSchemaPropertyArrayOneOfOutput
}

AppUserSchemaPropertyArrayOneOfInput is an input type that accepts AppUserSchemaPropertyArrayOneOfArgs and AppUserSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayOneOfInput` via:

AppUserSchemaPropertyArrayOneOfArgs{...}

type AppUserSchemaPropertyArrayOneOfOutput added in v3.1.0

type AppUserSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOneOfOutput) Const added in v3.1.0

value mapping to member of `arrayEnum`.

func (AppUserSchemaPropertyArrayOneOfOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyArrayOneOfOutput) Title added in v3.1.0

display name for the enum value.

func (AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutput added in v3.1.0

func (o AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput

func (AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfOutput

type AppUserSchemaPropertyArrayOutput added in v3.1.0

type AppUserSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyArrayOutput) Index added in v3.1.0

func (AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutput added in v3.1.0

func (o AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput

func (AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOutput

type AppUserSchemaPropertyInput added in v3.1.0

type AppUserSchemaPropertyInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput
	ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput
}

type AppUserSchemaPropertyMap added in v3.1.0

type AppUserSchemaPropertyMap map[string]AppUserSchemaPropertyInput

func (AppUserSchemaPropertyMap) ElementType added in v3.1.0

func (AppUserSchemaPropertyMap) ElementType() reflect.Type

func (AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutput added in v3.1.0

func (i AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput

func (AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserSchemaPropertyMapOutput

type AppUserSchemaPropertyMapInput added in v3.1.0

type AppUserSchemaPropertyMapInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput
	ToAppUserSchemaPropertyMapOutputWithContext(context.Context) AppUserSchemaPropertyMapOutput
}

AppUserSchemaPropertyMapInput is an input type that accepts AppUserSchemaPropertyMap and AppUserSchemaPropertyMapOutput values. You can construct a concrete instance of `AppUserSchemaPropertyMapInput` via:

AppUserSchemaPropertyMap{ "key": AppUserSchemaPropertyArgs{...} }

type AppUserSchemaPropertyMapOutput added in v3.1.0

type AppUserSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyMapOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyMapOutput) MapIndex added in v3.1.0

func (AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutput added in v3.1.0

func (o AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput

func (AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserSchemaPropertyMapOutput

type AppUserSchemaPropertyOneOf added in v3.1.0

type AppUserSchemaPropertyOneOf struct {
	// value mapping to member of `arrayEnum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type AppUserSchemaPropertyOneOfArgs added in v3.1.0

type AppUserSchemaPropertyOneOfArgs struct {
	// value mapping to member of `arrayEnum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (AppUserSchemaPropertyOneOfArgs) ElementType added in v3.1.0

func (AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutput added in v3.1.0

func (i AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput

func (AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfOutput

type AppUserSchemaPropertyOneOfArray added in v3.1.0

type AppUserSchemaPropertyOneOfArray []AppUserSchemaPropertyOneOfInput

func (AppUserSchemaPropertyOneOfArray) ElementType added in v3.1.0

func (AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutput added in v3.1.0

func (i AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput

func (AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutputWithContext added in v3.1.0

func (i AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfArrayOutput

type AppUserSchemaPropertyOneOfArrayInput added in v3.1.0

type AppUserSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput
	ToAppUserSchemaPropertyOneOfArrayOutputWithContext(context.Context) AppUserSchemaPropertyOneOfArrayOutput
}

AppUserSchemaPropertyOneOfArrayInput is an input type that accepts AppUserSchemaPropertyOneOfArray and AppUserSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyOneOfArrayInput` via:

AppUserSchemaPropertyOneOfArray{ AppUserSchemaPropertyOneOfArgs{...} }

type AppUserSchemaPropertyOneOfArrayOutput added in v3.1.0

type AppUserSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOneOfArrayOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyOneOfArrayOutput) Index added in v3.1.0

func (AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutput added in v3.1.0

func (o AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput

func (AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfArrayOutput

type AppUserSchemaPropertyOneOfInput added in v3.1.0

type AppUserSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput
	ToAppUserSchemaPropertyOneOfOutputWithContext(context.Context) AppUserSchemaPropertyOneOfOutput
}

AppUserSchemaPropertyOneOfInput is an input type that accepts AppUserSchemaPropertyOneOfArgs and AppUserSchemaPropertyOneOfOutput values. You can construct a concrete instance of `AppUserSchemaPropertyOneOfInput` via:

AppUserSchemaPropertyOneOfArgs{...}

type AppUserSchemaPropertyOneOfOutput added in v3.1.0

type AppUserSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOneOfOutput) Const added in v3.1.0

value mapping to member of `arrayEnum`.

func (AppUserSchemaPropertyOneOfOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyOneOfOutput) Title added in v3.1.0

display name for the enum value.

func (AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutput added in v3.1.0

func (o AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput

func (AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfOutput

type AppUserSchemaPropertyOutput added in v3.1.0

type AppUserSchemaPropertyOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOutput) AppId added in v3.9.0

The Application's ID the user custom schema property should be assigned to.

func (AppUserSchemaPropertyOutput) ArrayEnums added in v3.9.0

Array of values that an array property's items can be set to.

func (AppUserSchemaPropertyOutput) ArrayOneOfs added in v3.9.0

Display name and value an enum array can be set to.

func (AppUserSchemaPropertyOutput) ArrayType added in v3.9.0

The type of the array elements if `type` is set to `"array"`.

func (AppUserSchemaPropertyOutput) Description added in v3.9.0

The description of the user schema property.

func (AppUserSchemaPropertyOutput) ElementType added in v3.1.0

func (AppUserSchemaPropertyOutput) Enums added in v3.9.0

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (AppUserSchemaPropertyOutput) ExternalName added in v3.9.0

External name of the user schema property.

func (AppUserSchemaPropertyOutput) ExternalNamespace added in v3.9.0

func (o AppUserSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External namespace of the user schema property.

func (AppUserSchemaPropertyOutput) Index added in v3.9.0

The property name.

func (AppUserSchemaPropertyOutput) Master added in v3.9.0

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (AppUserSchemaPropertyOutput) MaxLength added in v3.9.0

The maximum length of the user property value. Only applies to type `"string"`.

func (AppUserSchemaPropertyOutput) MinLength added in v3.9.0

The minimum length of the user property value. Only applies to type `"string"`.

func (AppUserSchemaPropertyOutput) OneOfs added in v3.9.0

Array of maps containing a mapping for display name to enum value.

func (AppUserSchemaPropertyOutput) Permissions added in v3.9.0

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (AppUserSchemaPropertyOutput) Required added in v3.9.0

Whether the property is required for this application's users.

func (AppUserSchemaPropertyOutput) Scope added in v3.9.0

determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.

func (AppUserSchemaPropertyOutput) Title added in v3.9.0

display name for the enum value.

func (AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutput added in v3.1.0

func (o AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput

func (AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutputWithContext added in v3.1.0

func (o AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput

func (AppUserSchemaPropertyOutput) Type added in v3.9.0

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (AppUserSchemaPropertyOutput) Union added in v3.9.0

If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.

func (AppUserSchemaPropertyOutput) Unique added in v3.9.0

Subschema unique restriction

func (AppUserSchemaPropertyOutput) UserType added in v3.9.0

Custom subschema user type

type AppUserSchemaPropertyState added in v3.1.0

type AppUserSchemaPropertyState struct {
	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringPtrInput
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrInput
	// Subschema unique restriction
	Unique pulumi.StringPtrInput
	// Custom subschema user type
	UserType pulumi.StringPtrInput
}

func (AppUserSchemaPropertyState) ElementType added in v3.1.0

func (AppUserSchemaPropertyState) ElementType() reflect.Type

type AuthServerClaimDefault

type AuthServerClaimDefault struct {
	pulumi.CustomResourceState

	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolOutput `pulumi:"alwaysIncludeInToken"`
	// ID of the authorization server.
	AuthServerId pulumi.StringOutput `pulumi:"authServerId"`
	// Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.
	ClaimType pulumi.StringOutput `pulumi:"claimType"`
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringOutput `pulumi:"name"`
	// The list of scopes the auth server claim is tied to.
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// The status of the application.
	Status pulumi.StringOutput `pulumi:"status"`
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrOutput `pulumi:"value"`
	// The type of value of the claim.
	ValueType pulumi.StringOutput `pulumi:"valueType"`
}

Configures Default Authorization Server Claim.

This resource allows you to configure Default Authorization Server Claims.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAuthServerClaimDefault(ctx, "example", &okta.AuthServerClaimDefaultArgs{
			AuthServerId: pulumi.String("<auth server id>"),
			Value:        pulumi.String("(appuser != null) ? appuser.userName : app.clientId"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Authorization Server Claim can be imported via the Auth Server ID and Claim ID or Claim Name.

```sh

$ pulumi import okta:index/authServerClaimDefault:AuthServerClaimDefault example &#60;auth server id&#62;/&#60;claim id&#62;

```

or

```sh

$ pulumi import okta:index/authServerClaimDefault:AuthServerClaimDefault example &#60;auth server id&#62;/&#60;claim name&#62;

```

func GetAuthServerClaimDefault

func GetAuthServerClaimDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthServerClaimDefaultState, opts ...pulumi.ResourceOption) (*AuthServerClaimDefault, error)

GetAuthServerClaimDefault gets an existing AuthServerClaimDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthServerClaimDefault

func NewAuthServerClaimDefault(ctx *pulumi.Context,
	name string, args *AuthServerClaimDefaultArgs, opts ...pulumi.ResourceOption) (*AuthServerClaimDefault, error)

NewAuthServerClaimDefault registers a new resource with the given unique name, arguments, and options.

func (*AuthServerClaimDefault) ElementType

func (*AuthServerClaimDefault) ElementType() reflect.Type

func (*AuthServerClaimDefault) ToAuthServerClaimDefaultOutput

func (i *AuthServerClaimDefault) ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput

func (*AuthServerClaimDefault) ToAuthServerClaimDefaultOutputWithContext

func (i *AuthServerClaimDefault) ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput

type AuthServerClaimDefaultArgs

type AuthServerClaimDefaultArgs struct {
	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolPtrInput
	// ID of the authorization server.
	AuthServerId pulumi.StringInput
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringPtrInput
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a AuthServerClaimDefault resource.

func (AuthServerClaimDefaultArgs) ElementType

func (AuthServerClaimDefaultArgs) ElementType() reflect.Type

type AuthServerClaimDefaultArray

type AuthServerClaimDefaultArray []AuthServerClaimDefaultInput

func (AuthServerClaimDefaultArray) ElementType

func (AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutput

func (i AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput

func (AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutputWithContext

func (i AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutputWithContext(ctx context.Context) AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultArrayInput

type AuthServerClaimDefaultArrayInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput
	ToAuthServerClaimDefaultArrayOutputWithContext(context.Context) AuthServerClaimDefaultArrayOutput
}

AuthServerClaimDefaultArrayInput is an input type that accepts AuthServerClaimDefaultArray and AuthServerClaimDefaultArrayOutput values. You can construct a concrete instance of `AuthServerClaimDefaultArrayInput` via:

AuthServerClaimDefaultArray{ AuthServerClaimDefaultArgs{...} }

type AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultArrayOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultArrayOutput) ElementType

func (AuthServerClaimDefaultArrayOutput) Index

func (AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutput

func (o AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput

func (AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutputWithContext

func (o AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutputWithContext(ctx context.Context) AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultInput

type AuthServerClaimDefaultInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput
	ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput
}

type AuthServerClaimDefaultMap

type AuthServerClaimDefaultMap map[string]AuthServerClaimDefaultInput

func (AuthServerClaimDefaultMap) ElementType

func (AuthServerClaimDefaultMap) ElementType() reflect.Type

func (AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutput

func (i AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput

func (AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutputWithContext

func (i AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutputWithContext(ctx context.Context) AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultMapInput

type AuthServerClaimDefaultMapInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput
	ToAuthServerClaimDefaultMapOutputWithContext(context.Context) AuthServerClaimDefaultMapOutput
}

AuthServerClaimDefaultMapInput is an input type that accepts AuthServerClaimDefaultMap and AuthServerClaimDefaultMapOutput values. You can construct a concrete instance of `AuthServerClaimDefaultMapInput` via:

AuthServerClaimDefaultMap{ "key": AuthServerClaimDefaultArgs{...} }

type AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultMapOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultMapOutput) ElementType

func (AuthServerClaimDefaultMapOutput) MapIndex

func (AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutput

func (o AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput

func (AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutputWithContext

func (o AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutputWithContext(ctx context.Context) AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultOutput

type AuthServerClaimDefaultOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultOutput) AlwaysIncludeInToken added in v3.9.0

func (o AuthServerClaimDefaultOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include claims in token.

func (AuthServerClaimDefaultOutput) AuthServerId added in v3.9.0

ID of the authorization server.

func (AuthServerClaimDefaultOutput) ClaimType added in v3.9.0

Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.

func (AuthServerClaimDefaultOutput) ElementType

func (AuthServerClaimDefaultOutput) Name added in v3.9.0

The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`, `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`, `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.

func (AuthServerClaimDefaultOutput) Scopes added in v3.9.0

The list of scopes the auth server claim is tied to.

func (AuthServerClaimDefaultOutput) Status added in v3.9.0

The status of the application.

func (AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutput

func (o AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput

func (AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutputWithContext

func (o AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput

func (AuthServerClaimDefaultOutput) Value added in v3.9.0

The value of the claim. Only required for `"sub"` claim.

func (AuthServerClaimDefaultOutput) ValueType added in v3.9.0

The type of value of the claim.

type AuthServerClaimDefaultState

type AuthServerClaimDefaultState struct {
	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolPtrInput
	// ID of the authorization server.
	AuthServerId pulumi.StringPtrInput
	// Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.
	ClaimType pulumi.StringPtrInput
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringPtrInput
	// The list of scopes the auth server claim is tied to.
	Scopes pulumi.StringArrayInput
	// The status of the application.
	Status pulumi.StringPtrInput
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrInput
	// The type of value of the claim.
	ValueType pulumi.StringPtrInput
}

func (AuthServerClaimDefaultState) ElementType

type AuthServerDefault

type AuthServerDefault struct {
	pulumi.CustomResourceState

	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayOutput `pulumi:"audiences"`
	// The timestamp when the authorization server started to use the `kid` for signing tokens.
	CredentialsLastRotated pulumi.StringOutput `pulumi:"credentialsLastRotated"`
	// The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.
	CredentialsNextRotation pulumi.StringOutput `pulumi:"credentialsNextRotation"`
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrOutput `pulumi:"credentialsRotationMode"`
	// The description of the authorization server.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrOutput `pulumi:"issuerMode"`
	// The ID of the JSON Web Key used for signing tokens issued by the authorization server.
	Kid pulumi.StringOutput `pulumi:"kid"`
	// The name of the authorization server.
	Name pulumi.StringOutput `pulumi:"name"`
	// The status of the auth server.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Configures Default Authorization Server.

This resource allows you to configure Default Authorization Server.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAuthServerDefault(ctx, "example", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Authorization Server can be imported via the Okta ID.

```sh

$ pulumi import okta:index/authServerDefault:AuthServerDefault example &#60;auth server name&#62;

```

func GetAuthServerDefault

func GetAuthServerDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthServerDefaultState, opts ...pulumi.ResourceOption) (*AuthServerDefault, error)

GetAuthServerDefault gets an existing AuthServerDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthServerDefault

func NewAuthServerDefault(ctx *pulumi.Context,
	name string, args *AuthServerDefaultArgs, opts ...pulumi.ResourceOption) (*AuthServerDefault, error)

NewAuthServerDefault registers a new resource with the given unique name, arguments, and options.

func (*AuthServerDefault) ElementType

func (*AuthServerDefault) ElementType() reflect.Type

func (*AuthServerDefault) ToAuthServerDefaultOutput

func (i *AuthServerDefault) ToAuthServerDefaultOutput() AuthServerDefaultOutput

func (*AuthServerDefault) ToAuthServerDefaultOutputWithContext

func (i *AuthServerDefault) ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput

type AuthServerDefaultArgs

type AuthServerDefaultArgs struct {
	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayInput
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrInput
	// The description of the authorization server.
	Description pulumi.StringPtrInput
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrInput
	// The name of the authorization server.
	Name pulumi.StringPtrInput
	// The status of the auth server.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a AuthServerDefault resource.

func (AuthServerDefaultArgs) ElementType

func (AuthServerDefaultArgs) ElementType() reflect.Type

type AuthServerDefaultArray

type AuthServerDefaultArray []AuthServerDefaultInput

func (AuthServerDefaultArray) ElementType

func (AuthServerDefaultArray) ElementType() reflect.Type

func (AuthServerDefaultArray) ToAuthServerDefaultArrayOutput

func (i AuthServerDefaultArray) ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput

func (AuthServerDefaultArray) ToAuthServerDefaultArrayOutputWithContext

func (i AuthServerDefaultArray) ToAuthServerDefaultArrayOutputWithContext(ctx context.Context) AuthServerDefaultArrayOutput

type AuthServerDefaultArrayInput

type AuthServerDefaultArrayInput interface {
	pulumi.Input

	ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput
	ToAuthServerDefaultArrayOutputWithContext(context.Context) AuthServerDefaultArrayOutput
}

AuthServerDefaultArrayInput is an input type that accepts AuthServerDefaultArray and AuthServerDefaultArrayOutput values. You can construct a concrete instance of `AuthServerDefaultArrayInput` via:

AuthServerDefaultArray{ AuthServerDefaultArgs{...} }

type AuthServerDefaultArrayOutput

type AuthServerDefaultArrayOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultArrayOutput) ElementType

func (AuthServerDefaultArrayOutput) Index

func (AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutput

func (o AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput

func (AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutputWithContext

func (o AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutputWithContext(ctx context.Context) AuthServerDefaultArrayOutput

type AuthServerDefaultInput

type AuthServerDefaultInput interface {
	pulumi.Input

	ToAuthServerDefaultOutput() AuthServerDefaultOutput
	ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput
}

type AuthServerDefaultMap

type AuthServerDefaultMap map[string]AuthServerDefaultInput

func (AuthServerDefaultMap) ElementType

func (AuthServerDefaultMap) ElementType() reflect.Type

func (AuthServerDefaultMap) ToAuthServerDefaultMapOutput

func (i AuthServerDefaultMap) ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput

func (AuthServerDefaultMap) ToAuthServerDefaultMapOutputWithContext

func (i AuthServerDefaultMap) ToAuthServerDefaultMapOutputWithContext(ctx context.Context) AuthServerDefaultMapOutput

type AuthServerDefaultMapInput

type AuthServerDefaultMapInput interface {
	pulumi.Input

	ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput
	ToAuthServerDefaultMapOutputWithContext(context.Context) AuthServerDefaultMapOutput
}

AuthServerDefaultMapInput is an input type that accepts AuthServerDefaultMap and AuthServerDefaultMapOutput values. You can construct a concrete instance of `AuthServerDefaultMapInput` via:

AuthServerDefaultMap{ "key": AuthServerDefaultArgs{...} }

type AuthServerDefaultMapOutput

type AuthServerDefaultMapOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultMapOutput) ElementType

func (AuthServerDefaultMapOutput) ElementType() reflect.Type

func (AuthServerDefaultMapOutput) MapIndex

func (AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutput

func (o AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput

func (AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutputWithContext

func (o AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutputWithContext(ctx context.Context) AuthServerDefaultMapOutput

type AuthServerDefaultOutput

type AuthServerDefaultOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultOutput) Audiences added in v3.9.0

The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.

func (AuthServerDefaultOutput) CredentialsLastRotated added in v3.9.0

func (o AuthServerDefaultOutput) CredentialsLastRotated() pulumi.StringOutput

The timestamp when the authorization server started to use the `kid` for signing tokens.

func (AuthServerDefaultOutput) CredentialsNextRotation added in v3.9.0

func (o AuthServerDefaultOutput) CredentialsNextRotation() pulumi.StringOutput

The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.

func (AuthServerDefaultOutput) CredentialsRotationMode added in v3.9.0

func (o AuthServerDefaultOutput) CredentialsRotationMode() pulumi.StringPtrOutput

The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.

func (AuthServerDefaultOutput) Description added in v3.9.0

The description of the authorization server.

func (AuthServerDefaultOutput) ElementType

func (AuthServerDefaultOutput) ElementType() reflect.Type

func (AuthServerDefaultOutput) Issuer added in v3.9.0

The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.

func (AuthServerDefaultOutput) IssuerMode added in v3.9.0

Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.

func (AuthServerDefaultOutput) Kid added in v3.9.0

The ID of the JSON Web Key used for signing tokens issued by the authorization server.

func (AuthServerDefaultOutput) Name added in v3.9.0

The name of the authorization server.

func (AuthServerDefaultOutput) Status added in v3.9.0

The status of the auth server.

func (AuthServerDefaultOutput) ToAuthServerDefaultOutput

func (o AuthServerDefaultOutput) ToAuthServerDefaultOutput() AuthServerDefaultOutput

func (AuthServerDefaultOutput) ToAuthServerDefaultOutputWithContext

func (o AuthServerDefaultOutput) ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput

type AuthServerDefaultState

type AuthServerDefaultState struct {
	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayInput
	// The timestamp when the authorization server started to use the `kid` for signing tokens.
	CredentialsLastRotated pulumi.StringPtrInput
	// The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.
	CredentialsNextRotation pulumi.StringPtrInput
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrInput
	// The description of the authorization server.
	Description pulumi.StringPtrInput
	// The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.
	Issuer pulumi.StringPtrInput
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrInput
	// The ID of the JSON Web Key used for signing tokens issued by the authorization server.
	Kid pulumi.StringPtrInput
	// The name of the authorization server.
	Name pulumi.StringPtrInput
	// The status of the auth server.
	Status pulumi.StringPtrInput
}

func (AuthServerDefaultState) ElementType

func (AuthServerDefaultState) ElementType() reflect.Type

type Authenticator added in v3.3.0

type Authenticator struct {
	pulumi.CustomResourceState

	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`
	Key pulumi.StringOutput `pulumi:"key"`
	// Name of the authenticator.
	Name pulumi.StringOutput `pulumi:"name"`
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrOutput `pulumi:"providerAuthPort"`
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrOutput `pulumi:"providerHost"`
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrOutput `pulumi:"providerHostname"`
	// App Instance ID.
	ProviderInstanceId pulumi.StringOutput `pulumi:"providerInstanceId"`
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrOutput `pulumi:"providerIntegrationKey"`
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrOutput `pulumi:"providerJson"`
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrOutput `pulumi:"providerSecretKey"`
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrOutput `pulumi:"providerSharedSecret"`
	// Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`
	ProviderType pulumi.StringOutput `pulumi:"providerType"`
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrOutput `pulumi:"providerUserNameTemplate"`
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrOutput `pulumi:"settings"`
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to configure different authenticators.

> **Create:** The Okta API has an odd notion of create for authenticators. If the authenticator doesn't exist then a one time `POST /api/v1/authenticators` to create the authenticator (hard create) will be performed. Thereafter, that authenticator is never deleted, it is only deactivated (soft delete). Therefore, if the authenticator already exists create is just a soft import of an existing authenticator.

> **Delete:** Authenticators can not be truly deleted therefore delete is soft. Delete will attempt to deativate the authenticator. An authenticator can only be deactivated if it's not in use by any other policy.

## Example Usage

```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"allowedFor": "recovery",
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAuthenticator(ctx, "test", &okta.AuthenticatorArgs{
			Key:      pulumi.String("security_question"),
			Settings: pulumi.String(json0),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta authenticator can be imported via the Okta ID.

```sh

$ pulumi import okta:index/authenticator:Authenticator example &#60;authenticator_id&#62;

```

func GetAuthenticator added in v3.3.0

func GetAuthenticator(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthenticatorState, opts ...pulumi.ResourceOption) (*Authenticator, error)

GetAuthenticator gets an existing Authenticator resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthenticator added in v3.3.0

func NewAuthenticator(ctx *pulumi.Context,
	name string, args *AuthenticatorArgs, opts ...pulumi.ResourceOption) (*Authenticator, error)

NewAuthenticator registers a new resource with the given unique name, arguments, and options.

func (*Authenticator) ElementType added in v3.3.0

func (*Authenticator) ElementType() reflect.Type

func (*Authenticator) ToAuthenticatorOutput added in v3.3.0

func (i *Authenticator) ToAuthenticatorOutput() AuthenticatorOutput

func (*Authenticator) ToAuthenticatorOutputWithContext added in v3.3.0

func (i *Authenticator) ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput

type AuthenticatorArgs added in v3.3.0

type AuthenticatorArgs struct {
	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`
	Key pulumi.StringInput
	// Name of the authenticator.
	Name pulumi.StringPtrInput
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrInput
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrInput
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrInput
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrInput
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrInput
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrInput
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrInput
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrInput
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrInput
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Authenticator resource.

func (AuthenticatorArgs) ElementType added in v3.3.0

func (AuthenticatorArgs) ElementType() reflect.Type

type AuthenticatorArray added in v3.3.0

type AuthenticatorArray []AuthenticatorInput

func (AuthenticatorArray) ElementType added in v3.3.0

func (AuthenticatorArray) ElementType() reflect.Type

func (AuthenticatorArray) ToAuthenticatorArrayOutput added in v3.3.0

func (i AuthenticatorArray) ToAuthenticatorArrayOutput() AuthenticatorArrayOutput

func (AuthenticatorArray) ToAuthenticatorArrayOutputWithContext added in v3.3.0

func (i AuthenticatorArray) ToAuthenticatorArrayOutputWithContext(ctx context.Context) AuthenticatorArrayOutput

type AuthenticatorArrayInput added in v3.3.0

type AuthenticatorArrayInput interface {
	pulumi.Input

	ToAuthenticatorArrayOutput() AuthenticatorArrayOutput
	ToAuthenticatorArrayOutputWithContext(context.Context) AuthenticatorArrayOutput
}

AuthenticatorArrayInput is an input type that accepts AuthenticatorArray and AuthenticatorArrayOutput values. You can construct a concrete instance of `AuthenticatorArrayInput` via:

AuthenticatorArray{ AuthenticatorArgs{...} }

type AuthenticatorArrayOutput added in v3.3.0

type AuthenticatorArrayOutput struct{ *pulumi.OutputState }

func (AuthenticatorArrayOutput) ElementType added in v3.3.0

func (AuthenticatorArrayOutput) ElementType() reflect.Type

func (AuthenticatorArrayOutput) Index added in v3.3.0

func (AuthenticatorArrayOutput) ToAuthenticatorArrayOutput added in v3.3.0

func (o AuthenticatorArrayOutput) ToAuthenticatorArrayOutput() AuthenticatorArrayOutput

func (AuthenticatorArrayOutput) ToAuthenticatorArrayOutputWithContext added in v3.3.0

func (o AuthenticatorArrayOutput) ToAuthenticatorArrayOutputWithContext(ctx context.Context) AuthenticatorArrayOutput

type AuthenticatorInput added in v3.3.0

type AuthenticatorInput interface {
	pulumi.Input

	ToAuthenticatorOutput() AuthenticatorOutput
	ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput
}

type AuthenticatorMap added in v3.3.0

type AuthenticatorMap map[string]AuthenticatorInput

func (AuthenticatorMap) ElementType added in v3.3.0

func (AuthenticatorMap) ElementType() reflect.Type

func (AuthenticatorMap) ToAuthenticatorMapOutput added in v3.3.0

func (i AuthenticatorMap) ToAuthenticatorMapOutput() AuthenticatorMapOutput

func (AuthenticatorMap) ToAuthenticatorMapOutputWithContext added in v3.3.0

func (i AuthenticatorMap) ToAuthenticatorMapOutputWithContext(ctx context.Context) AuthenticatorMapOutput

type AuthenticatorMapInput added in v3.3.0

type AuthenticatorMapInput interface {
	pulumi.Input

	ToAuthenticatorMapOutput() AuthenticatorMapOutput
	ToAuthenticatorMapOutputWithContext(context.Context) AuthenticatorMapOutput
}

AuthenticatorMapInput is an input type that accepts AuthenticatorMap and AuthenticatorMapOutput values. You can construct a concrete instance of `AuthenticatorMapInput` via:

AuthenticatorMap{ "key": AuthenticatorArgs{...} }

type AuthenticatorMapOutput added in v3.3.0

type AuthenticatorMapOutput struct{ *pulumi.OutputState }

func (AuthenticatorMapOutput) ElementType added in v3.3.0

func (AuthenticatorMapOutput) ElementType() reflect.Type

func (AuthenticatorMapOutput) MapIndex added in v3.3.0

func (AuthenticatorMapOutput) ToAuthenticatorMapOutput added in v3.3.0

func (o AuthenticatorMapOutput) ToAuthenticatorMapOutput() AuthenticatorMapOutput

func (AuthenticatorMapOutput) ToAuthenticatorMapOutputWithContext added in v3.3.0

func (o AuthenticatorMapOutput) ToAuthenticatorMapOutputWithContext(ctx context.Context) AuthenticatorMapOutput

type AuthenticatorOutput added in v3.3.0

type AuthenticatorOutput struct{ *pulumi.OutputState }

func (AuthenticatorOutput) ElementType added in v3.3.0

func (AuthenticatorOutput) ElementType() reflect.Type

func (AuthenticatorOutput) Key added in v3.9.0

A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`

func (AuthenticatorOutput) Name added in v3.9.0

Name of the authenticator.

func (AuthenticatorOutput) ProviderAuthPort added in v3.9.0

func (o AuthenticatorOutput) ProviderAuthPort() pulumi.IntPtrOutput

The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderHost added in v3.18.0

func (o AuthenticatorOutput) ProviderHost() pulumi.StringPtrOutput

(DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderHostname added in v3.9.0

func (o AuthenticatorOutput) ProviderHostname() pulumi.StringPtrOutput

Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderInstanceId added in v3.9.0

func (o AuthenticatorOutput) ProviderInstanceId() pulumi.StringOutput

App Instance ID.

func (AuthenticatorOutput) ProviderIntegrationKey added in v3.18.0

func (o AuthenticatorOutput) ProviderIntegrationKey() pulumi.StringPtrOutput

(DUO specific) - The Duo Security integration key. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderJson added in v3.18.0

func (o AuthenticatorOutput) ProviderJson() pulumi.StringPtrOutput

Provider JSON allows for expressive provider values. This argument conflicts with the other `providerXxx` arguments. The [Create Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request) illustrates detailed provider values for a Duo authenticator. [Provider values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object) are listed in Okta API.

func (AuthenticatorOutput) ProviderSecretKey added in v3.18.0

func (o AuthenticatorOutput) ProviderSecretKey() pulumi.StringPtrOutput

(DUO specific) - The Duo Security secret key. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderSharedSecret added in v3.9.0

func (o AuthenticatorOutput) ProviderSharedSecret() pulumi.StringPtrOutput

An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderType added in v3.9.0

func (o AuthenticatorOutput) ProviderType() pulumi.StringOutput

Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`

func (AuthenticatorOutput) ProviderUserNameTemplate added in v3.9.0

func (o AuthenticatorOutput) ProviderUserNameTemplate() pulumi.StringPtrOutput

Username template expected by the provider. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) Settings added in v3.9.0

Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.

func (AuthenticatorOutput) Status added in v3.9.0

Status of the authenticator. Default is `ACTIVE`.

func (AuthenticatorOutput) ToAuthenticatorOutput added in v3.3.0

func (o AuthenticatorOutput) ToAuthenticatorOutput() AuthenticatorOutput

func (AuthenticatorOutput) ToAuthenticatorOutputWithContext added in v3.3.0

func (o AuthenticatorOutput) ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput

func (AuthenticatorOutput) Type added in v3.9.0

The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.

type AuthenticatorState added in v3.3.0

type AuthenticatorState struct {
	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`
	Key pulumi.StringPtrInput
	// Name of the authenticator.
	Name pulumi.StringPtrInput
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrInput
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrInput
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrInput
	// App Instance ID.
	ProviderInstanceId pulumi.StringPtrInput
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrInput
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrInput
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrInput
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrInput
	// Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`
	ProviderType pulumi.StringPtrInput
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrInput
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrInput
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrInput
	// The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.
	Type pulumi.StringPtrInput
}

func (AuthenticatorState) ElementType added in v3.3.0

func (AuthenticatorState) ElementType() reflect.Type

type Behaviour added in v3.1.0

type Behaviour struct {
	pulumi.CustomResourceState

	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrOutput `pulumi:"locationGranularityType"`
	// Name of the behavior.
	Name pulumi.StringOutput `pulumi:"name"`
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrOutput `pulumi:"numberOfAuthentications"`
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrOutput `pulumi:"radiusFromLocation"`
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringOutput `pulumi:"type"`
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrOutput `pulumi:"velocity"`
}

This resource allows you to create and configure a behavior.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewBehaviour(ctx, "myLocation", &okta.BehaviourArgs{
			LocationGranularityType: pulumi.String("LAT_LONG"),
			NumberOfAuthentications: pulumi.Int(50),
			RadiusFromLocation:      pulumi.Int(20),
			Type:                    pulumi.String("ANOMALOUS_LOCATION"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myCity", &okta.BehaviourArgs{
			LocationGranularityType: pulumi.String("CITY"),
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_LOCATION"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myDevice", &okta.BehaviourArgs{
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_DEVICE"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myIp", &okta.BehaviourArgs{
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_IP"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myVelocity", &okta.BehaviourArgs{
			Type:     pulumi.String("VELOCITY"),
			Velocity: pulumi.Int(25),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Behavior can be imported via the Okta ID.

```sh

$ pulumi import okta:index/behaviour:Behaviour example &#60;behavior id&#62;

```

func GetBehaviour added in v3.1.0

func GetBehaviour(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BehaviourState, opts ...pulumi.ResourceOption) (*Behaviour, error)

GetBehaviour gets an existing Behaviour resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBehaviour added in v3.1.0

func NewBehaviour(ctx *pulumi.Context,
	name string, args *BehaviourArgs, opts ...pulumi.ResourceOption) (*Behaviour, error)

NewBehaviour registers a new resource with the given unique name, arguments, and options.

func (*Behaviour) ElementType added in v3.1.0

func (*Behaviour) ElementType() reflect.Type

func (*Behaviour) ToBehaviourOutput added in v3.1.0

func (i *Behaviour) ToBehaviourOutput() BehaviourOutput

func (*Behaviour) ToBehaviourOutputWithContext added in v3.1.0

func (i *Behaviour) ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput

type BehaviourArgs added in v3.1.0

type BehaviourArgs struct {
	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrInput
	// Name of the behavior.
	Name pulumi.StringPtrInput
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrInput
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrInput
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringInput
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrInput
}

The set of arguments for constructing a Behaviour resource.

func (BehaviourArgs) ElementType added in v3.1.0

func (BehaviourArgs) ElementType() reflect.Type

type BehaviourArray added in v3.1.0

type BehaviourArray []BehaviourInput

func (BehaviourArray) ElementType added in v3.1.0

func (BehaviourArray) ElementType() reflect.Type

func (BehaviourArray) ToBehaviourArrayOutput added in v3.1.0

func (i BehaviourArray) ToBehaviourArrayOutput() BehaviourArrayOutput

func (BehaviourArray) ToBehaviourArrayOutputWithContext added in v3.1.0

func (i BehaviourArray) ToBehaviourArrayOutputWithContext(ctx context.Context) BehaviourArrayOutput

type BehaviourArrayInput added in v3.1.0

type BehaviourArrayInput interface {
	pulumi.Input

	ToBehaviourArrayOutput() BehaviourArrayOutput
	ToBehaviourArrayOutputWithContext(context.Context) BehaviourArrayOutput
}

BehaviourArrayInput is an input type that accepts BehaviourArray and BehaviourArrayOutput values. You can construct a concrete instance of `BehaviourArrayInput` via:

BehaviourArray{ BehaviourArgs{...} }

type BehaviourArrayOutput added in v3.1.0

type BehaviourArrayOutput struct{ *pulumi.OutputState }

func (BehaviourArrayOutput) ElementType added in v3.1.0

func (BehaviourArrayOutput) ElementType() reflect.Type

func (BehaviourArrayOutput) Index added in v3.1.0

func (BehaviourArrayOutput) ToBehaviourArrayOutput added in v3.1.0

func (o BehaviourArrayOutput) ToBehaviourArrayOutput() BehaviourArrayOutput

func (BehaviourArrayOutput) ToBehaviourArrayOutputWithContext added in v3.1.0

func (o BehaviourArrayOutput) ToBehaviourArrayOutputWithContext(ctx context.Context) BehaviourArrayOutput

type BehaviourInput added in v3.1.0

type BehaviourInput interface {
	pulumi.Input

	ToBehaviourOutput() BehaviourOutput
	ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput
}

type BehaviourMap added in v3.1.0

type BehaviourMap map[string]BehaviourInput

func (BehaviourMap) ElementType added in v3.1.0

func (BehaviourMap) ElementType() reflect.Type

func (BehaviourMap) ToBehaviourMapOutput added in v3.1.0

func (i BehaviourMap) ToBehaviourMapOutput() BehaviourMapOutput

func (BehaviourMap) ToBehaviourMapOutputWithContext added in v3.1.0

func (i BehaviourMap) ToBehaviourMapOutputWithContext(ctx context.Context) BehaviourMapOutput

type BehaviourMapInput added in v3.1.0

type BehaviourMapInput interface {
	pulumi.Input

	ToBehaviourMapOutput() BehaviourMapOutput
	ToBehaviourMapOutputWithContext(context.Context) BehaviourMapOutput
}

BehaviourMapInput is an input type that accepts BehaviourMap and BehaviourMapOutput values. You can construct a concrete instance of `BehaviourMapInput` via:

BehaviourMap{ "key": BehaviourArgs{...} }

type BehaviourMapOutput added in v3.1.0

type BehaviourMapOutput struct{ *pulumi.OutputState }

func (BehaviourMapOutput) ElementType added in v3.1.0

func (BehaviourMapOutput) ElementType() reflect.Type

func (BehaviourMapOutput) MapIndex added in v3.1.0

func (BehaviourMapOutput) ToBehaviourMapOutput added in v3.1.0

func (o BehaviourMapOutput) ToBehaviourMapOutput() BehaviourMapOutput

func (BehaviourMapOutput) ToBehaviourMapOutputWithContext added in v3.1.0

func (o BehaviourMapOutput) ToBehaviourMapOutputWithContext(ctx context.Context) BehaviourMapOutput

type BehaviourOutput added in v3.1.0

type BehaviourOutput struct{ *pulumi.OutputState }

func (BehaviourOutput) ElementType added in v3.1.0

func (BehaviourOutput) ElementType() reflect.Type

func (BehaviourOutput) LocationGranularityType added in v3.9.0

func (o BehaviourOutput) LocationGranularityType() pulumi.StringPtrOutput

Determines the method and level of detail used to evaluate the behavior. Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"` or `"SUBDIVISION"`.

func (BehaviourOutput) Name added in v3.9.0

Name of the behavior.

func (BehaviourOutput) NumberOfAuthentications added in v3.9.0

func (o BehaviourOutput) NumberOfAuthentications() pulumi.IntPtrOutput

The number of recent authentications used to evaluate the behavior. Required for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.

func (BehaviourOutput) RadiusFromLocation added in v3.9.0

func (o BehaviourOutput) RadiusFromLocation() pulumi.IntPtrOutput

Radius from location (in kilometers). Should be at least 5. Required when `locationGranularityType` is set to `"LAT_LONG"`.

func (BehaviourOutput) Status added in v3.9.0

The status of the behavior. By default, it is`"ACTIVE"`.

func (BehaviourOutput) ToBehaviourOutput added in v3.1.0

func (o BehaviourOutput) ToBehaviourOutput() BehaviourOutput

func (BehaviourOutput) ToBehaviourOutputWithContext added in v3.1.0

func (o BehaviourOutput) ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput

func (BehaviourOutput) Type added in v3.9.0

Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"` or `"VELOCITY"`. Resource will be recreated when the type changes.

func (BehaviourOutput) Velocity added in v3.9.0

func (o BehaviourOutput) Velocity() pulumi.IntPtrOutput

Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior type.

type BehaviourState added in v3.1.0

type BehaviourState struct {
	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrInput
	// Name of the behavior.
	Name pulumi.StringPtrInput
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrInput
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrInput
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringPtrInput
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrInput
}

func (BehaviourState) ElementType added in v3.1.0

func (BehaviourState) ElementType() reflect.Type

type Brand added in v3.9.0

type Brand struct {
	pulumi.CustomResourceState

	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolPtrOutput `pulumi:"agreeToCustomPrivacyPolicy"`
	// Brand ID, used for read (faux-create)
	BrandId pulumi.StringPtrOutput `pulumi:"brandId"`
	// (Optional) Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrOutput `pulumi:"customPrivacyPolicyUrl"`
	// (Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links pulumi.StringOutput `pulumi:"links"`
	// (Optional) Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolPtrOutput `pulumi:"removePoweredByOkta"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewBrand(ctx, "example", &okta.BrandArgs{
			AgreeToCustomPrivacyPolicy: pulumi.Bool(true),
			CustomPrivacyPolicyUrl:     pulumi.String("https://example.com/privacy-policy"),
			RemovePoweredByOkta:        pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

An Okta Brand can be imported via the ID.

```sh

$ pulumi import okta:index/brand:Brand example &#60;brand id&#62;

```

func GetBrand added in v3.9.0

func GetBrand(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BrandState, opts ...pulumi.ResourceOption) (*Brand, error)

GetBrand gets an existing Brand resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBrand added in v3.9.0

func NewBrand(ctx *pulumi.Context,
	name string, args *BrandArgs, opts ...pulumi.ResourceOption) (*Brand, error)

NewBrand registers a new resource with the given unique name, arguments, and options.

func (*Brand) ElementType added in v3.9.0

func (*Brand) ElementType() reflect.Type

func (*Brand) ToBrandOutput added in v3.9.0

func (i *Brand) ToBrandOutput() BrandOutput

func (*Brand) ToBrandOutputWithContext added in v3.9.0

func (i *Brand) ToBrandOutputWithContext(ctx context.Context) BrandOutput

type BrandArgs added in v3.9.0

type BrandArgs struct {
	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolPtrInput
	// Brand ID, used for read (faux-create)
	BrandId pulumi.StringPtrInput
	// (Optional) Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrInput
	// (Optional) Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolPtrInput
}

The set of arguments for constructing a Brand resource.

func (BrandArgs) ElementType added in v3.9.0

func (BrandArgs) ElementType() reflect.Type

type BrandArray added in v3.9.0

type BrandArray []BrandInput

func (BrandArray) ElementType added in v3.9.0

func (BrandArray) ElementType() reflect.Type

func (BrandArray) ToBrandArrayOutput added in v3.9.0

func (i BrandArray) ToBrandArrayOutput() BrandArrayOutput

func (BrandArray) ToBrandArrayOutputWithContext added in v3.9.0

func (i BrandArray) ToBrandArrayOutputWithContext(ctx context.Context) BrandArrayOutput

type BrandArrayInput added in v3.9.0

type BrandArrayInput interface {
	pulumi.Input

	ToBrandArrayOutput() BrandArrayOutput
	ToBrandArrayOutputWithContext(context.Context) BrandArrayOutput
}

BrandArrayInput is an input type that accepts BrandArray and BrandArrayOutput values. You can construct a concrete instance of `BrandArrayInput` via:

BrandArray{ BrandArgs{...} }

type BrandArrayOutput added in v3.9.0

type BrandArrayOutput struct{ *pulumi.OutputState }

func (BrandArrayOutput) ElementType added in v3.9.0

func (BrandArrayOutput) ElementType() reflect.Type

func (BrandArrayOutput) Index added in v3.9.0

func (BrandArrayOutput) ToBrandArrayOutput added in v3.9.0

func (o BrandArrayOutput) ToBrandArrayOutput() BrandArrayOutput

func (BrandArrayOutput) ToBrandArrayOutputWithContext added in v3.9.0

func (o BrandArrayOutput) ToBrandArrayOutputWithContext(ctx context.Context) BrandArrayOutput

type BrandInput added in v3.9.0

type BrandInput interface {
	pulumi.Input

	ToBrandOutput() BrandOutput
	ToBrandOutputWithContext(ctx context.Context) BrandOutput
}

type BrandMap added in v3.9.0

type BrandMap map[string]BrandInput

func (BrandMap) ElementType added in v3.9.0

func (BrandMap) ElementType() reflect.Type

func (BrandMap) ToBrandMapOutput added in v3.9.0

func (i BrandMap) ToBrandMapOutput() BrandMapOutput

func (BrandMap) ToBrandMapOutputWithContext added in v3.9.0

func (i BrandMap) ToBrandMapOutputWithContext(ctx context.Context) BrandMapOutput

type BrandMapInput added in v3.9.0

type BrandMapInput interface {
	pulumi.Input

	ToBrandMapOutput() BrandMapOutput
	ToBrandMapOutputWithContext(context.Context) BrandMapOutput
}

BrandMapInput is an input type that accepts BrandMap and BrandMapOutput values. You can construct a concrete instance of `BrandMapInput` via:

BrandMap{ "key": BrandArgs{...} }

type BrandMapOutput added in v3.9.0

type BrandMapOutput struct{ *pulumi.OutputState }

func (BrandMapOutput) ElementType added in v3.9.0

func (BrandMapOutput) ElementType() reflect.Type

func (BrandMapOutput) MapIndex added in v3.9.0

func (BrandMapOutput) ToBrandMapOutput added in v3.9.0

func (o BrandMapOutput) ToBrandMapOutput() BrandMapOutput

func (BrandMapOutput) ToBrandMapOutputWithContext added in v3.9.0

func (o BrandMapOutput) ToBrandMapOutputWithContext(ctx context.Context) BrandMapOutput

type BrandOutput added in v3.9.0

type BrandOutput struct{ *pulumi.OutputState }

func (BrandOutput) AgreeToCustomPrivacyPolicy added in v3.9.0

func (o BrandOutput) AgreeToCustomPrivacyPolicy() pulumi.BoolPtrOutput

Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property

func (BrandOutput) BrandId added in v3.9.0

func (o BrandOutput) BrandId() pulumi.StringPtrOutput

Brand ID, used for read (faux-create)

func (BrandOutput) CustomPrivacyPolicyUrl added in v3.9.0

func (o BrandOutput) CustomPrivacyPolicyUrl() pulumi.StringPtrOutput

(Optional) Custom privacy policy URL

func (BrandOutput) ElementType added in v3.9.0

func (BrandOutput) ElementType() reflect.Type
func (o BrandOutput) Links() pulumi.StringOutput

(Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (BrandOutput) RemovePoweredByOkta added in v3.9.0

func (o BrandOutput) RemovePoweredByOkta() pulumi.BoolPtrOutput

(Optional) Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard

func (BrandOutput) ToBrandOutput added in v3.9.0

func (o BrandOutput) ToBrandOutput() BrandOutput

func (BrandOutput) ToBrandOutputWithContext added in v3.9.0

func (o BrandOutput) ToBrandOutputWithContext(ctx context.Context) BrandOutput

type BrandState added in v3.9.0

type BrandState struct {
	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolPtrInput
	// Brand ID, used for read (faux-create)
	BrandId pulumi.StringPtrInput
	// (Optional) Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrInput
	// (Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links pulumi.StringPtrInput
	// (Optional) Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolPtrInput
}

func (BrandState) ElementType added in v3.9.0

func (BrandState) ElementType() reflect.Type

type Captcha added in v3.5.0

type Captcha struct {
	pulumi.CustomResourceState

	// Name of the captcha.
	Name pulumi.StringOutput `pulumi:"name"`
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringOutput `pulumi:"secretKey"`
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringOutput `pulumi:"siteKey"`
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a CAPTCHA.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "example", &okta.CaptchaArgs{
			SecretKey: pulumi.String("some_secret_key"),
			SiteKey:   pulumi.String("some_key"),
			Type:      pulumi.String("HCAPTCHA"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Behavior can be imported via the Okta ID.

```sh

$ pulumi import okta:index/captcha:Captcha example &#60;captcha id&#62;

```

func GetCaptcha added in v3.5.0

func GetCaptcha(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CaptchaState, opts ...pulumi.ResourceOption) (*Captcha, error)

GetCaptcha gets an existing Captcha resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCaptcha added in v3.5.0

func NewCaptcha(ctx *pulumi.Context,
	name string, args *CaptchaArgs, opts ...pulumi.ResourceOption) (*Captcha, error)

NewCaptcha registers a new resource with the given unique name, arguments, and options.

func (*Captcha) ElementType added in v3.5.0

func (*Captcha) ElementType() reflect.Type

func (*Captcha) ToCaptchaOutput added in v3.5.0

func (i *Captcha) ToCaptchaOutput() CaptchaOutput

func (*Captcha) ToCaptchaOutputWithContext added in v3.5.0

func (i *Captcha) ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput

type CaptchaArgs added in v3.5.0

type CaptchaArgs struct {
	// Name of the captcha.
	Name pulumi.StringPtrInput
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringInput
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringInput
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringInput
}

The set of arguments for constructing a Captcha resource.

func (CaptchaArgs) ElementType added in v3.5.0

func (CaptchaArgs) ElementType() reflect.Type

type CaptchaArray added in v3.5.0

type CaptchaArray []CaptchaInput

func (CaptchaArray) ElementType added in v3.5.0

func (CaptchaArray) ElementType() reflect.Type

func (CaptchaArray) ToCaptchaArrayOutput added in v3.5.0

func (i CaptchaArray) ToCaptchaArrayOutput() CaptchaArrayOutput

func (CaptchaArray) ToCaptchaArrayOutputWithContext added in v3.5.0

func (i CaptchaArray) ToCaptchaArrayOutputWithContext(ctx context.Context) CaptchaArrayOutput

type CaptchaArrayInput added in v3.5.0

type CaptchaArrayInput interface {
	pulumi.Input

	ToCaptchaArrayOutput() CaptchaArrayOutput
	ToCaptchaArrayOutputWithContext(context.Context) CaptchaArrayOutput
}

CaptchaArrayInput is an input type that accepts CaptchaArray and CaptchaArrayOutput values. You can construct a concrete instance of `CaptchaArrayInput` via:

CaptchaArray{ CaptchaArgs{...} }

type CaptchaArrayOutput added in v3.5.0

type CaptchaArrayOutput struct{ *pulumi.OutputState }

func (CaptchaArrayOutput) ElementType added in v3.5.0

func (CaptchaArrayOutput) ElementType() reflect.Type

func (CaptchaArrayOutput) Index added in v3.5.0

func (CaptchaArrayOutput) ToCaptchaArrayOutput added in v3.5.0

func (o CaptchaArrayOutput) ToCaptchaArrayOutput() CaptchaArrayOutput

func (CaptchaArrayOutput) ToCaptchaArrayOutputWithContext added in v3.5.0

func (o CaptchaArrayOutput) ToCaptchaArrayOutputWithContext(ctx context.Context) CaptchaArrayOutput

type CaptchaInput added in v3.5.0

type CaptchaInput interface {
	pulumi.Input

	ToCaptchaOutput() CaptchaOutput
	ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput
}

type CaptchaMap added in v3.5.0

type CaptchaMap map[string]CaptchaInput

func (CaptchaMap) ElementType added in v3.5.0

func (CaptchaMap) ElementType() reflect.Type

func (CaptchaMap) ToCaptchaMapOutput added in v3.5.0

func (i CaptchaMap) ToCaptchaMapOutput() CaptchaMapOutput

func (CaptchaMap) ToCaptchaMapOutputWithContext added in v3.5.0

func (i CaptchaMap) ToCaptchaMapOutputWithContext(ctx context.Context) CaptchaMapOutput

type CaptchaMapInput added in v3.5.0

type CaptchaMapInput interface {
	pulumi.Input

	ToCaptchaMapOutput() CaptchaMapOutput
	ToCaptchaMapOutputWithContext(context.Context) CaptchaMapOutput
}

CaptchaMapInput is an input type that accepts CaptchaMap and CaptchaMapOutput values. You can construct a concrete instance of `CaptchaMapInput` via:

CaptchaMap{ "key": CaptchaArgs{...} }

type CaptchaMapOutput added in v3.5.0

type CaptchaMapOutput struct{ *pulumi.OutputState }

func (CaptchaMapOutput) ElementType added in v3.5.0

func (CaptchaMapOutput) ElementType() reflect.Type

func (CaptchaMapOutput) MapIndex added in v3.5.0

func (CaptchaMapOutput) ToCaptchaMapOutput added in v3.5.0

func (o CaptchaMapOutput) ToCaptchaMapOutput() CaptchaMapOutput

func (CaptchaMapOutput) ToCaptchaMapOutputWithContext added in v3.5.0

func (o CaptchaMapOutput) ToCaptchaMapOutputWithContext(ctx context.Context) CaptchaMapOutput

type CaptchaOrgWideSettings added in v3.5.0

type CaptchaOrgWideSettings struct {
	pulumi.CustomResourceState

	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrOutput `pulumi:"captchaId"`
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayOutput `pulumi:"enabledFors"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to configure which parts of the authentication flow requires users to pass the CAPTCHA logic. CAPTCHA org-wide settings can be disabled by unsetting `captchaId` and `enabledFor`.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "exampleCaptcha", &okta.CaptchaArgs{
			Type:      pulumi.String("HCAPTCHA"),
			SiteKey:   pulumi.String("some_key"),
			SecretKey: pulumi.String("some_secret_key"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewCaptchaOrgWideSettings(ctx, "exampleCaptchaOrgWideSettings", &okta.CaptchaOrgWideSettingsArgs{
			CaptchaId: pulumi.Any(okta_captcha.Test.Id),
			EnabledFors: pulumi.StringArray{
				pulumi.String("SSR"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

The following example disables org-wide CAPTCHA.

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "exampleCaptcha", &okta.CaptchaArgs{
			SecretKey: pulumi.String("some_secret_key"),
			SiteKey:   pulumi.String("some_key"),
			Type:      pulumi.String("HCAPTCHA"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewCaptchaOrgWideSettings(ctx, "exampleCaptchaOrgWideSettings", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Org-Wide CAPTCHA settings can be imported without any parameters.

```sh

$ pulumi import okta:index/captchaOrgWideSettings:CaptchaOrgWideSettings example _

```

func GetCaptchaOrgWideSettings added in v3.5.0

func GetCaptchaOrgWideSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CaptchaOrgWideSettingsState, opts ...pulumi.ResourceOption) (*CaptchaOrgWideSettings, error)

GetCaptchaOrgWideSettings gets an existing CaptchaOrgWideSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCaptchaOrgWideSettings added in v3.5.0

func NewCaptchaOrgWideSettings(ctx *pulumi.Context,
	name string, args *CaptchaOrgWideSettingsArgs, opts ...pulumi.ResourceOption) (*CaptchaOrgWideSettings, error)

NewCaptchaOrgWideSettings registers a new resource with the given unique name, arguments, and options.

func (*CaptchaOrgWideSettings) ElementType added in v3.5.0

func (*CaptchaOrgWideSettings) ElementType() reflect.Type

func (*CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutput added in v3.5.0

func (i *CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput

func (*CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutputWithContext added in v3.5.0

func (i *CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput

type CaptchaOrgWideSettingsArgs added in v3.5.0

type CaptchaOrgWideSettingsArgs struct {
	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrInput
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayInput
}

The set of arguments for constructing a CaptchaOrgWideSettings resource.

func (CaptchaOrgWideSettingsArgs) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsArgs) ElementType() reflect.Type

type CaptchaOrgWideSettingsArray added in v3.5.0

type CaptchaOrgWideSettingsArray []CaptchaOrgWideSettingsInput

func (CaptchaOrgWideSettingsArray) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutput added in v3.5.0

func (i CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput

func (CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutputWithContext added in v3.5.0

func (i CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsArrayOutput

type CaptchaOrgWideSettingsArrayInput added in v3.5.0

type CaptchaOrgWideSettingsArrayInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput
	ToCaptchaOrgWideSettingsArrayOutputWithContext(context.Context) CaptchaOrgWideSettingsArrayOutput
}

CaptchaOrgWideSettingsArrayInput is an input type that accepts CaptchaOrgWideSettingsArray and CaptchaOrgWideSettingsArrayOutput values. You can construct a concrete instance of `CaptchaOrgWideSettingsArrayInput` via:

CaptchaOrgWideSettingsArray{ CaptchaOrgWideSettingsArgs{...} }

type CaptchaOrgWideSettingsArrayOutput added in v3.5.0

type CaptchaOrgWideSettingsArrayOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsArrayOutput) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsArrayOutput) Index added in v3.5.0

func (CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutput added in v3.5.0

func (o CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput

func (CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutputWithContext added in v3.5.0

func (o CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsArrayOutput

type CaptchaOrgWideSettingsInput added in v3.5.0

type CaptchaOrgWideSettingsInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput
	ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput
}

type CaptchaOrgWideSettingsMap added in v3.5.0

type CaptchaOrgWideSettingsMap map[string]CaptchaOrgWideSettingsInput

func (CaptchaOrgWideSettingsMap) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsMap) ElementType() reflect.Type

func (CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutput added in v3.5.0

func (i CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput

func (CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutputWithContext added in v3.5.0

func (i CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsMapOutput

type CaptchaOrgWideSettingsMapInput added in v3.5.0

type CaptchaOrgWideSettingsMapInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput
	ToCaptchaOrgWideSettingsMapOutputWithContext(context.Context) CaptchaOrgWideSettingsMapOutput
}

CaptchaOrgWideSettingsMapInput is an input type that accepts CaptchaOrgWideSettingsMap and CaptchaOrgWideSettingsMapOutput values. You can construct a concrete instance of `CaptchaOrgWideSettingsMapInput` via:

CaptchaOrgWideSettingsMap{ "key": CaptchaOrgWideSettingsArgs{...} }

type CaptchaOrgWideSettingsMapOutput added in v3.5.0

type CaptchaOrgWideSettingsMapOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsMapOutput) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsMapOutput) MapIndex added in v3.5.0

func (CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutput added in v3.5.0

func (o CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput

func (CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutputWithContext added in v3.5.0

func (o CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsMapOutput

type CaptchaOrgWideSettingsOutput added in v3.5.0

type CaptchaOrgWideSettingsOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsOutput) CaptchaId added in v3.9.0

The ID of the CAPTCHA.

func (CaptchaOrgWideSettingsOutput) ElementType added in v3.5.0

func (CaptchaOrgWideSettingsOutput) EnabledFors added in v3.9.0

Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.

func (CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutput added in v3.5.0

func (o CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput

func (CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutputWithContext added in v3.5.0

func (o CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput

type CaptchaOrgWideSettingsState added in v3.5.0

type CaptchaOrgWideSettingsState struct {
	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrInput
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayInput
}

func (CaptchaOrgWideSettingsState) ElementType added in v3.5.0

type CaptchaOutput added in v3.5.0

type CaptchaOutput struct{ *pulumi.OutputState }

func (CaptchaOutput) ElementType added in v3.5.0

func (CaptchaOutput) ElementType() reflect.Type

func (CaptchaOutput) Name added in v3.9.0

Name of the captcha.

func (CaptchaOutput) SecretKey added in v3.9.0

func (o CaptchaOutput) SecretKey() pulumi.StringOutput

Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.

func (CaptchaOutput) SiteKey added in v3.9.0

func (o CaptchaOutput) SiteKey() pulumi.StringOutput

Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.

func (CaptchaOutput) ToCaptchaOutput added in v3.5.0

func (o CaptchaOutput) ToCaptchaOutput() CaptchaOutput

func (CaptchaOutput) ToCaptchaOutputWithContext added in v3.5.0

func (o CaptchaOutput) ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput

func (CaptchaOutput) Type added in v3.9.0

Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.

type CaptchaState added in v3.5.0

type CaptchaState struct {
	// Name of the captcha.
	Name pulumi.StringPtrInput
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringPtrInput
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringPtrInput
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringPtrInput
}

func (CaptchaState) ElementType added in v3.5.0

func (CaptchaState) ElementType() reflect.Type

type Domain added in v3.1.0

type Domain struct {
	pulumi.CustomResourceState

	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	CertificateSourceType pulumi.StringPtrOutput `pulumi:"certificateSourceType"`
	// TXT and CNAME records to be registered for the Domain.
	DnsRecords DomainDnsRecordArrayOutput `pulumi:"dnsRecords"`
	// Custom Domain name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Status of the domain.
	ValidationStatus pulumi.StringOutput `pulumi:"validationStatus"`
	// Indicates whether the domain should be verified.
	//
	// Deprecated: The direct validation for the domain resource is deprecated, please use the `okta_domain_verification` resource for this functionality.
	Verify pulumi.BoolPtrOutput `pulumi:"verify"`
}

Manages custom domain for your organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "example", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Admin Role Targets can be imported via the Okta ID.

```sh

$ pulumi import okta:index/domain:Domain example &#60;domain_id&#62;

```

func GetDomain added in v3.1.0

func GetDomain(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainState, opts ...pulumi.ResourceOption) (*Domain, error)

GetDomain gets an existing Domain resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomain added in v3.1.0

func NewDomain(ctx *pulumi.Context,
	name string, args *DomainArgs, opts ...pulumi.ResourceOption) (*Domain, error)

NewDomain registers a new resource with the given unique name, arguments, and options.

func (*Domain) ElementType added in v3.1.0

func (*Domain) ElementType() reflect.Type

func (*Domain) ToDomainOutput added in v3.1.0

func (i *Domain) ToDomainOutput() DomainOutput

func (*Domain) ToDomainOutputWithContext added in v3.1.0

func (i *Domain) ToDomainOutputWithContext(ctx context.Context) DomainOutput

type DomainArgs added in v3.1.0

type DomainArgs struct {
	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	CertificateSourceType pulumi.StringPtrInput
	// Custom Domain name.
	Name pulumi.StringPtrInput
	// Indicates whether the domain should be verified.
	//
	// Deprecated: The direct validation for the domain resource is deprecated, please use the `okta_domain_verification` resource for this functionality.
	Verify pulumi.BoolPtrInput
}

The set of arguments for constructing a Domain resource.

func (DomainArgs) ElementType added in v3.1.0

func (DomainArgs) ElementType() reflect.Type

type DomainArray added in v3.1.0

type DomainArray []DomainInput

func (DomainArray) ElementType added in v3.1.0

func (DomainArray) ElementType() reflect.Type

func (DomainArray) ToDomainArrayOutput added in v3.1.0

func (i DomainArray) ToDomainArrayOutput() DomainArrayOutput

func (DomainArray) ToDomainArrayOutputWithContext added in v3.1.0

func (i DomainArray) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

type DomainArrayInput added in v3.1.0

type DomainArrayInput interface {
	pulumi.Input

	ToDomainArrayOutput() DomainArrayOutput
	ToDomainArrayOutputWithContext(context.Context) DomainArrayOutput
}

DomainArrayInput is an input type that accepts DomainArray and DomainArrayOutput values. You can construct a concrete instance of `DomainArrayInput` via:

DomainArray{ DomainArgs{...} }

type DomainArrayOutput added in v3.1.0

type DomainArrayOutput struct{ *pulumi.OutputState }

func (DomainArrayOutput) ElementType added in v3.1.0

func (DomainArrayOutput) ElementType() reflect.Type

func (DomainArrayOutput) Index added in v3.1.0

func (DomainArrayOutput) ToDomainArrayOutput added in v3.1.0

func (o DomainArrayOutput) ToDomainArrayOutput() DomainArrayOutput

func (DomainArrayOutput) ToDomainArrayOutputWithContext added in v3.1.0

func (o DomainArrayOutput) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

type DomainCertificate added in v3.3.0

type DomainCertificate struct {
	pulumi.CustomResourceState

	// Certificate content.
	Certificate pulumi.StringOutput `pulumi:"certificate"`
	// Certificate certificate chain.
	CertificateChain pulumi.StringOutput `pulumi:"certificateChain"`
	// Domain ID.
	DomainId pulumi.StringOutput `pulumi:"domainId"`
	// Certificate private key.
	PrivateKey pulumi.StringOutput `pulumi:"privateKey"`
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "example", nil)
		if err != nil {
			return err
		}
		_, err = okta.NewDomainCertificate(ctx, "test", &okta.DomainCertificateArgs{
			DomainId:         pulumi.Any(okta_domain.Test.Id),
			Type:             pulumi.String("PEM"),
			Certificate:      pulumi.String("-----BEGIN CERTIFICATE-----\nMIIFNzCCBB+gAwIBAgISBAXomJWRama3ypu8TIxdA9wzMA0GCSqGSIb3DQEBCwUA\n...\nNSgRtSXq11j8O4JONi8EXe7cEtvzUiLR5PL3itsK2svtrZ9jIwQ95wOPaA==\n-----END CERTIFICATE-----\n"),
			CertificateChain: pulumi.String("-----BEGIN CERTIFICATE-----\nMIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw\n...\nDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----\n"),
			PrivateKey:       pulumi.String("-----BEGIN PRIVATE KEY-----\nMIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC5cyk6x63iBJSW\n...\nnUFLNE8pXSnsqb0eOL74f3uQ\n-----END PRIVATE KEY-----\n"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource does not support importing.

func GetDomainCertificate added in v3.3.0

func GetDomainCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainCertificateState, opts ...pulumi.ResourceOption) (*DomainCertificate, error)

GetDomainCertificate gets an existing DomainCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomainCertificate added in v3.3.0

func NewDomainCertificate(ctx *pulumi.Context,
	name string, args *DomainCertificateArgs, opts ...pulumi.ResourceOption) (*DomainCertificate, error)

NewDomainCertificate registers a new resource with the given unique name, arguments, and options.

func (*DomainCertificate) ElementType added in v3.3.0

func (*DomainCertificate) ElementType() reflect.Type

func (*DomainCertificate) ToDomainCertificateOutput added in v3.3.0

func (i *DomainCertificate) ToDomainCertificateOutput() DomainCertificateOutput

func (*DomainCertificate) ToDomainCertificateOutputWithContext added in v3.3.0

func (i *DomainCertificate) ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput

type DomainCertificateArgs added in v3.3.0

type DomainCertificateArgs struct {
	// Certificate content.
	Certificate pulumi.StringInput
	// Certificate certificate chain.
	CertificateChain pulumi.StringInput
	// Domain ID.
	DomainId pulumi.StringInput
	// Certificate private key.
	PrivateKey pulumi.StringInput
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringInput
}

The set of arguments for constructing a DomainCertificate resource.

func (DomainCertificateArgs) ElementType added in v3.3.0

func (DomainCertificateArgs) ElementType() reflect.Type

type DomainCertificateArray added in v3.3.0

type DomainCertificateArray []DomainCertificateInput

func (DomainCertificateArray) ElementType added in v3.3.0

func (DomainCertificateArray) ElementType() reflect.Type

func (DomainCertificateArray) ToDomainCertificateArrayOutput added in v3.3.0

func (i DomainCertificateArray) ToDomainCertificateArrayOutput() DomainCertificateArrayOutput

func (DomainCertificateArray) ToDomainCertificateArrayOutputWithContext added in v3.3.0

func (i DomainCertificateArray) ToDomainCertificateArrayOutputWithContext(ctx context.Context) DomainCertificateArrayOutput

type DomainCertificateArrayInput added in v3.3.0

type DomainCertificateArrayInput interface {
	pulumi.Input

	ToDomainCertificateArrayOutput() DomainCertificateArrayOutput
	ToDomainCertificateArrayOutputWithContext(context.Context) DomainCertificateArrayOutput
}

DomainCertificateArrayInput is an input type that accepts DomainCertificateArray and DomainCertificateArrayOutput values. You can construct a concrete instance of `DomainCertificateArrayInput` via:

DomainCertificateArray{ DomainCertificateArgs{...} }

type DomainCertificateArrayOutput added in v3.3.0

type DomainCertificateArrayOutput struct{ *pulumi.OutputState }

func (DomainCertificateArrayOutput) ElementType added in v3.3.0

func (DomainCertificateArrayOutput) Index added in v3.3.0

func (DomainCertificateArrayOutput) ToDomainCertificateArrayOutput added in v3.3.0

func (o DomainCertificateArrayOutput) ToDomainCertificateArrayOutput() DomainCertificateArrayOutput

func (DomainCertificateArrayOutput) ToDomainCertificateArrayOutputWithContext added in v3.3.0

func (o DomainCertificateArrayOutput) ToDomainCertificateArrayOutputWithContext(ctx context.Context) DomainCertificateArrayOutput

type DomainCertificateInput added in v3.3.0

type DomainCertificateInput interface {
	pulumi.Input

	ToDomainCertificateOutput() DomainCertificateOutput
	ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput
}

type DomainCertificateMap added in v3.3.0

type DomainCertificateMap map[string]DomainCertificateInput

func (DomainCertificateMap) ElementType added in v3.3.0

func (DomainCertificateMap) ElementType() reflect.Type

func (DomainCertificateMap) ToDomainCertificateMapOutput added in v3.3.0

func (i DomainCertificateMap) ToDomainCertificateMapOutput() DomainCertificateMapOutput

func (DomainCertificateMap) ToDomainCertificateMapOutputWithContext added in v3.3.0

func (i DomainCertificateMap) ToDomainCertificateMapOutputWithContext(ctx context.Context) DomainCertificateMapOutput

type DomainCertificateMapInput added in v3.3.0

type DomainCertificateMapInput interface {
	pulumi.Input

	ToDomainCertificateMapOutput() DomainCertificateMapOutput
	ToDomainCertificateMapOutputWithContext(context.Context) DomainCertificateMapOutput
}

DomainCertificateMapInput is an input type that accepts DomainCertificateMap and DomainCertificateMapOutput values. You can construct a concrete instance of `DomainCertificateMapInput` via:

DomainCertificateMap{ "key": DomainCertificateArgs{...} }

type DomainCertificateMapOutput added in v3.3.0

type DomainCertificateMapOutput struct{ *pulumi.OutputState }

func (DomainCertificateMapOutput) ElementType added in v3.3.0

func (DomainCertificateMapOutput) ElementType() reflect.Type

func (DomainCertificateMapOutput) MapIndex added in v3.3.0

func (DomainCertificateMapOutput) ToDomainCertificateMapOutput added in v3.3.0

func (o DomainCertificateMapOutput) ToDomainCertificateMapOutput() DomainCertificateMapOutput

func (DomainCertificateMapOutput) ToDomainCertificateMapOutputWithContext added in v3.3.0

func (o DomainCertificateMapOutput) ToDomainCertificateMapOutputWithContext(ctx context.Context) DomainCertificateMapOutput

type DomainCertificateOutput added in v3.3.0

type DomainCertificateOutput struct{ *pulumi.OutputState }

func (DomainCertificateOutput) Certificate added in v3.9.0

Certificate content.

func (DomainCertificateOutput) CertificateChain added in v3.9.0

func (o DomainCertificateOutput) CertificateChain() pulumi.StringOutput

Certificate certificate chain.

func (DomainCertificateOutput) DomainId added in v3.9.0

Domain ID.

func (DomainCertificateOutput) ElementType added in v3.3.0

func (DomainCertificateOutput) ElementType() reflect.Type

func (DomainCertificateOutput) PrivateKey added in v3.9.0

Certificate private key.

func (DomainCertificateOutput) ToDomainCertificateOutput added in v3.3.0

func (o DomainCertificateOutput) ToDomainCertificateOutput() DomainCertificateOutput

func (DomainCertificateOutput) ToDomainCertificateOutputWithContext added in v3.3.0

func (o DomainCertificateOutput) ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput

func (DomainCertificateOutput) Type added in v3.9.0

Certificate type. Valid value is `"PEM"`.

type DomainCertificateState added in v3.3.0

type DomainCertificateState struct {
	// Certificate content.
	Certificate pulumi.StringPtrInput
	// Certificate certificate chain.
	CertificateChain pulumi.StringPtrInput
	// Domain ID.
	DomainId pulumi.StringPtrInput
	// Certificate private key.
	PrivateKey pulumi.StringPtrInput
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringPtrInput
}

func (DomainCertificateState) ElementType added in v3.3.0

func (DomainCertificateState) ElementType() reflect.Type

type DomainDnsRecord added in v3.1.0

type DomainDnsRecord struct {
	// TXT record expiration.
	Expiration *string `pulumi:"expiration"`
	// DNS record name.
	Fqdn *string `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType *string `pulumi:"recordType"`
	// DNS verification value
	Values []string `pulumi:"values"`
}

type DomainDnsRecordArgs added in v3.1.0

type DomainDnsRecordArgs struct {
	// TXT record expiration.
	Expiration pulumi.StringPtrInput `pulumi:"expiration"`
	// DNS record name.
	Fqdn pulumi.StringPtrInput `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType pulumi.StringPtrInput `pulumi:"recordType"`
	// DNS verification value
	Values pulumi.StringArrayInput `pulumi:"values"`
}

func (DomainDnsRecordArgs) ElementType added in v3.1.0

func (DomainDnsRecordArgs) ElementType() reflect.Type

func (DomainDnsRecordArgs) ToDomainDnsRecordOutput added in v3.1.0

func (i DomainDnsRecordArgs) ToDomainDnsRecordOutput() DomainDnsRecordOutput

func (DomainDnsRecordArgs) ToDomainDnsRecordOutputWithContext added in v3.1.0

func (i DomainDnsRecordArgs) ToDomainDnsRecordOutputWithContext(ctx context.Context) DomainDnsRecordOutput

type DomainDnsRecordArray added in v3.1.0

type DomainDnsRecordArray []DomainDnsRecordInput

func (DomainDnsRecordArray) ElementType added in v3.1.0

func (DomainDnsRecordArray) ElementType() reflect.Type

func (DomainDnsRecordArray) ToDomainDnsRecordArrayOutput added in v3.1.0

func (i DomainDnsRecordArray) ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput

func (DomainDnsRecordArray) ToDomainDnsRecordArrayOutputWithContext added in v3.1.0

func (i DomainDnsRecordArray) ToDomainDnsRecordArrayOutputWithContext(ctx context.Context) DomainDnsRecordArrayOutput

type DomainDnsRecordArrayInput added in v3.1.0

type DomainDnsRecordArrayInput interface {
	pulumi.Input

	ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput
	ToDomainDnsRecordArrayOutputWithContext(context.Context) DomainDnsRecordArrayOutput
}

DomainDnsRecordArrayInput is an input type that accepts DomainDnsRecordArray and DomainDnsRecordArrayOutput values. You can construct a concrete instance of `DomainDnsRecordArrayInput` via:

DomainDnsRecordArray{ DomainDnsRecordArgs{...} }

type DomainDnsRecordArrayOutput added in v3.1.0

type DomainDnsRecordArrayOutput struct{ *pulumi.OutputState }

func (DomainDnsRecordArrayOutput) ElementType added in v3.1.0

func (DomainDnsRecordArrayOutput) ElementType() reflect.Type

func (DomainDnsRecordArrayOutput) Index added in v3.1.0

func (DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutput added in v3.1.0

func (o DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput

func (DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutputWithContext added in v3.1.0

func (o DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutputWithContext(ctx context.Context) DomainDnsRecordArrayOutput

type DomainDnsRecordInput added in v3.1.0

type DomainDnsRecordInput interface {
	pulumi.Input

	ToDomainDnsRecordOutput() DomainDnsRecordOutput
	ToDomainDnsRecordOutputWithContext(context.Context) DomainDnsRecordOutput
}

DomainDnsRecordInput is an input type that accepts DomainDnsRecordArgs and DomainDnsRecordOutput values. You can construct a concrete instance of `DomainDnsRecordInput` via:

DomainDnsRecordArgs{...}

type DomainDnsRecordOutput added in v3.1.0

type DomainDnsRecordOutput struct{ *pulumi.OutputState }

func (DomainDnsRecordOutput) ElementType added in v3.1.0

func (DomainDnsRecordOutput) ElementType() reflect.Type

func (DomainDnsRecordOutput) Expiration added in v3.1.0

TXT record expiration.

func (DomainDnsRecordOutput) Fqdn added in v3.1.0

DNS record name.

func (DomainDnsRecordOutput) RecordType added in v3.1.0

Record type can be TXT or CNAME.

func (DomainDnsRecordOutput) ToDomainDnsRecordOutput added in v3.1.0

func (o DomainDnsRecordOutput) ToDomainDnsRecordOutput() DomainDnsRecordOutput

func (DomainDnsRecordOutput) ToDomainDnsRecordOutputWithContext added in v3.1.0

func (o DomainDnsRecordOutput) ToDomainDnsRecordOutputWithContext(ctx context.Context) DomainDnsRecordOutput

func (DomainDnsRecordOutput) Values added in v3.1.0

DNS verification value

type DomainInput added in v3.1.0

type DomainInput interface {
	pulumi.Input

	ToDomainOutput() DomainOutput
	ToDomainOutputWithContext(ctx context.Context) DomainOutput
}

type DomainMap added in v3.1.0

type DomainMap map[string]DomainInput

func (DomainMap) ElementType added in v3.1.0

func (DomainMap) ElementType() reflect.Type

func (DomainMap) ToDomainMapOutput added in v3.1.0

func (i DomainMap) ToDomainMapOutput() DomainMapOutput

func (DomainMap) ToDomainMapOutputWithContext added in v3.1.0

func (i DomainMap) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

type DomainMapInput added in v3.1.0

type DomainMapInput interface {
	pulumi.Input

	ToDomainMapOutput() DomainMapOutput
	ToDomainMapOutputWithContext(context.Context) DomainMapOutput
}

DomainMapInput is an input type that accepts DomainMap and DomainMapOutput values. You can construct a concrete instance of `DomainMapInput` via:

DomainMap{ "key": DomainArgs{...} }

type DomainMapOutput added in v3.1.0

type DomainMapOutput struct{ *pulumi.OutputState }

func (DomainMapOutput) ElementType added in v3.1.0

func (DomainMapOutput) ElementType() reflect.Type

func (DomainMapOutput) MapIndex added in v3.1.0

func (DomainMapOutput) ToDomainMapOutput added in v3.1.0

func (o DomainMapOutput) ToDomainMapOutput() DomainMapOutput

func (DomainMapOutput) ToDomainMapOutputWithContext added in v3.1.0

func (o DomainMapOutput) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

type DomainOutput added in v3.1.0

type DomainOutput struct{ *pulumi.OutputState }

func (DomainOutput) CertificateSourceType added in v3.9.0

func (o DomainOutput) CertificateSourceType() pulumi.StringPtrOutput

Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`

func (DomainOutput) DnsRecords added in v3.9.0

TXT and CNAME records to be registered for the Domain.

func (DomainOutput) ElementType added in v3.1.0

func (DomainOutput) ElementType() reflect.Type

func (DomainOutput) Name added in v3.9.0

func (o DomainOutput) Name() pulumi.StringOutput

Custom Domain name.

func (DomainOutput) ToDomainOutput added in v3.1.0

func (o DomainOutput) ToDomainOutput() DomainOutput

func (DomainOutput) ToDomainOutputWithContext added in v3.1.0

func (o DomainOutput) ToDomainOutputWithContext(ctx context.Context) DomainOutput

func (DomainOutput) ValidationStatus added in v3.9.0

func (o DomainOutput) ValidationStatus() pulumi.StringOutput

Status of the domain.

func (DomainOutput) Verify deprecated added in v3.9.0

func (o DomainOutput) Verify() pulumi.BoolPtrOutput

Indicates whether the domain should be verified.

Deprecated: The direct validation for the domain resource is deprecated, please use the `okta_domain_verification` resource for this functionality.

type DomainState added in v3.1.0

type DomainState struct {
	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	CertificateSourceType pulumi.StringPtrInput
	// TXT and CNAME records to be registered for the Domain.
	DnsRecords DomainDnsRecordArrayInput
	// Custom Domain name.
	Name pulumi.StringPtrInput
	// Status of the domain.
	ValidationStatus pulumi.StringPtrInput
	// Indicates whether the domain should be verified.
	//
	// Deprecated: The direct validation for the domain resource is deprecated, please use the `okta_domain_verification` resource for this functionality.
	Verify pulumi.BoolPtrInput
}

func (DomainState) ElementType added in v3.1.0

func (DomainState) ElementType() reflect.Type

type DomainVerification added in v3.3.0

type DomainVerification struct {
	pulumi.CustomResourceState

	// Domain ID.
	DomainId pulumi.StringOutput `pulumi:"domainId"`
}

Verifies the Domain. This is replacement for the `verify` field from the `Domain` resource. The resource won't be created if the domain could not be verified. The provider will make several requests to verify the domain until the API returns `VERIFIED` verification status.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "exampleDomain", nil)
		if err != nil {
			return err
		}
		_, err = okta.NewDomainVerification(ctx, "exampleDomainVerification", &okta.DomainVerificationArgs{
			DomainId: pulumi.Any(okta_domain.Test.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource does not support importing.

func GetDomainVerification added in v3.3.0

func GetDomainVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainVerificationState, opts ...pulumi.ResourceOption) (*DomainVerification, error)

GetDomainVerification gets an existing DomainVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomainVerification added in v3.3.0

func NewDomainVerification(ctx *pulumi.Context,
	name string, args *DomainVerificationArgs, opts ...pulumi.ResourceOption) (*DomainVerification, error)

NewDomainVerification registers a new resource with the given unique name, arguments, and options.

func (*DomainVerification) ElementType added in v3.3.0

func (*DomainVerification) ElementType() reflect.Type

func (*DomainVerification) ToDomainVerificationOutput added in v3.3.0

func (i *DomainVerification) ToDomainVerificationOutput() DomainVerificationOutput

func (*DomainVerification) ToDomainVerificationOutputWithContext added in v3.3.0

func (i *DomainVerification) ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput

type DomainVerificationArgs added in v3.3.0

type DomainVerificationArgs struct {
	// Domain ID.
	DomainId pulumi.StringInput
}

The set of arguments for constructing a DomainVerification resource.

func (DomainVerificationArgs) ElementType added in v3.3.0

func (DomainVerificationArgs) ElementType() reflect.Type

type DomainVerificationArray added in v3.3.0

type DomainVerificationArray []DomainVerificationInput

func (DomainVerificationArray) ElementType added in v3.3.0

func (DomainVerificationArray) ElementType() reflect.Type

func (DomainVerificationArray) ToDomainVerificationArrayOutput added in v3.3.0

func (i DomainVerificationArray) ToDomainVerificationArrayOutput() DomainVerificationArrayOutput

func (DomainVerificationArray) ToDomainVerificationArrayOutputWithContext added in v3.3.0

func (i DomainVerificationArray) ToDomainVerificationArrayOutputWithContext(ctx context.Context) DomainVerificationArrayOutput

type DomainVerificationArrayInput added in v3.3.0

type DomainVerificationArrayInput interface {
	pulumi.Input

	ToDomainVerificationArrayOutput() DomainVerificationArrayOutput
	ToDomainVerificationArrayOutputWithContext(context.Context) DomainVerificationArrayOutput
}

DomainVerificationArrayInput is an input type that accepts DomainVerificationArray and DomainVerificationArrayOutput values. You can construct a concrete instance of `DomainVerificationArrayInput` via:

DomainVerificationArray{ DomainVerificationArgs{...} }

type DomainVerificationArrayOutput added in v3.3.0

type DomainVerificationArrayOutput struct{ *pulumi.OutputState }

func (DomainVerificationArrayOutput) ElementType added in v3.3.0

func (DomainVerificationArrayOutput) Index added in v3.3.0

func (DomainVerificationArrayOutput) ToDomainVerificationArrayOutput added in v3.3.0

func (o DomainVerificationArrayOutput) ToDomainVerificationArrayOutput() DomainVerificationArrayOutput

func (DomainVerificationArrayOutput) ToDomainVerificationArrayOutputWithContext added in v3.3.0

func (o DomainVerificationArrayOutput) ToDomainVerificationArrayOutputWithContext(ctx context.Context) DomainVerificationArrayOutput

type DomainVerificationInput added in v3.3.0

type DomainVerificationInput interface {
	pulumi.Input

	ToDomainVerificationOutput() DomainVerificationOutput
	ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput
}

type DomainVerificationMap added in v3.3.0

type DomainVerificationMap map[string]DomainVerificationInput

func (DomainVerificationMap) ElementType added in v3.3.0

func (DomainVerificationMap) ElementType() reflect.Type

func (DomainVerificationMap) ToDomainVerificationMapOutput added in v3.3.0

func (i DomainVerificationMap) ToDomainVerificationMapOutput() DomainVerificationMapOutput

func (DomainVerificationMap) ToDomainVerificationMapOutputWithContext added in v3.3.0

func (i DomainVerificationMap) ToDomainVerificationMapOutputWithContext(ctx context.Context) DomainVerificationMapOutput

type DomainVerificationMapInput added in v3.3.0

type DomainVerificationMapInput interface {
	pulumi.Input

	ToDomainVerificationMapOutput() DomainVerificationMapOutput
	ToDomainVerificationMapOutputWithContext(context.Context) DomainVerificationMapOutput
}

DomainVerificationMapInput is an input type that accepts DomainVerificationMap and DomainVerificationMapOutput values. You can construct a concrete instance of `DomainVerificationMapInput` via:

DomainVerificationMap{ "key": DomainVerificationArgs{...} }

type DomainVerificationMapOutput added in v3.3.0

type DomainVerificationMapOutput struct{ *pulumi.OutputState }

func (DomainVerificationMapOutput) ElementType added in v3.3.0

func (DomainVerificationMapOutput) MapIndex added in v3.3.0

func (DomainVerificationMapOutput) ToDomainVerificationMapOutput added in v3.3.0

func (o DomainVerificationMapOutput) ToDomainVerificationMapOutput() DomainVerificationMapOutput

func (DomainVerificationMapOutput) ToDomainVerificationMapOutputWithContext added in v3.3.0

func (o DomainVerificationMapOutput) ToDomainVerificationMapOutputWithContext(ctx context.Context) DomainVerificationMapOutput

type DomainVerificationOutput added in v3.3.0

type DomainVerificationOutput struct{ *pulumi.OutputState }

func (DomainVerificationOutput) DomainId added in v3.9.0

Domain ID.

func (DomainVerificationOutput) ElementType added in v3.3.0

func (DomainVerificationOutput) ElementType() reflect.Type

func (DomainVerificationOutput) ToDomainVerificationOutput added in v3.3.0

func (o DomainVerificationOutput) ToDomainVerificationOutput() DomainVerificationOutput

func (DomainVerificationOutput) ToDomainVerificationOutputWithContext added in v3.3.0

func (o DomainVerificationOutput) ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput

type DomainVerificationState added in v3.3.0

type DomainVerificationState struct {
	// Domain ID.
	DomainId pulumi.StringPtrInput
}

func (DomainVerificationState) ElementType added in v3.3.0

func (DomainVerificationState) ElementType() reflect.Type

type EmailCustomization added in v3.9.0

type EmailCustomization struct {
	pulumi.CustomResourceState

	// The body of the customization
	Body pulumi.StringPtrOutput `pulumi:"body"`
	// Brand ID
	BrandId pulumi.StringOutput `pulumi:"brandId"`
	// Force `isDefault` on the create and delete operation by
	// deleting all email customizations. See Note above explaing email customization API
	// behavior and [API
	// documentation](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations).
	// Valid values `create`, `delete`, `create,delete`.
	ForceIsDefault pulumi.StringPtrOutput `pulumi:"forceIsDefault"`
	// Whether the customization is the default
	// - Setting `isDefault` to true when there is already a default customization will cause an error when this resource is created.
	IsDefault pulumi.BoolPtrOutput `pulumi:"isDefault"`
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrOutput `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringOutput `pulumi:"links"`
	// The subject of the customization
	Subject pulumi.StringPtrOutput `pulumi:"subject"`
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringOutput `pulumi:"templateName"`
}

Use this resource to create an [email customization](https://developer.okta.com/docs/reference/api/brands/#create-email-customization) of an email template belonging to a brand in an Okta organization.

> Okta's public API is strict regarding the behavior of the `isDefault` property in [an email customization](https://developer.okta.com/docs/reference/api/brands/#email-customization). When a customization is [created](https://developer.okta.com/docs/reference/api/brands/#create-email-customization) it can not be created with an `isDefault` value of `true` if there is already a default customization. If an email customization is the last of the template type it can not be [deleted](https://developer.okta.com/docs/reference/api/brands/#delete-email-customization). And the `isDefault` value can't be set to false when updating the last remaining customization. **To allow this resource to be more flexible** set the `forceIsDefault` property to `create`, `destroy`, or `create,destroy`. This will cause all the customizations to be reset/deleted(https://developer.okta.com/docs/reference/api/brands/#delete-all-email-customizations) for a create when there is a `create` value in `forceIsDefault` and `isDefault` is `true`. Likewise reset will be called for a delete when there is a `delete` value in `forceIsDefault` and `isDefault` is `true`.

## Import

An email customization can be imported using the customization ID, brand ID and template name.

```sh

$ pulumi import okta:index/emailCustomization:EmailCustomization example &#60;customization_id&#62;/&#60;brand_id&#62;/&#60;template_name&#62;

```

func GetEmailCustomization added in v3.9.0

func GetEmailCustomization(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailCustomizationState, opts ...pulumi.ResourceOption) (*EmailCustomization, error)

GetEmailCustomization gets an existing EmailCustomization resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailCustomization added in v3.9.0

func NewEmailCustomization(ctx *pulumi.Context,
	name string, args *EmailCustomizationArgs, opts ...pulumi.ResourceOption) (*EmailCustomization, error)

NewEmailCustomization registers a new resource with the given unique name, arguments, and options.

func (*EmailCustomization) ElementType added in v3.9.0

func (*EmailCustomization) ElementType() reflect.Type

func (*EmailCustomization) ToEmailCustomizationOutput added in v3.9.0

func (i *EmailCustomization) ToEmailCustomizationOutput() EmailCustomizationOutput

func (*EmailCustomization) ToEmailCustomizationOutputWithContext added in v3.9.0

func (i *EmailCustomization) ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput

type EmailCustomizationArgs added in v3.9.0

type EmailCustomizationArgs struct {
	// The body of the customization
	Body pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringInput
	// Force `isDefault` on the create and delete operation by
	// deleting all email customizations. See Note above explaing email customization API
	// behavior and [API
	// documentation](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations).
	// Valid values `create`, `delete`, `create,delete`.
	ForceIsDefault pulumi.StringPtrInput
	// Whether the customization is the default
	// - Setting `isDefault` to true when there is already a default customization will cause an error when this resource is created.
	IsDefault pulumi.BoolPtrInput
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrInput
	// The subject of the customization
	Subject pulumi.StringPtrInput
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringInput
}

The set of arguments for constructing a EmailCustomization resource.

func (EmailCustomizationArgs) ElementType added in v3.9.0

func (EmailCustomizationArgs) ElementType() reflect.Type

type EmailCustomizationArray added in v3.9.0

type EmailCustomizationArray []EmailCustomizationInput

func (EmailCustomizationArray) ElementType added in v3.9.0

func (EmailCustomizationArray) ElementType() reflect.Type

func (EmailCustomizationArray) ToEmailCustomizationArrayOutput added in v3.9.0

func (i EmailCustomizationArray) ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput

func (EmailCustomizationArray) ToEmailCustomizationArrayOutputWithContext added in v3.9.0

func (i EmailCustomizationArray) ToEmailCustomizationArrayOutputWithContext(ctx context.Context) EmailCustomizationArrayOutput

type EmailCustomizationArrayInput added in v3.9.0

type EmailCustomizationArrayInput interface {
	pulumi.Input

	ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput
	ToEmailCustomizationArrayOutputWithContext(context.Context) EmailCustomizationArrayOutput
}

EmailCustomizationArrayInput is an input type that accepts EmailCustomizationArray and EmailCustomizationArrayOutput values. You can construct a concrete instance of `EmailCustomizationArrayInput` via:

EmailCustomizationArray{ EmailCustomizationArgs{...} }

type EmailCustomizationArrayOutput added in v3.9.0

type EmailCustomizationArrayOutput struct{ *pulumi.OutputState }

func (EmailCustomizationArrayOutput) ElementType added in v3.9.0

func (EmailCustomizationArrayOutput) Index added in v3.9.0

func (EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutput added in v3.9.0

func (o EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput

func (EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutputWithContext added in v3.9.0

func (o EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutputWithContext(ctx context.Context) EmailCustomizationArrayOutput

type EmailCustomizationInput added in v3.9.0

type EmailCustomizationInput interface {
	pulumi.Input

	ToEmailCustomizationOutput() EmailCustomizationOutput
	ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput
}

type EmailCustomizationMap added in v3.9.0

type EmailCustomizationMap map[string]EmailCustomizationInput

func (EmailCustomizationMap) ElementType added in v3.9.0

func (EmailCustomizationMap) ElementType() reflect.Type

func (EmailCustomizationMap) ToEmailCustomizationMapOutput added in v3.9.0

func (i EmailCustomizationMap) ToEmailCustomizationMapOutput() EmailCustomizationMapOutput

func (EmailCustomizationMap) ToEmailCustomizationMapOutputWithContext added in v3.9.0

func (i EmailCustomizationMap) ToEmailCustomizationMapOutputWithContext(ctx context.Context) EmailCustomizationMapOutput

type EmailCustomizationMapInput added in v3.9.0

type EmailCustomizationMapInput interface {
	pulumi.Input

	ToEmailCustomizationMapOutput() EmailCustomizationMapOutput
	ToEmailCustomizationMapOutputWithContext(context.Context) EmailCustomizationMapOutput
}

EmailCustomizationMapInput is an input type that accepts EmailCustomizationMap and EmailCustomizationMapOutput values. You can construct a concrete instance of `EmailCustomizationMapInput` via:

EmailCustomizationMap{ "key": EmailCustomizationArgs{...} }

type EmailCustomizationMapOutput added in v3.9.0

type EmailCustomizationMapOutput struct{ *pulumi.OutputState }

func (EmailCustomizationMapOutput) ElementType added in v3.9.0

func (EmailCustomizationMapOutput) MapIndex added in v3.9.0

func (EmailCustomizationMapOutput) ToEmailCustomizationMapOutput added in v3.9.0

func (o EmailCustomizationMapOutput) ToEmailCustomizationMapOutput() EmailCustomizationMapOutput

func (EmailCustomizationMapOutput) ToEmailCustomizationMapOutputWithContext added in v3.9.0

func (o EmailCustomizationMapOutput) ToEmailCustomizationMapOutputWithContext(ctx context.Context) EmailCustomizationMapOutput

type EmailCustomizationOutput added in v3.9.0

type EmailCustomizationOutput struct{ *pulumi.OutputState }

func (EmailCustomizationOutput) Body added in v3.9.0

The body of the customization

func (EmailCustomizationOutput) BrandId added in v3.9.0

Brand ID

func (EmailCustomizationOutput) ElementType added in v3.9.0

func (EmailCustomizationOutput) ElementType() reflect.Type

func (EmailCustomizationOutput) ForceIsDefault added in v3.18.0

func (o EmailCustomizationOutput) ForceIsDefault() pulumi.StringPtrOutput

Force `isDefault` on the create and delete operation by deleting all email customizations. See Note above explaing email customization API behavior and [API documentation](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations). Valid values `create`, `delete`, `create,delete`.

func (EmailCustomizationOutput) IsDefault added in v3.9.0

Whether the customization is the default - Setting `isDefault` to true when there is already a default customization will cause an error when this resource is created.

func (EmailCustomizationOutput) Language added in v3.9.0

The language supported by the customization

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (EmailCustomizationOutput) Subject added in v3.9.0

The subject of the customization

func (EmailCustomizationOutput) TemplateName added in v3.9.0

func (o EmailCustomizationOutput) TemplateName() pulumi.StringOutput

Template Name

  • Example values: `"AccountLockout"`, `"ADForgotPassword"`, `"ADForgotPasswordDenied"`, `"ADSelfServiceUnlock"`, `"ADUserActivation"`, `"AuthenticatorEnrolled"`, `"AuthenticatorReset"`, `"ChangeEmailConfirmation"`, `"EmailChallenge"`, `"EmailChangeConfirmation"`, `"EmailFactorVerification"`, `"ForgotPassword"`, `"ForgotPasswordDenied"`, `"IGAReviewerEndNotification"`, `"IGAReviewerNotification"`, `"IGAReviewerPendingNotification"`, `"IGAReviewerReassigned"`, `"LDAPForgotPassword"`, `"LDAPForgotPasswordDenied"`, `"LDAPSelfServiceUnlock"`, `"LDAPUserActivation"`, `"MyAccountChangeConfirmation"`, `"NewSignOnNotification"`, `"OktaVerifyActivation"`, `"PasswordChanged"`, `"PasswordResetByAdmin"`, `"PendingEmailChange"`, `"RegistrationActivation"`, `"RegistrationEmailVerification"`, `"SelfServiceUnlock"`, `"SelfServiceUnlockOnUnlockedAccount"`, `"UserActivation"`

func (EmailCustomizationOutput) ToEmailCustomizationOutput added in v3.9.0

func (o EmailCustomizationOutput) ToEmailCustomizationOutput() EmailCustomizationOutput

func (EmailCustomizationOutput) ToEmailCustomizationOutputWithContext added in v3.9.0

func (o EmailCustomizationOutput) ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput

type EmailCustomizationState added in v3.9.0

type EmailCustomizationState struct {
	// The body of the customization
	Body pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringPtrInput
	// Force `isDefault` on the create and delete operation by
	// deleting all email customizations. See Note above explaing email customization API
	// behavior and [API
	// documentation](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations).
	// Valid values `create`, `delete`, `create,delete`.
	ForceIsDefault pulumi.StringPtrInput
	// Whether the customization is the default
	// - Setting `isDefault` to true when there is already a default customization will cause an error when this resource is created.
	IsDefault pulumi.BoolPtrInput
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrInput
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringPtrInput
	// The subject of the customization
	Subject pulumi.StringPtrInput
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringPtrInput
}

func (EmailCustomizationState) ElementType added in v3.9.0

func (EmailCustomizationState) ElementType() reflect.Type

type EmailSender added in v3.3.0

type EmailSender struct {
	pulumi.CustomResourceState

	// TXT and CNAME records to be registered for the domain.
	DnsRecords EmailSenderDnsRecordArrayOutput `pulumi:"dnsRecords"`
	// Email address to send from.
	FromAddress pulumi.StringOutput `pulumi:"fromAddress"`
	// Name of sender.
	FromName pulumi.StringOutput `pulumi:"fromName"`
	// Status of the sender (shows whether the sender is verified).
	Status pulumi.StringOutput `pulumi:"status"`
	// Mail domain to send from.
	Subdomain pulumi.StringOutput `pulumi:"subdomain"`
}

This resource allows you to create and configure a custom email sender.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEmailSender(ctx, "example", &okta.EmailSenderArgs{
			FromAddress: pulumi.String("no-reply@caladan.planet"),
			FromName:    pulumi.String("Paul Atreides"),
			Subdomain:   pulumi.String("mail"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Custom email sender can be imported via the Okta ID.

```sh

$ pulumi import okta:index/emailSender:EmailSender example &#60;sender id&#62;

```

func GetEmailSender added in v3.3.0

func GetEmailSender(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailSenderState, opts ...pulumi.ResourceOption) (*EmailSender, error)

GetEmailSender gets an existing EmailSender resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailSender added in v3.3.0

func NewEmailSender(ctx *pulumi.Context,
	name string, args *EmailSenderArgs, opts ...pulumi.ResourceOption) (*EmailSender, error)

NewEmailSender registers a new resource with the given unique name, arguments, and options.

func (*EmailSender) ElementType added in v3.3.0

func (*EmailSender) ElementType() reflect.Type

func (*EmailSender) ToEmailSenderOutput added in v3.3.0

func (i *EmailSender) ToEmailSenderOutput() EmailSenderOutput

func (*EmailSender) ToEmailSenderOutputWithContext added in v3.3.0

func (i *EmailSender) ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput

type EmailSenderArgs added in v3.3.0

type EmailSenderArgs struct {
	// Email address to send from.
	FromAddress pulumi.StringInput
	// Name of sender.
	FromName pulumi.StringInput
	// Mail domain to send from.
	Subdomain pulumi.StringInput
}

The set of arguments for constructing a EmailSender resource.

func (EmailSenderArgs) ElementType added in v3.3.0

func (EmailSenderArgs) ElementType() reflect.Type

type EmailSenderArray added in v3.3.0

type EmailSenderArray []EmailSenderInput

func (EmailSenderArray) ElementType added in v3.3.0

func (EmailSenderArray) ElementType() reflect.Type

func (EmailSenderArray) ToEmailSenderArrayOutput added in v3.3.0

func (i EmailSenderArray) ToEmailSenderArrayOutput() EmailSenderArrayOutput

func (EmailSenderArray) ToEmailSenderArrayOutputWithContext added in v3.3.0

func (i EmailSenderArray) ToEmailSenderArrayOutputWithContext(ctx context.Context) EmailSenderArrayOutput

type EmailSenderArrayInput added in v3.3.0

type EmailSenderArrayInput interface {
	pulumi.Input

	ToEmailSenderArrayOutput() EmailSenderArrayOutput
	ToEmailSenderArrayOutputWithContext(context.Context) EmailSenderArrayOutput
}

EmailSenderArrayInput is an input type that accepts EmailSenderArray and EmailSenderArrayOutput values. You can construct a concrete instance of `EmailSenderArrayInput` via:

EmailSenderArray{ EmailSenderArgs{...} }

type EmailSenderArrayOutput added in v3.3.0

type EmailSenderArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderArrayOutput) ElementType added in v3.3.0

func (EmailSenderArrayOutput) ElementType() reflect.Type

func (EmailSenderArrayOutput) Index added in v3.3.0

func (EmailSenderArrayOutput) ToEmailSenderArrayOutput added in v3.3.0

func (o EmailSenderArrayOutput) ToEmailSenderArrayOutput() EmailSenderArrayOutput

func (EmailSenderArrayOutput) ToEmailSenderArrayOutputWithContext added in v3.3.0

func (o EmailSenderArrayOutput) ToEmailSenderArrayOutputWithContext(ctx context.Context) EmailSenderArrayOutput

type EmailSenderDnsRecord added in v3.3.0

type EmailSenderDnsRecord struct {
	// DNS record name.
	Fqdn *string `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType *string `pulumi:"recordType"`
	// DNS verification value
	Value *string `pulumi:"value"`
}

type EmailSenderDnsRecordArgs added in v3.3.0

type EmailSenderDnsRecordArgs struct {
	// DNS record name.
	Fqdn pulumi.StringPtrInput `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType pulumi.StringPtrInput `pulumi:"recordType"`
	// DNS verification value
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (EmailSenderDnsRecordArgs) ElementType added in v3.3.0

func (EmailSenderDnsRecordArgs) ElementType() reflect.Type

func (EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutput added in v3.3.0

func (i EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutputWithContext added in v3.3.0

func (i EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutputWithContext(ctx context.Context) EmailSenderDnsRecordOutput

type EmailSenderDnsRecordArray added in v3.3.0

type EmailSenderDnsRecordArray []EmailSenderDnsRecordInput

func (EmailSenderDnsRecordArray) ElementType added in v3.3.0

func (EmailSenderDnsRecordArray) ElementType() reflect.Type

func (EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutput added in v3.3.0

func (i EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput

func (EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutputWithContext added in v3.3.0

func (i EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutputWithContext(ctx context.Context) EmailSenderDnsRecordArrayOutput

type EmailSenderDnsRecordArrayInput added in v3.3.0

type EmailSenderDnsRecordArrayInput interface {
	pulumi.Input

	ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput
	ToEmailSenderDnsRecordArrayOutputWithContext(context.Context) EmailSenderDnsRecordArrayOutput
}

EmailSenderDnsRecordArrayInput is an input type that accepts EmailSenderDnsRecordArray and EmailSenderDnsRecordArrayOutput values. You can construct a concrete instance of `EmailSenderDnsRecordArrayInput` via:

EmailSenderDnsRecordArray{ EmailSenderDnsRecordArgs{...} }

type EmailSenderDnsRecordArrayOutput added in v3.3.0

type EmailSenderDnsRecordArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderDnsRecordArrayOutput) ElementType added in v3.3.0

func (EmailSenderDnsRecordArrayOutput) Index added in v3.3.0

func (EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutput added in v3.3.0

func (o EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput

func (EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutputWithContext added in v3.3.0

func (o EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutputWithContext(ctx context.Context) EmailSenderDnsRecordArrayOutput

type EmailSenderDnsRecordInput added in v3.3.0

type EmailSenderDnsRecordInput interface {
	pulumi.Input

	ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput
	ToEmailSenderDnsRecordOutputWithContext(context.Context) EmailSenderDnsRecordOutput
}

EmailSenderDnsRecordInput is an input type that accepts EmailSenderDnsRecordArgs and EmailSenderDnsRecordOutput values. You can construct a concrete instance of `EmailSenderDnsRecordInput` via:

EmailSenderDnsRecordArgs{...}

type EmailSenderDnsRecordOutput added in v3.3.0

type EmailSenderDnsRecordOutput struct{ *pulumi.OutputState }

func (EmailSenderDnsRecordOutput) ElementType added in v3.3.0

func (EmailSenderDnsRecordOutput) ElementType() reflect.Type

func (EmailSenderDnsRecordOutput) Fqdn added in v3.3.0

DNS record name.

func (EmailSenderDnsRecordOutput) RecordType added in v3.3.0

Record type can be TXT or CNAME.

func (EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutput added in v3.3.0

func (o EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutputWithContext added in v3.3.0

func (o EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutputWithContext(ctx context.Context) EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordOutput) Value added in v3.3.0

DNS verification value

type EmailSenderInput added in v3.3.0

type EmailSenderInput interface {
	pulumi.Input

	ToEmailSenderOutput() EmailSenderOutput
	ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput
}

type EmailSenderMap added in v3.3.0

type EmailSenderMap map[string]EmailSenderInput

func (EmailSenderMap) ElementType added in v3.3.0

func (EmailSenderMap) ElementType() reflect.Type

func (EmailSenderMap) ToEmailSenderMapOutput added in v3.3.0

func (i EmailSenderMap) ToEmailSenderMapOutput() EmailSenderMapOutput

func (EmailSenderMap) ToEmailSenderMapOutputWithContext added in v3.3.0

func (i EmailSenderMap) ToEmailSenderMapOutputWithContext(ctx context.Context) EmailSenderMapOutput

type EmailSenderMapInput added in v3.3.0

type EmailSenderMapInput interface {
	pulumi.Input

	ToEmailSenderMapOutput() EmailSenderMapOutput
	ToEmailSenderMapOutputWithContext(context.Context) EmailSenderMapOutput
}

EmailSenderMapInput is an input type that accepts EmailSenderMap and EmailSenderMapOutput values. You can construct a concrete instance of `EmailSenderMapInput` via:

EmailSenderMap{ "key": EmailSenderArgs{...} }

type EmailSenderMapOutput added in v3.3.0

type EmailSenderMapOutput struct{ *pulumi.OutputState }

func (EmailSenderMapOutput) ElementType added in v3.3.0

func (EmailSenderMapOutput) ElementType() reflect.Type

func (EmailSenderMapOutput) MapIndex added in v3.3.0

func (EmailSenderMapOutput) ToEmailSenderMapOutput added in v3.3.0

func (o EmailSenderMapOutput) ToEmailSenderMapOutput() EmailSenderMapOutput

func (EmailSenderMapOutput) ToEmailSenderMapOutputWithContext added in v3.3.0

func (o EmailSenderMapOutput) ToEmailSenderMapOutputWithContext(ctx context.Context) EmailSenderMapOutput

type EmailSenderOutput added in v3.3.0

type EmailSenderOutput struct{ *pulumi.OutputState }

func (EmailSenderOutput) DnsRecords added in v3.9.0

TXT and CNAME records to be registered for the domain.

func (EmailSenderOutput) ElementType added in v3.3.0

func (EmailSenderOutput) ElementType() reflect.Type

func (EmailSenderOutput) FromAddress added in v3.9.0

func (o EmailSenderOutput) FromAddress() pulumi.StringOutput

Email address to send from.

func (EmailSenderOutput) FromName added in v3.9.0

func (o EmailSenderOutput) FromName() pulumi.StringOutput

Name of sender.

func (EmailSenderOutput) Status added in v3.9.0

Status of the sender (shows whether the sender is verified).

func (EmailSenderOutput) Subdomain added in v3.9.0

func (o EmailSenderOutput) Subdomain() pulumi.StringOutput

Mail domain to send from.

func (EmailSenderOutput) ToEmailSenderOutput added in v3.3.0

func (o EmailSenderOutput) ToEmailSenderOutput() EmailSenderOutput

func (EmailSenderOutput) ToEmailSenderOutputWithContext added in v3.3.0

func (o EmailSenderOutput) ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput

type EmailSenderState added in v3.3.0

type EmailSenderState struct {
	// TXT and CNAME records to be registered for the domain.
	DnsRecords EmailSenderDnsRecordArrayInput
	// Email address to send from.
	FromAddress pulumi.StringPtrInput
	// Name of sender.
	FromName pulumi.StringPtrInput
	// Status of the sender (shows whether the sender is verified).
	Status pulumi.StringPtrInput
	// Mail domain to send from.
	Subdomain pulumi.StringPtrInput
}

func (EmailSenderState) ElementType added in v3.3.0

func (EmailSenderState) ElementType() reflect.Type

type EmailSenderVerification added in v3.3.0

type EmailSenderVerification struct {
	pulumi.CustomResourceState

	// Email sender ID.
	SenderId pulumi.StringOutput `pulumi:"senderId"`
}

Verifies the email sender. The resource won't be created if the email sender could not be verified.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEmailSender(ctx, "exampleEmailSender", &okta.EmailSenderArgs{
			FromName:    pulumi.String("Paul Atreides"),
			FromAddress: pulumi.String("no-reply@caladan.planet"),
			Subdomain:   pulumi.String("mail"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewEmailSenderVerification(ctx, "exampleEmailSenderVerification", &okta.EmailSenderVerificationArgs{
			SenderId: pulumi.Any(okta_email_sender.Valid.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource does not support importing.

func GetEmailSenderVerification added in v3.3.0

func GetEmailSenderVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailSenderVerificationState, opts ...pulumi.ResourceOption) (*EmailSenderVerification, error)

GetEmailSenderVerification gets an existing EmailSenderVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailSenderVerification added in v3.3.0

func NewEmailSenderVerification(ctx *pulumi.Context,
	name string, args *EmailSenderVerificationArgs, opts ...pulumi.ResourceOption) (*EmailSenderVerification, error)

NewEmailSenderVerification registers a new resource with the given unique name, arguments, and options.

func (*EmailSenderVerification) ElementType added in v3.3.0

func (*EmailSenderVerification) ElementType() reflect.Type

func (*EmailSenderVerification) ToEmailSenderVerificationOutput added in v3.3.0

func (i *EmailSenderVerification) ToEmailSenderVerificationOutput() EmailSenderVerificationOutput

func (*EmailSenderVerification) ToEmailSenderVerificationOutputWithContext added in v3.3.0

func (i *EmailSenderVerification) ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput

type EmailSenderVerificationArgs added in v3.3.0

type EmailSenderVerificationArgs struct {
	// Email sender ID.
	SenderId pulumi.StringInput
}

The set of arguments for constructing a EmailSenderVerification resource.

func (EmailSenderVerificationArgs) ElementType added in v3.3.0

type EmailSenderVerificationArray added in v3.3.0

type EmailSenderVerificationArray []EmailSenderVerificationInput

func (EmailSenderVerificationArray) ElementType added in v3.3.0

func (EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutput added in v3.3.0

func (i EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput

func (EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutputWithContext added in v3.3.0

func (i EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutputWithContext(ctx context.Context) EmailSenderVerificationArrayOutput

type EmailSenderVerificationArrayInput added in v3.3.0

type EmailSenderVerificationArrayInput interface {
	pulumi.Input

	ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput
	ToEmailSenderVerificationArrayOutputWithContext(context.Context) EmailSenderVerificationArrayOutput
}

EmailSenderVerificationArrayInput is an input type that accepts EmailSenderVerificationArray and EmailSenderVerificationArrayOutput values. You can construct a concrete instance of `EmailSenderVerificationArrayInput` via:

EmailSenderVerificationArray{ EmailSenderVerificationArgs{...} }

type EmailSenderVerificationArrayOutput added in v3.3.0

type EmailSenderVerificationArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationArrayOutput) ElementType added in v3.3.0

func (EmailSenderVerificationArrayOutput) Index added in v3.3.0

func (EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutput added in v3.3.0

func (o EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput

func (EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutputWithContext added in v3.3.0

func (o EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutputWithContext(ctx context.Context) EmailSenderVerificationArrayOutput

type EmailSenderVerificationInput added in v3.3.0

type EmailSenderVerificationInput interface {
	pulumi.Input

	ToEmailSenderVerificationOutput() EmailSenderVerificationOutput
	ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput
}

type EmailSenderVerificationMap added in v3.3.0

type EmailSenderVerificationMap map[string]EmailSenderVerificationInput

func (EmailSenderVerificationMap) ElementType added in v3.3.0

func (EmailSenderVerificationMap) ElementType() reflect.Type

func (EmailSenderVerificationMap) ToEmailSenderVerificationMapOutput added in v3.3.0

func (i EmailSenderVerificationMap) ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput

func (EmailSenderVerificationMap) ToEmailSenderVerificationMapOutputWithContext added in v3.3.0

func (i EmailSenderVerificationMap) ToEmailSenderVerificationMapOutputWithContext(ctx context.Context) EmailSenderVerificationMapOutput

type EmailSenderVerificationMapInput added in v3.3.0

type EmailSenderVerificationMapInput interface {
	pulumi.Input

	ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput
	ToEmailSenderVerificationMapOutputWithContext(context.Context) EmailSenderVerificationMapOutput
}

EmailSenderVerificationMapInput is an input type that accepts EmailSenderVerificationMap and EmailSenderVerificationMapOutput values. You can construct a concrete instance of `EmailSenderVerificationMapInput` via:

EmailSenderVerificationMap{ "key": EmailSenderVerificationArgs{...} }

type EmailSenderVerificationMapOutput added in v3.3.0

type EmailSenderVerificationMapOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationMapOutput) ElementType added in v3.3.0

func (EmailSenderVerificationMapOutput) MapIndex added in v3.3.0

func (EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutput added in v3.3.0

func (o EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput

func (EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutputWithContext added in v3.3.0

func (o EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutputWithContext(ctx context.Context) EmailSenderVerificationMapOutput

type EmailSenderVerificationOutput added in v3.3.0

type EmailSenderVerificationOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationOutput) ElementType added in v3.3.0

func (EmailSenderVerificationOutput) SenderId added in v3.9.0

Email sender ID.

func (EmailSenderVerificationOutput) ToEmailSenderVerificationOutput added in v3.3.0

func (o EmailSenderVerificationOutput) ToEmailSenderVerificationOutput() EmailSenderVerificationOutput

func (EmailSenderVerificationOutput) ToEmailSenderVerificationOutputWithContext added in v3.3.0

func (o EmailSenderVerificationOutput) ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput

type EmailSenderVerificationState added in v3.3.0

type EmailSenderVerificationState struct {
	// Email sender ID.
	SenderId pulumi.StringPtrInput
}

func (EmailSenderVerificationState) ElementType added in v3.3.0

type EventHook

type EventHook struct {
	pulumi.CustomResourceState

	// Authentication required for event hook request.
	Auth pulumi.StringMapOutput `pulumi:"auth"`
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapOutput `pulumi:"channel"`
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayOutput `pulumi:"events"`
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayOutput `pulumi:"headers"`
	// The event hook display name.
	Name   pulumi.StringOutput    `pulumi:"name"`
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates an event hook.

This resource allows you to create and configure an event hook.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEventHook(ctx, "example", &okta.EventHookArgs{
			Auth: pulumi.StringMap{
				"key":   pulumi.String("Authorization"),
				"type":  pulumi.String("HEADER"),
				"value": pulumi.String("123"),
			},
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"uri":     pulumi.String("https://example.com/test"),
				"version": pulumi.String("1.0.0"),
			},
			Events: pulumi.StringArray{
				pulumi.String("user.lifecycle.create"),
				pulumi.String("user.lifecycle.delete.initiated"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

An event hook can be imported via the Okta ID.

```sh

$ pulumi import okta:index/eventHook:EventHook example &#60;hook id&#62;

```

func GetEventHook

func GetEventHook(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EventHookState, opts ...pulumi.ResourceOption) (*EventHook, error)

GetEventHook gets an existing EventHook resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEventHook

func NewEventHook(ctx *pulumi.Context,
	name string, args *EventHookArgs, opts ...pulumi.ResourceOption) (*EventHook, error)

NewEventHook registers a new resource with the given unique name, arguments, and options.

func (*EventHook) ElementType

func (*EventHook) ElementType() reflect.Type

func (*EventHook) ToEventHookOutput

func (i *EventHook) ToEventHookOutput() EventHookOutput

func (*EventHook) ToEventHookOutputWithContext

func (i *EventHook) ToEventHookOutputWithContext(ctx context.Context) EventHookOutput

type EventHookArgs

type EventHookArgs struct {
	// Authentication required for event hook request.
	Auth pulumi.StringMapInput
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapInput
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayInput
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayInput
	// The event hook display name.
	Name   pulumi.StringPtrInput
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a EventHook resource.

func (EventHookArgs) ElementType

func (EventHookArgs) ElementType() reflect.Type

type EventHookArray

type EventHookArray []EventHookInput

func (EventHookArray) ElementType

func (EventHookArray) ElementType() reflect.Type

func (EventHookArray) ToEventHookArrayOutput

func (i EventHookArray) ToEventHookArrayOutput() EventHookArrayOutput

func (EventHookArray) ToEventHookArrayOutputWithContext

func (i EventHookArray) ToEventHookArrayOutputWithContext(ctx context.Context) EventHookArrayOutput

type EventHookArrayInput

type EventHookArrayInput interface {
	pulumi.Input

	ToEventHookArrayOutput() EventHookArrayOutput
	ToEventHookArrayOutputWithContext(context.Context) EventHookArrayOutput
}

EventHookArrayInput is an input type that accepts EventHookArray and EventHookArrayOutput values. You can construct a concrete instance of `EventHookArrayInput` via:

EventHookArray{ EventHookArgs{...} }

type EventHookArrayOutput

type EventHookArrayOutput struct{ *pulumi.OutputState }

func (EventHookArrayOutput) ElementType

func (EventHookArrayOutput) ElementType() reflect.Type

func (EventHookArrayOutput) Index

func (EventHookArrayOutput) ToEventHookArrayOutput

func (o EventHookArrayOutput) ToEventHookArrayOutput() EventHookArrayOutput

func (EventHookArrayOutput) ToEventHookArrayOutputWithContext

func (o EventHookArrayOutput) ToEventHookArrayOutputWithContext(ctx context.Context) EventHookArrayOutput

type EventHookHeader

type EventHookHeader struct {
	// Key to use for authentication, usually the header name, for example `"Authorization"`.
	Key *string `pulumi:"key"`
	// Authentication secret.
	Value *string `pulumi:"value"`
}

type EventHookHeaderArgs

type EventHookHeaderArgs struct {
	// Key to use for authentication, usually the header name, for example `"Authorization"`.
	Key pulumi.StringPtrInput `pulumi:"key"`
	// Authentication secret.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (EventHookHeaderArgs) ElementType

func (EventHookHeaderArgs) ElementType() reflect.Type

func (EventHookHeaderArgs) ToEventHookHeaderOutput

func (i EventHookHeaderArgs) ToEventHookHeaderOutput() EventHookHeaderOutput

func (EventHookHeaderArgs) ToEventHookHeaderOutputWithContext

func (i EventHookHeaderArgs) ToEventHookHeaderOutputWithContext(ctx context.Context) EventHookHeaderOutput

type EventHookHeaderArray

type EventHookHeaderArray []EventHookHeaderInput

func (EventHookHeaderArray) ElementType

func (EventHookHeaderArray) ElementType() reflect.Type

func (EventHookHeaderArray) ToEventHookHeaderArrayOutput

func (i EventHookHeaderArray) ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput

func (EventHookHeaderArray) ToEventHookHeaderArrayOutputWithContext

func (i EventHookHeaderArray) ToEventHookHeaderArrayOutputWithContext(ctx context.Context) EventHookHeaderArrayOutput

type EventHookHeaderArrayInput

type EventHookHeaderArrayInput interface {
	pulumi.Input

	ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput
	ToEventHookHeaderArrayOutputWithContext(context.Context) EventHookHeaderArrayOutput
}

EventHookHeaderArrayInput is an input type that accepts EventHookHeaderArray and EventHookHeaderArrayOutput values. You can construct a concrete instance of `EventHookHeaderArrayInput` via:

EventHookHeaderArray{ EventHookHeaderArgs{...} }

type EventHookHeaderArrayOutput

type EventHookHeaderArrayOutput struct{ *pulumi.OutputState }

func (EventHookHeaderArrayOutput) ElementType

func (EventHookHeaderArrayOutput) ElementType() reflect.Type

func (EventHookHeaderArrayOutput) Index

func (EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutput

func (o EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput

func (EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutputWithContext

func (o EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutputWithContext(ctx context.Context) EventHookHeaderArrayOutput

type EventHookHeaderInput

type EventHookHeaderInput interface {
	pulumi.Input

	ToEventHookHeaderOutput() EventHookHeaderOutput
	ToEventHookHeaderOutputWithContext(context.Context) EventHookHeaderOutput
}

EventHookHeaderInput is an input type that accepts EventHookHeaderArgs and EventHookHeaderOutput values. You can construct a concrete instance of `EventHookHeaderInput` via:

EventHookHeaderArgs{...}

type EventHookHeaderOutput

type EventHookHeaderOutput struct{ *pulumi.OutputState }

func (EventHookHeaderOutput) ElementType

func (EventHookHeaderOutput) ElementType() reflect.Type

func (EventHookHeaderOutput) Key

Key to use for authentication, usually the header name, for example `"Authorization"`.

func (EventHookHeaderOutput) ToEventHookHeaderOutput

func (o EventHookHeaderOutput) ToEventHookHeaderOutput() EventHookHeaderOutput

func (EventHookHeaderOutput) ToEventHookHeaderOutputWithContext

func (o EventHookHeaderOutput) ToEventHookHeaderOutputWithContext(ctx context.Context) EventHookHeaderOutput

func (EventHookHeaderOutput) Value

Authentication secret.

type EventHookInput

type EventHookInput interface {
	pulumi.Input

	ToEventHookOutput() EventHookOutput
	ToEventHookOutputWithContext(ctx context.Context) EventHookOutput
}

type EventHookMap

type EventHookMap map[string]EventHookInput

func (EventHookMap) ElementType

func (EventHookMap) ElementType() reflect.Type

func (EventHookMap) ToEventHookMapOutput

func (i EventHookMap) ToEventHookMapOutput() EventHookMapOutput

func (EventHookMap) ToEventHookMapOutputWithContext

func (i EventHookMap) ToEventHookMapOutputWithContext(ctx context.Context) EventHookMapOutput

type EventHookMapInput

type EventHookMapInput interface {
	pulumi.Input

	ToEventHookMapOutput() EventHookMapOutput
	ToEventHookMapOutputWithContext(context.Context) EventHookMapOutput
}

EventHookMapInput is an input type that accepts EventHookMap and EventHookMapOutput values. You can construct a concrete instance of `EventHookMapInput` via:

EventHookMap{ "key": EventHookArgs{...} }

type EventHookMapOutput

type EventHookMapOutput struct{ *pulumi.OutputState }

func (EventHookMapOutput) ElementType

func (EventHookMapOutput) ElementType() reflect.Type

func (EventHookMapOutput) MapIndex

func (EventHookMapOutput) ToEventHookMapOutput

func (o EventHookMapOutput) ToEventHookMapOutput() EventHookMapOutput

func (EventHookMapOutput) ToEventHookMapOutputWithContext

func (o EventHookMapOutput) ToEventHookMapOutputWithContext(ctx context.Context) EventHookMapOutput

type EventHookOutput

type EventHookOutput struct{ *pulumi.OutputState }

func (EventHookOutput) Auth added in v3.9.0

Authentication required for event hook request.

func (EventHookOutput) Channel added in v3.9.0

Details of the endpoint the event hook will hit.

func (EventHookOutput) ElementType

func (EventHookOutput) ElementType() reflect.Type

func (EventHookOutput) Events added in v3.9.0

The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).

func (EventHookOutput) Headers added in v3.9.0

Map of headers to send along in event hook request.

func (EventHookOutput) Name added in v3.9.0

The event hook display name.

func (EventHookOutput) Status added in v3.9.0

func (EventHookOutput) ToEventHookOutput

func (o EventHookOutput) ToEventHookOutput() EventHookOutput

func (EventHookOutput) ToEventHookOutputWithContext

func (o EventHookOutput) ToEventHookOutputWithContext(ctx context.Context) EventHookOutput

type EventHookState

type EventHookState struct {
	// Authentication required for event hook request.
	Auth pulumi.StringMapInput
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapInput
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayInput
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayInput
	// The event hook display name.
	Name   pulumi.StringPtrInput
	Status pulumi.StringPtrInput
}

func (EventHookState) ElementType

func (EventHookState) ElementType() reflect.Type

type EventHookVerification added in v3.3.0

type EventHookVerification struct {
	pulumi.CustomResourceState

	// Event Hook ID.
	EventHookId pulumi.StringOutput `pulumi:"eventHookId"`
}

Verifies the Event Hook. The resource won't be created unless the URI provided in the event hook returns a valid JSON object with verification. See [Event Hooks](https://developer.okta.com/docs/concepts/event-hooks/#one-time-verification-request) documentation for details.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleEventHook, err := okta.NewEventHook(ctx, "exampleEventHook", &okta.EventHookArgs{
			Events: pulumi.StringArray{
				pulumi.String("user.lifecycle.create"),
				pulumi.String("user.lifecycle.delete.initiated"),
			},
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"version": pulumi.String("1.0.0"),
				"uri":     pulumi.String("https://example.com/test"),
			},
			Auth: pulumi.StringMap{
				"type":  pulumi.String("HEADER"),
				"key":   pulumi.String("Authorization"),
				"value": pulumi.String("123"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewEventHookVerification(ctx, "exampleEventHookVerification", &okta.EventHookVerificationArgs{
			EventHookId: exampleEventHook.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource does not support importing.

func GetEventHookVerification added in v3.3.0

func GetEventHookVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EventHookVerificationState, opts ...pulumi.ResourceOption) (*EventHookVerification, error)

GetEventHookVerification gets an existing EventHookVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEventHookVerification added in v3.3.0

func NewEventHookVerification(ctx *pulumi.Context,
	name string, args *EventHookVerificationArgs, opts ...pulumi.ResourceOption) (*EventHookVerification, error)

NewEventHookVerification registers a new resource with the given unique name, arguments, and options.

func (*EventHookVerification) ElementType added in v3.3.0

func (*EventHookVerification) ElementType() reflect.Type

func (*EventHookVerification) ToEventHookVerificationOutput added in v3.3.0

func (i *EventHookVerification) ToEventHookVerificationOutput() EventHookVerificationOutput

func (*EventHookVerification) ToEventHookVerificationOutputWithContext added in v3.3.0

func (i *EventHookVerification) ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput

type EventHookVerificationArgs added in v3.3.0

type EventHookVerificationArgs struct {
	// Event Hook ID.
	EventHookId pulumi.StringInput
}

The set of arguments for constructing a EventHookVerification resource.

func (EventHookVerificationArgs) ElementType added in v3.3.0

func (EventHookVerificationArgs) ElementType() reflect.Type

type EventHookVerificationArray added in v3.3.0

type EventHookVerificationArray []EventHookVerificationInput

func (EventHookVerificationArray) ElementType added in v3.3.0

func (EventHookVerificationArray) ElementType() reflect.Type

func (EventHookVerificationArray) ToEventHookVerificationArrayOutput added in v3.3.0

func (i EventHookVerificationArray) ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput

func (EventHookVerificationArray) ToEventHookVerificationArrayOutputWithContext added in v3.3.0

func (i EventHookVerificationArray) ToEventHookVerificationArrayOutputWithContext(ctx context.Context) EventHookVerificationArrayOutput

type EventHookVerificationArrayInput added in v3.3.0

type EventHookVerificationArrayInput interface {
	pulumi.Input

	ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput
	ToEventHookVerificationArrayOutputWithContext(context.Context) EventHookVerificationArrayOutput
}

EventHookVerificationArrayInput is an input type that accepts EventHookVerificationArray and EventHookVerificationArrayOutput values. You can construct a concrete instance of `EventHookVerificationArrayInput` via:

EventHookVerificationArray{ EventHookVerificationArgs{...} }

type EventHookVerificationArrayOutput added in v3.3.0

type EventHookVerificationArrayOutput struct{ *pulumi.OutputState }

func (EventHookVerificationArrayOutput) ElementType added in v3.3.0

func (EventHookVerificationArrayOutput) Index added in v3.3.0

func (EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutput added in v3.3.0

func (o EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput

func (EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutputWithContext added in v3.3.0

func (o EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutputWithContext(ctx context.Context) EventHookVerificationArrayOutput

type EventHookVerificationInput added in v3.3.0

type EventHookVerificationInput interface {
	pulumi.Input

	ToEventHookVerificationOutput() EventHookVerificationOutput
	ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput
}

type EventHookVerificationMap added in v3.3.0

type EventHookVerificationMap map[string]EventHookVerificationInput

func (EventHookVerificationMap) ElementType added in v3.3.0

func (EventHookVerificationMap) ElementType() reflect.Type

func (EventHookVerificationMap) ToEventHookVerificationMapOutput added in v3.3.0

func (i EventHookVerificationMap) ToEventHookVerificationMapOutput() EventHookVerificationMapOutput

func (EventHookVerificationMap) ToEventHookVerificationMapOutputWithContext added in v3.3.0

func (i EventHookVerificationMap) ToEventHookVerificationMapOutputWithContext(ctx context.Context) EventHookVerificationMapOutput

type EventHookVerificationMapInput added in v3.3.0

type EventHookVerificationMapInput interface {
	pulumi.Input

	ToEventHookVerificationMapOutput() EventHookVerificationMapOutput
	ToEventHookVerificationMapOutputWithContext(context.Context) EventHookVerificationMapOutput
}

EventHookVerificationMapInput is an input type that accepts EventHookVerificationMap and EventHookVerificationMapOutput values. You can construct a concrete instance of `EventHookVerificationMapInput` via:

EventHookVerificationMap{ "key": EventHookVerificationArgs{...} }

type EventHookVerificationMapOutput added in v3.3.0

type EventHookVerificationMapOutput struct{ *pulumi.OutputState }

func (EventHookVerificationMapOutput) ElementType added in v3.3.0

func (EventHookVerificationMapOutput) MapIndex added in v3.3.0

func (EventHookVerificationMapOutput) ToEventHookVerificationMapOutput added in v3.3.0

func (o EventHookVerificationMapOutput) ToEventHookVerificationMapOutput() EventHookVerificationMapOutput

func (EventHookVerificationMapOutput) ToEventHookVerificationMapOutputWithContext added in v3.3.0

func (o EventHookVerificationMapOutput) ToEventHookVerificationMapOutputWithContext(ctx context.Context) EventHookVerificationMapOutput

type EventHookVerificationOutput added in v3.3.0

type EventHookVerificationOutput struct{ *pulumi.OutputState }

func (EventHookVerificationOutput) ElementType added in v3.3.0

func (EventHookVerificationOutput) EventHookId added in v3.9.0

Event Hook ID.

func (EventHookVerificationOutput) ToEventHookVerificationOutput added in v3.3.0

func (o EventHookVerificationOutput) ToEventHookVerificationOutput() EventHookVerificationOutput

func (EventHookVerificationOutput) ToEventHookVerificationOutputWithContext added in v3.3.0

func (o EventHookVerificationOutput) ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput

type EventHookVerificationState added in v3.3.0

type EventHookVerificationState struct {
	// Event Hook ID.
	EventHookId pulumi.StringPtrInput
}

func (EventHookVerificationState) ElementType added in v3.3.0

func (EventHookVerificationState) ElementType() reflect.Type

type FactorTotp added in v3.1.0

type FactorTotp struct {
	pulumi.CustomResourceState

	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrOutput `pulumi:"clockDriftInterval"`
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrOutput `pulumi:"hmacAlgorithm"`
	// The TOTP name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrOutput `pulumi:"otpLength"`
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrOutput `pulumi:"sharedSecretEncoding"`
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrOutput `pulumi:"timeStep"`
}

Allows you to manage the time-based one-time password (TOTP) factors. A time-based one-time password (TOTP) is a temporary passcode that is generated for user authentication. Examples of TOTP include hardware authenticators and mobile app authenticators.

Once saved, the settings cannot be changed (except for the `name` field). Any other change would force resource recreation.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewFactorTotp(ctx, "example", &okta.FactorTotpArgs{
			ClockDriftInterval:   pulumi.Int(10),
			HmacAlgorithm:        pulumi.String("HMacSHA256"),
			OtpLength:            pulumi.Int(10),
			SharedSecretEncoding: pulumi.String("hexadecimal"),
			TimeStep:             pulumi.Int(30),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetFactorTotp added in v3.1.0

func GetFactorTotp(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *FactorTotpState, opts ...pulumi.ResourceOption) (*FactorTotp, error)

GetFactorTotp gets an existing FactorTotp resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewFactorTotp added in v3.1.0

func NewFactorTotp(ctx *pulumi.Context,
	name string, args *FactorTotpArgs, opts ...pulumi.ResourceOption) (*FactorTotp, error)

NewFactorTotp registers a new resource with the given unique name, arguments, and options.

func (*FactorTotp) ElementType added in v3.1.0

func (*FactorTotp) ElementType() reflect.Type

func (*FactorTotp) ToFactorTotpOutput added in v3.1.0

func (i *FactorTotp) ToFactorTotpOutput() FactorTotpOutput

func (*FactorTotp) ToFactorTotpOutputWithContext added in v3.1.0

func (i *FactorTotp) ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput

type FactorTotpArgs added in v3.1.0

type FactorTotpArgs struct {
	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrInput
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrInput
	// The TOTP name.
	Name pulumi.StringPtrInput
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrInput
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrInput
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrInput
}

The set of arguments for constructing a FactorTotp resource.

func (FactorTotpArgs) ElementType added in v3.1.0

func (FactorTotpArgs) ElementType() reflect.Type

type FactorTotpArray added in v3.1.0

type FactorTotpArray []FactorTotpInput

func (FactorTotpArray) ElementType added in v3.1.0

func (FactorTotpArray) ElementType() reflect.Type

func (FactorTotpArray) ToFactorTotpArrayOutput added in v3.1.0

func (i FactorTotpArray) ToFactorTotpArrayOutput() FactorTotpArrayOutput

func (FactorTotpArray) ToFactorTotpArrayOutputWithContext added in v3.1.0

func (i FactorTotpArray) ToFactorTotpArrayOutputWithContext(ctx context.Context) FactorTotpArrayOutput

type FactorTotpArrayInput added in v3.1.0

type FactorTotpArrayInput interface {
	pulumi.Input

	ToFactorTotpArrayOutput() FactorTotpArrayOutput
	ToFactorTotpArrayOutputWithContext(context.Context) FactorTotpArrayOutput
}

FactorTotpArrayInput is an input type that accepts FactorTotpArray and FactorTotpArrayOutput values. You can construct a concrete instance of `FactorTotpArrayInput` via:

FactorTotpArray{ FactorTotpArgs{...} }

type FactorTotpArrayOutput added in v3.1.0

type FactorTotpArrayOutput struct{ *pulumi.OutputState }

func (FactorTotpArrayOutput) ElementType added in v3.1.0

func (FactorTotpArrayOutput) ElementType() reflect.Type

func (FactorTotpArrayOutput) Index added in v3.1.0

func (FactorTotpArrayOutput) ToFactorTotpArrayOutput added in v3.1.0

func (o FactorTotpArrayOutput) ToFactorTotpArrayOutput() FactorTotpArrayOutput

func (FactorTotpArrayOutput) ToFactorTotpArrayOutputWithContext added in v3.1.0

func (o FactorTotpArrayOutput) ToFactorTotpArrayOutputWithContext(ctx context.Context) FactorTotpArrayOutput

type FactorTotpInput added in v3.1.0

type FactorTotpInput interface {
	pulumi.Input

	ToFactorTotpOutput() FactorTotpOutput
	ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput
}

type FactorTotpMap added in v3.1.0

type FactorTotpMap map[string]FactorTotpInput

func (FactorTotpMap) ElementType added in v3.1.0

func (FactorTotpMap) ElementType() reflect.Type

func (FactorTotpMap) ToFactorTotpMapOutput added in v3.1.0

func (i FactorTotpMap) ToFactorTotpMapOutput() FactorTotpMapOutput

func (FactorTotpMap) ToFactorTotpMapOutputWithContext added in v3.1.0

func (i FactorTotpMap) ToFactorTotpMapOutputWithContext(ctx context.Context) FactorTotpMapOutput

type FactorTotpMapInput added in v3.1.0

type FactorTotpMapInput interface {
	pulumi.Input

	ToFactorTotpMapOutput() FactorTotpMapOutput
	ToFactorTotpMapOutputWithContext(context.Context) FactorTotpMapOutput
}

FactorTotpMapInput is an input type that accepts FactorTotpMap and FactorTotpMapOutput values. You can construct a concrete instance of `FactorTotpMapInput` via:

FactorTotpMap{ "key": FactorTotpArgs{...} }

type FactorTotpMapOutput added in v3.1.0

type FactorTotpMapOutput struct{ *pulumi.OutputState }

func (FactorTotpMapOutput) ElementType added in v3.1.0

func (FactorTotpMapOutput) ElementType() reflect.Type

func (FactorTotpMapOutput) MapIndex added in v3.1.0

func (FactorTotpMapOutput) ToFactorTotpMapOutput added in v3.1.0

func (o FactorTotpMapOutput) ToFactorTotpMapOutput() FactorTotpMapOutput

func (FactorTotpMapOutput) ToFactorTotpMapOutputWithContext added in v3.1.0

func (o FactorTotpMapOutput) ToFactorTotpMapOutputWithContext(ctx context.Context) FactorTotpMapOutput

type FactorTotpOutput added in v3.1.0

type FactorTotpOutput struct{ *pulumi.OutputState }

func (FactorTotpOutput) ClockDriftInterval added in v3.9.0

func (o FactorTotpOutput) ClockDriftInterval() pulumi.IntPtrOutput

Clock drift interval. This setting allows you to build in tolerance for any drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.

func (FactorTotpOutput) ElementType added in v3.1.0

func (FactorTotpOutput) ElementType() reflect.Type

func (FactorTotpOutput) HmacAlgorithm added in v3.9.0

func (o FactorTotpOutput) HmacAlgorithm() pulumi.StringPtrOutput

HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default is `"HMacSHA512"`.

func (FactorTotpOutput) Name added in v3.9.0

The TOTP name.

func (FactorTotpOutput) OtpLength added in v3.9.0

func (o FactorTotpOutput) OtpLength() pulumi.IntPtrOutput

Length of the password. Default is `6`.

func (FactorTotpOutput) SharedSecretEncoding added in v3.9.0

func (o FactorTotpOutput) SharedSecretEncoding() pulumi.StringPtrOutput

Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`. Default is `"base32"`.

func (FactorTotpOutput) TimeStep added in v3.9.0

func (o FactorTotpOutput) TimeStep() pulumi.IntPtrOutput

Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.

func (FactorTotpOutput) ToFactorTotpOutput added in v3.1.0

func (o FactorTotpOutput) ToFactorTotpOutput() FactorTotpOutput

func (FactorTotpOutput) ToFactorTotpOutputWithContext added in v3.1.0

func (o FactorTotpOutput) ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput

type FactorTotpState added in v3.1.0

type FactorTotpState struct {
	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrInput
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrInput
	// The TOTP name.
	Name pulumi.StringPtrInput
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrInput
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrInput
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrInput
}

func (FactorTotpState) ElementType added in v3.1.0

func (FactorTotpState) ElementType() reflect.Type

type GetAppUserAssignmentsArgs added in v3.1.0

type GetAppUserAssignmentsArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getAppUserAssignments.

type GetAppUserAssignmentsOutputArgs added in v3.2.0

type GetAppUserAssignmentsOutputArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getAppUserAssignments.

func (GetAppUserAssignmentsOutputArgs) ElementType added in v3.2.0

type GetAppUserAssignmentsResult added in v3.1.0

type GetAppUserAssignmentsResult struct {
	// ID of application.
	Id string `pulumi:"id"`
	// List of user IDs assigned to the application.
	Users []string `pulumi:"users"`
}

A collection of values returned by getAppUserAssignments.

func GetAppUserAssignments added in v3.1.0

func GetAppUserAssignments(ctx *pulumi.Context, args *GetAppUserAssignmentsArgs, opts ...pulumi.InvokeOption) (*GetAppUserAssignmentsResult, error)

Use this data source to retrieve the list of users assigned to the given Okta application (by ID).

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAppUserAssignments(ctx, &okta.GetAppUserAssignmentsArgs{
			Id: okta_app_oauth.Test.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetAppUserAssignmentsResultOutput added in v3.2.0

type GetAppUserAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppUserAssignments.

func GetAppUserAssignmentsOutput added in v3.2.0

func (GetAppUserAssignmentsResultOutput) ElementType added in v3.2.0

func (GetAppUserAssignmentsResultOutput) Id added in v3.2.0

ID of application.

func (GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutput added in v3.2.0

func (o GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutput() GetAppUserAssignmentsResultOutput

func (GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutputWithContext added in v3.2.0

func (o GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutputWithContext(ctx context.Context) GetAppUserAssignmentsResultOutput

func (GetAppUserAssignmentsResultOutput) Users added in v3.2.0

List of user IDs assigned to the application.

type GetAuthServerClaimArgs added in v3.3.0

type GetAuthServerClaimArgs struct {
	// Auth server ID.
	AuthServerId string `pulumi:"authServerId"`
	// ID of the claim. Conflicts with `name`.
	Id *string `pulumi:"id"`
	// Name of the claim. Conflicts with `id`.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getAuthServerClaim.

type GetAuthServerClaimOutputArgs added in v3.3.0

type GetAuthServerClaimOutputArgs struct {
	// Auth server ID.
	AuthServerId pulumi.StringInput `pulumi:"authServerId"`
	// ID of the claim. Conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Name of the claim. Conflicts with `id`.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getAuthServerClaim.

func (GetAuthServerClaimOutputArgs) ElementType added in v3.3.0

type GetAuthServerClaimResult added in v3.3.0

type GetAuthServerClaimResult struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken bool   `pulumi:"alwaysIncludeInToken"`
	AuthServerId         string `pulumi:"authServerId"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType string `pulumi:"claimType"`
	// ID of the claim.
	Id *string `pulumi:"id"`
	// Name of the claim.
	Name *string `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes []string `pulumi:"scopes"`
	// Status of the claim.
	Status string `pulumi:"status"`
	// Value of the claim
	Value string `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType string `pulumi:"valueType"`
}

A collection of values returned by getAuthServerClaim.

func GetAuthServerClaim added in v3.3.0

func GetAuthServerClaim(ctx *pulumi.Context, args *GetAuthServerClaimArgs, opts ...pulumi.InvokeOption) (*GetAuthServerClaimResult, error)

Use this data source to retrieve authorization server claim from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAuthServerClaim(ctx, &okta.GetAuthServerClaimArgs{
			AuthServerId: "default",
			Name:         pulumi.StringRef("birthdate"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetAuthServerClaimResultOutput added in v3.3.0

type GetAuthServerClaimResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthServerClaim.

func GetAuthServerClaimOutput added in v3.3.0

func (GetAuthServerClaimResultOutput) AlwaysIncludeInToken added in v3.3.0

func (o GetAuthServerClaimResultOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include Claims in the token.

func (GetAuthServerClaimResultOutput) AuthServerId added in v3.3.0

func (GetAuthServerClaimResultOutput) ClaimType added in v3.3.0

Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).

func (GetAuthServerClaimResultOutput) ElementType added in v3.3.0

func (GetAuthServerClaimResultOutput) Id added in v3.3.0

ID of the claim.

func (GetAuthServerClaimResultOutput) Name added in v3.3.0

Name of the claim.

func (GetAuthServerClaimResultOutput) Scopes added in v3.3.0

Specifies the scopes for this Claim.

func (GetAuthServerClaimResultOutput) Status added in v3.3.0

Status of the claim.

func (GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutput added in v3.3.0

func (o GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutput() GetAuthServerClaimResultOutput

func (GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutputWithContext added in v3.3.0

func (o GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutputWithContext(ctx context.Context) GetAuthServerClaimResultOutput

func (GetAuthServerClaimResultOutput) Value added in v3.3.0

Value of the claim

func (GetAuthServerClaimResultOutput) ValueType added in v3.3.0

Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)

type GetAuthServerClaimsArgs added in v3.3.0

type GetAuthServerClaimsArgs struct {
	// Auth server ID.
	AuthServerId string `pulumi:"authServerId"`
}

A collection of arguments for invoking getAuthServerClaims.

type GetAuthServerClaimsClaim added in v3.3.0

type GetAuthServerClaimsClaim struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken bool `pulumi:"alwaysIncludeInToken"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType string `pulumi:"claimType"`
	// ID of the claim.
	Id string `pulumi:"id"`
	// Name of the claim.
	Name string `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes []string `pulumi:"scopes"`
	// Status of the claim.
	Status string `pulumi:"status"`
	// Value of the claim
	Value string `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType string `pulumi:"valueType"`
}

type GetAuthServerClaimsClaimArgs added in v3.3.0

type GetAuthServerClaimsClaimArgs struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken pulumi.BoolInput `pulumi:"alwaysIncludeInToken"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType pulumi.StringInput `pulumi:"claimType"`
	// ID of the claim.
	Id pulumi.StringInput `pulumi:"id"`
	// Name of the claim.
	Name pulumi.StringInput `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes pulumi.StringArrayInput `pulumi:"scopes"`
	// Status of the claim.
	Status pulumi.StringInput `pulumi:"status"`
	// Value of the claim
	Value pulumi.StringInput `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType pulumi.StringInput `pulumi:"valueType"`
}

func (GetAuthServerClaimsClaimArgs) ElementType added in v3.3.0

func (GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutput added in v3.3.0

func (i GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutputWithContext added in v3.3.0

func (i GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimOutput

type GetAuthServerClaimsClaimArray added in v3.3.0

type GetAuthServerClaimsClaimArray []GetAuthServerClaimsClaimInput

func (GetAuthServerClaimsClaimArray) ElementType added in v3.3.0

func (GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutput added in v3.3.0

func (i GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput

func (GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutputWithContext added in v3.3.0

func (i GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimArrayOutput

type GetAuthServerClaimsClaimArrayInput added in v3.3.0

type GetAuthServerClaimsClaimArrayInput interface {
	pulumi.Input

	ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput
	ToGetAuthServerClaimsClaimArrayOutputWithContext(context.Context) GetAuthServerClaimsClaimArrayOutput
}

GetAuthServerClaimsClaimArrayInput is an input type that accepts GetAuthServerClaimsClaimArray and GetAuthServerClaimsClaimArrayOutput values. You can construct a concrete instance of `GetAuthServerClaimsClaimArrayInput` via:

GetAuthServerClaimsClaimArray{ GetAuthServerClaimsClaimArgs{...} }

type GetAuthServerClaimsClaimArrayOutput added in v3.3.0

type GetAuthServerClaimsClaimArrayOutput struct{ *pulumi.OutputState }

func (GetAuthServerClaimsClaimArrayOutput) ElementType added in v3.3.0

func (GetAuthServerClaimsClaimArrayOutput) Index added in v3.3.0

func (GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutput added in v3.3.0

func (o GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput

func (GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutputWithContext added in v3.3.0

func (o GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimArrayOutput

type GetAuthServerClaimsClaimInput added in v3.3.0

type GetAuthServerClaimsClaimInput interface {
	pulumi.Input

	ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput
	ToGetAuthServerClaimsClaimOutputWithContext(context.Context) GetAuthServerClaimsClaimOutput
}

GetAuthServerClaimsClaimInput is an input type that accepts GetAuthServerClaimsClaimArgs and GetAuthServerClaimsClaimOutput values. You can construct a concrete instance of `GetAuthServerClaimsClaimInput` via:

GetAuthServerClaimsClaimArgs{...}

type GetAuthServerClaimsClaimOutput added in v3.3.0

type GetAuthServerClaimsClaimOutput struct{ *pulumi.OutputState }

func (GetAuthServerClaimsClaimOutput) AlwaysIncludeInToken added in v3.3.0

func (o GetAuthServerClaimsClaimOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include Claims in the token.

func (GetAuthServerClaimsClaimOutput) ClaimType added in v3.3.0

Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).

func (GetAuthServerClaimsClaimOutput) ElementType added in v3.3.0

func (GetAuthServerClaimsClaimOutput) Id added in v3.3.0

ID of the claim.

func (GetAuthServerClaimsClaimOutput) Name added in v3.3.0

Name of the claim.

func (GetAuthServerClaimsClaimOutput) Scopes added in v3.3.0

Specifies the scopes for this Claim.

func (GetAuthServerClaimsClaimOutput) Status added in v3.3.0

Status of the claim.

func (GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutput added in v3.3.0

func (o GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutputWithContext added in v3.3.0

func (o GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimOutput) Value added in v3.3.0

Value of the claim

func (GetAuthServerClaimsClaimOutput) ValueType added in v3.3.0

Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)

type GetAuthServerClaimsOutputArgs added in v3.3.0

type GetAuthServerClaimsOutputArgs struct {
	// Auth server ID.
	AuthServerId pulumi.StringInput `pulumi:"authServerId"`
}

A collection of arguments for invoking getAuthServerClaims.

func (GetAuthServerClaimsOutputArgs) ElementType added in v3.3.0

type GetAuthServerClaimsResult added in v3.3.0

type GetAuthServerClaimsResult struct {
	AuthServerId string `pulumi:"authServerId"`
	// collection of authorization server claims retrieved from Okta with the following properties.
	Claims []GetAuthServerClaimsClaim `pulumi:"claims"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getAuthServerClaims.

func GetAuthServerClaims added in v3.3.0

func GetAuthServerClaims(ctx *pulumi.Context, args *GetAuthServerClaimsArgs, opts ...pulumi.InvokeOption) (*GetAuthServerClaimsResult, error)

Use this data source to retrieve a list of authorization server claims from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAuthServerClaims(ctx, &okta.GetAuthServerClaimsArgs{
			AuthServerId: "default",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetAuthServerClaimsResultOutput added in v3.3.0

type GetAuthServerClaimsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthServerClaims.

func GetAuthServerClaimsOutput added in v3.3.0

func (GetAuthServerClaimsResultOutput) AuthServerId added in v3.3.0

func (GetAuthServerClaimsResultOutput) Claims added in v3.3.0

collection of authorization server claims retrieved from Okta with the following properties.

func (GetAuthServerClaimsResultOutput) ElementType added in v3.3.0

func (GetAuthServerClaimsResultOutput) Id added in v3.3.0

The provider-assigned unique ID for this managed resource.

func (GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutput added in v3.3.0

func (o GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutput() GetAuthServerClaimsResultOutput

func (GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutputWithContext added in v3.3.0

func (o GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutputWithContext(ctx context.Context) GetAuthServerClaimsResultOutput

type GetBehavioursArgs added in v3.1.0

type GetBehavioursArgs struct {
	// Searches query to look up behaviors.
	Q *string `pulumi:"q"`
}

A collection of arguments for invoking getBehaviours.

type GetBehavioursBehavior added in v3.1.0

type GetBehavioursBehavior struct {
	// Behavior ID.
	Id string `pulumi:"id"`
	// Behavior name.
	Name string `pulumi:"name"`
	// Map of behavior settings.
	Settings map[string]string `pulumi:"settings"`
	// Behavior status.
	Status string `pulumi:"status"`
	// Behavior type.
	Type string `pulumi:"type"`
}

type GetBehavioursBehaviorArgs added in v3.1.0

type GetBehavioursBehaviorArgs struct {
	// Behavior ID.
	Id pulumi.StringInput `pulumi:"id"`
	// Behavior name.
	Name pulumi.StringInput `pulumi:"name"`
	// Map of behavior settings.
	Settings pulumi.StringMapInput `pulumi:"settings"`
	// Behavior status.
	Status pulumi.StringInput `pulumi:"status"`
	// Behavior type.
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetBehavioursBehaviorArgs) ElementType added in v3.1.0

func (GetBehavioursBehaviorArgs) ElementType() reflect.Type

func (GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutput added in v3.1.0

func (i GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutputWithContext added in v3.1.0

func (i GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutputWithContext(ctx context.Context) GetBehavioursBehaviorOutput

type GetBehavioursBehaviorArray added in v3.1.0

type GetBehavioursBehaviorArray []GetBehavioursBehaviorInput

func (GetBehavioursBehaviorArray) ElementType added in v3.1.0

func (GetBehavioursBehaviorArray) ElementType() reflect.Type

func (GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutput added in v3.1.0

func (i GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput

func (GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutputWithContext added in v3.1.0

func (i GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutputWithContext(ctx context.Context) GetBehavioursBehaviorArrayOutput

type GetBehavioursBehaviorArrayInput added in v3.1.0

type GetBehavioursBehaviorArrayInput interface {
	pulumi.Input

	ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput
	ToGetBehavioursBehaviorArrayOutputWithContext(context.Context) GetBehavioursBehaviorArrayOutput
}

GetBehavioursBehaviorArrayInput is an input type that accepts GetBehavioursBehaviorArray and GetBehavioursBehaviorArrayOutput values. You can construct a concrete instance of `GetBehavioursBehaviorArrayInput` via:

GetBehavioursBehaviorArray{ GetBehavioursBehaviorArgs{...} }

type GetBehavioursBehaviorArrayOutput added in v3.1.0

type GetBehavioursBehaviorArrayOutput struct{ *pulumi.OutputState }

func (GetBehavioursBehaviorArrayOutput) ElementType added in v3.1.0

func (GetBehavioursBehaviorArrayOutput) Index added in v3.1.0

func (GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutput added in v3.1.0

func (o GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput

func (GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutputWithContext added in v3.1.0

func (o GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutputWithContext(ctx context.Context) GetBehavioursBehaviorArrayOutput

type GetBehavioursBehaviorInput added in v3.1.0

type GetBehavioursBehaviorInput interface {
	pulumi.Input

	ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput
	ToGetBehavioursBehaviorOutputWithContext(context.Context) GetBehavioursBehaviorOutput
}

GetBehavioursBehaviorInput is an input type that accepts GetBehavioursBehaviorArgs and GetBehavioursBehaviorOutput values. You can construct a concrete instance of `GetBehavioursBehaviorInput` via:

GetBehavioursBehaviorArgs{...}

type GetBehavioursBehaviorOutput added in v3.1.0

type GetBehavioursBehaviorOutput struct{ *pulumi.OutputState }

func (GetBehavioursBehaviorOutput) ElementType added in v3.1.0

func (GetBehavioursBehaviorOutput) Id added in v3.1.0

Behavior ID.

func (GetBehavioursBehaviorOutput) Name added in v3.1.0

Behavior name.

func (GetBehavioursBehaviorOutput) Settings added in v3.1.0

Map of behavior settings.

func (GetBehavioursBehaviorOutput) Status added in v3.1.0

Behavior status.

func (GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutput added in v3.1.0

func (o GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutputWithContext added in v3.1.0

func (o GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutputWithContext(ctx context.Context) GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorOutput) Type added in v3.1.0

Behavior type.

type GetBehavioursOutputArgs added in v3.2.0

type GetBehavioursOutputArgs struct {
	// Searches query to look up behaviors.
	Q pulumi.StringPtrInput `pulumi:"q"`
}

A collection of arguments for invoking getBehaviours.

func (GetBehavioursOutputArgs) ElementType added in v3.2.0

func (GetBehavioursOutputArgs) ElementType() reflect.Type

type GetBehavioursResult added in v3.1.0

type GetBehavioursResult struct {
	// List of behaviors.
	Behaviors []GetBehavioursBehavior `pulumi:"behaviors"`
	// The provider-assigned unique ID for this managed resource.
	Id string  `pulumi:"id"`
	Q  *string `pulumi:"q"`
}

A collection of values returned by getBehaviours.

func GetBehaviours added in v3.1.0

func GetBehaviours(ctx *pulumi.Context, args *GetBehavioursArgs, opts ...pulumi.InvokeOption) (*GetBehavioursResult, error)

Use this data source to retrieve a behaviors from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetBehaviours(ctx, &okta.GetBehavioursArgs{
			Q: pulumi.StringRef("New"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetBehavioursResultOutput added in v3.2.0

type GetBehavioursResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBehaviours.

func GetBehavioursOutput added in v3.2.0

func GetBehavioursOutput(ctx *pulumi.Context, args GetBehavioursOutputArgs, opts ...pulumi.InvokeOption) GetBehavioursResultOutput

func (GetBehavioursResultOutput) Behaviors added in v3.2.0

List of behaviors.

func (GetBehavioursResultOutput) ElementType added in v3.2.0

func (GetBehavioursResultOutput) ElementType() reflect.Type

func (GetBehavioursResultOutput) Id added in v3.2.0

The provider-assigned unique ID for this managed resource.

func (GetBehavioursResultOutput) Q added in v3.2.0

func (GetBehavioursResultOutput) ToGetBehavioursResultOutput added in v3.2.0

func (o GetBehavioursResultOutput) ToGetBehavioursResultOutput() GetBehavioursResultOutput

func (GetBehavioursResultOutput) ToGetBehavioursResultOutputWithContext added in v3.2.0

func (o GetBehavioursResultOutput) ToGetBehavioursResultOutputWithContext(ctx context.Context) GetBehavioursResultOutput

type GetBrandsBrand added in v3.9.0

type GetBrandsBrand struct {
	CustomPrivacyPolicyUrl string `pulumi:"customPrivacyPolicyUrl"`
	Id                     string `pulumi:"id"`
	Links                  string `pulumi:"links"`
	RemovePoweredByOkta    bool   `pulumi:"removePoweredByOkta"`
}

type GetBrandsBrandArgs added in v3.9.0

type GetBrandsBrandArgs struct {
	CustomPrivacyPolicyUrl pulumi.StringInput `pulumi:"customPrivacyPolicyUrl"`
	Id                     pulumi.StringInput `pulumi:"id"`
	Links                  pulumi.StringInput `pulumi:"links"`
	RemovePoweredByOkta    pulumi.BoolInput   `pulumi:"removePoweredByOkta"`
}

func (GetBrandsBrandArgs) ElementType added in v3.9.0

func (GetBrandsBrandArgs) ElementType() reflect.Type

func (GetBrandsBrandArgs) ToGetBrandsBrandOutput added in v3.9.0

func (i GetBrandsBrandArgs) ToGetBrandsBrandOutput() GetBrandsBrandOutput

func (GetBrandsBrandArgs) ToGetBrandsBrandOutputWithContext added in v3.9.0

func (i GetBrandsBrandArgs) ToGetBrandsBrandOutputWithContext(ctx context.Context) GetBrandsBrandOutput

type GetBrandsBrandArray added in v3.9.0

type GetBrandsBrandArray []GetBrandsBrandInput

func (GetBrandsBrandArray) ElementType added in v3.9.0

func (GetBrandsBrandArray) ElementType() reflect.Type

func (GetBrandsBrandArray) ToGetBrandsBrandArrayOutput added in v3.9.0

func (i GetBrandsBrandArray) ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput

func (GetBrandsBrandArray) ToGetBrandsBrandArrayOutputWithContext added in v3.9.0

func (i GetBrandsBrandArray) ToGetBrandsBrandArrayOutputWithContext(ctx context.Context) GetBrandsBrandArrayOutput

type GetBrandsBrandArrayInput added in v3.9.0

type GetBrandsBrandArrayInput interface {
	pulumi.Input

	ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput
	ToGetBrandsBrandArrayOutputWithContext(context.Context) GetBrandsBrandArrayOutput
}

GetBrandsBrandArrayInput is an input type that accepts GetBrandsBrandArray and GetBrandsBrandArrayOutput values. You can construct a concrete instance of `GetBrandsBrandArrayInput` via:

GetBrandsBrandArray{ GetBrandsBrandArgs{...} }

type GetBrandsBrandArrayOutput added in v3.9.0

type GetBrandsBrandArrayOutput struct{ *pulumi.OutputState }

func (GetBrandsBrandArrayOutput) ElementType added in v3.9.0

func (GetBrandsBrandArrayOutput) ElementType() reflect.Type

func (GetBrandsBrandArrayOutput) Index added in v3.9.0

func (GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutput added in v3.9.0

func (o GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput

func (GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutputWithContext added in v3.9.0

func (o GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutputWithContext(ctx context.Context) GetBrandsBrandArrayOutput

type GetBrandsBrandInput added in v3.9.0

type GetBrandsBrandInput interface {
	pulumi.Input

	ToGetBrandsBrandOutput() GetBrandsBrandOutput
	ToGetBrandsBrandOutputWithContext(context.Context) GetBrandsBrandOutput
}

GetBrandsBrandInput is an input type that accepts GetBrandsBrandArgs and GetBrandsBrandOutput values. You can construct a concrete instance of `GetBrandsBrandInput` via:

GetBrandsBrandArgs{...}

type GetBrandsBrandOutput added in v3.9.0

type GetBrandsBrandOutput struct{ *pulumi.OutputState }

func (GetBrandsBrandOutput) CustomPrivacyPolicyUrl added in v3.9.0

func (o GetBrandsBrandOutput) CustomPrivacyPolicyUrl() pulumi.StringOutput

func (GetBrandsBrandOutput) ElementType added in v3.9.0

func (GetBrandsBrandOutput) ElementType() reflect.Type

func (GetBrandsBrandOutput) Id added in v3.9.0

func (GetBrandsBrandOutput) RemovePoweredByOkta added in v3.9.0

func (o GetBrandsBrandOutput) RemovePoweredByOkta() pulumi.BoolOutput

func (GetBrandsBrandOutput) ToGetBrandsBrandOutput added in v3.9.0

func (o GetBrandsBrandOutput) ToGetBrandsBrandOutput() GetBrandsBrandOutput

func (GetBrandsBrandOutput) ToGetBrandsBrandOutputWithContext added in v3.9.0

func (o GetBrandsBrandOutput) ToGetBrandsBrandOutputWithContext(ctx context.Context) GetBrandsBrandOutput

type GetBrandsResult added in v3.9.0

type GetBrandsResult struct {
	// List of `Brand` belonging to the organization
	Brands []GetBrandsBrand `pulumi:"brands"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getBrands.

func GetBrands added in v3.9.0

func GetBrands(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetBrandsResult, error)

Use this data source to retrieve the brands belonging to an Okta organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetBrands(ctx, nil, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetEmailCustomizationsArgs added in v3.9.0

type GetEmailCustomizationsArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Name of an Email Template
	TemplateName string `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomizations.

type GetEmailCustomizationsEmailCustomization added in v3.9.0

type GetEmailCustomizationsEmailCustomization struct {
	Body      string `pulumi:"body"`
	Id        string `pulumi:"id"`
	IsDefault bool   `pulumi:"isDefault"`
	Language  string `pulumi:"language"`
	Links     string `pulumi:"links"`
	Subject   string `pulumi:"subject"`
}

type GetEmailCustomizationsEmailCustomizationArgs added in v3.9.0

type GetEmailCustomizationsEmailCustomizationArgs struct {
	Body      pulumi.StringInput `pulumi:"body"`
	Id        pulumi.StringInput `pulumi:"id"`
	IsDefault pulumi.BoolInput   `pulumi:"isDefault"`
	Language  pulumi.StringInput `pulumi:"language"`
	Links     pulumi.StringInput `pulumi:"links"`
	Subject   pulumi.StringInput `pulumi:"subject"`
}

func (GetEmailCustomizationsEmailCustomizationArgs) ElementType added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutput added in v3.9.0

func (i GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput

func (GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutputWithContext added in v3.9.0

func (i GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationOutput

type GetEmailCustomizationsEmailCustomizationArray added in v3.9.0

type GetEmailCustomizationsEmailCustomizationArray []GetEmailCustomizationsEmailCustomizationInput

func (GetEmailCustomizationsEmailCustomizationArray) ElementType added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutput added in v3.9.0

func (i GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput

func (GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext added in v3.9.0

func (i GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput

type GetEmailCustomizationsEmailCustomizationArrayInput added in v3.9.0

type GetEmailCustomizationsEmailCustomizationArrayInput interface {
	pulumi.Input

	ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput
	ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput
}

GetEmailCustomizationsEmailCustomizationArrayInput is an input type that accepts GetEmailCustomizationsEmailCustomizationArray and GetEmailCustomizationsEmailCustomizationArrayOutput values. You can construct a concrete instance of `GetEmailCustomizationsEmailCustomizationArrayInput` via:

GetEmailCustomizationsEmailCustomizationArray{ GetEmailCustomizationsEmailCustomizationArgs{...} }

type GetEmailCustomizationsEmailCustomizationArrayOutput added in v3.9.0

type GetEmailCustomizationsEmailCustomizationArrayOutput struct{ *pulumi.OutputState }

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ElementType added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationArrayOutput) Index added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutput added in v3.9.0

func (o GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext added in v3.9.0

func (o GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput

type GetEmailCustomizationsEmailCustomizationInput added in v3.9.0

type GetEmailCustomizationsEmailCustomizationInput interface {
	pulumi.Input

	ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput
	ToGetEmailCustomizationsEmailCustomizationOutputWithContext(context.Context) GetEmailCustomizationsEmailCustomizationOutput
}

GetEmailCustomizationsEmailCustomizationInput is an input type that accepts GetEmailCustomizationsEmailCustomizationArgs and GetEmailCustomizationsEmailCustomizationOutput values. You can construct a concrete instance of `GetEmailCustomizationsEmailCustomizationInput` via:

GetEmailCustomizationsEmailCustomizationArgs{...}

type GetEmailCustomizationsEmailCustomizationOutput added in v3.9.0

type GetEmailCustomizationsEmailCustomizationOutput struct{ *pulumi.OutputState }

func (GetEmailCustomizationsEmailCustomizationOutput) Body added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) ElementType added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) Id added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) IsDefault added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) Language added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) Subject added in v3.9.0

func (GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutput added in v3.9.0

func (o GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput

func (GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutputWithContext added in v3.9.0

func (o GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationOutput

type GetEmailCustomizationsOutputArgs added in v3.9.0

type GetEmailCustomizationsOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Name of an Email Template
	TemplateName pulumi.StringInput `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomizations.

func (GetEmailCustomizationsOutputArgs) ElementType added in v3.9.0

type GetEmailCustomizationsResult added in v3.9.0

type GetEmailCustomizationsResult struct {
	BrandId string `pulumi:"brandId"`
	// List of `EmailCustomization` belonging to the named email template of the brand
	EmailCustomizations []GetEmailCustomizationsEmailCustomization `pulumi:"emailCustomizations"`
	// The provider-assigned unique ID for this managed resource.
	Id           string `pulumi:"id"`
	TemplateName string `pulumi:"templateName"`
}

A collection of values returned by getEmailCustomizations.

func GetEmailCustomizations added in v3.9.0

func GetEmailCustomizations(ctx *pulumi.Context, args *GetEmailCustomizationsArgs, opts ...pulumi.InvokeOption) (*GetEmailCustomizationsResult, error)

Use this data source to retrieve the [email customizations](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations) of an email template belonging to a brand in an Okta organization.

type GetEmailCustomizationsResultOutput added in v3.9.0

type GetEmailCustomizationsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getEmailCustomizations.

func GetEmailCustomizationsOutput added in v3.9.0

func (GetEmailCustomizationsResultOutput) BrandId added in v3.9.0

func (GetEmailCustomizationsResultOutput) ElementType added in v3.9.0

func (GetEmailCustomizationsResultOutput) EmailCustomizations added in v3.9.0

List of `EmailCustomization` belonging to the named email template of the brand

func (GetEmailCustomizationsResultOutput) Id added in v3.9.0

The provider-assigned unique ID for this managed resource.

func (GetEmailCustomizationsResultOutput) TemplateName added in v3.9.0

func (GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutput added in v3.9.0

func (o GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutput() GetEmailCustomizationsResultOutput

func (GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutputWithContext added in v3.9.0

func (o GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutputWithContext(ctx context.Context) GetEmailCustomizationsResultOutput

type GetGroupsArgs

type GetGroupsArgs struct {
	// Searches the name property of groups for matching value.
	Q *string `pulumi:"q"`
	// Searches for groups with a
	// supported [filtering](https://developer.okta.com/docs/reference/api-overview/#filtering) expression for
	// all [attributes](https://developer.okta.com/docs/reference/api/groups/#group-attributes)
	// except for `"_embedded"`, `"_links"`, and `"objectClass"`
	Search *string `pulumi:"search"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type *string `pulumi:"type"`
}

A collection of arguments for invoking getGroups.

type GetGroupsGroup

type GetGroupsGroup struct {
	// raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.
	CustomProfileAttributes string `pulumi:"customProfileAttributes"`
	// Group description.
	Description string `pulumi:"description"`
	// Group ID.
	Id string `pulumi:"id"`
	// Group name.
	Name string `pulumi:"name"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type string `pulumi:"type"`
}

type GetGroupsGroupArgs

type GetGroupsGroupArgs struct {
	// raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.
	CustomProfileAttributes pulumi.StringInput `pulumi:"customProfileAttributes"`
	// Group description.
	Description pulumi.StringInput `pulumi:"description"`
	// Group ID.
	Id pulumi.StringInput `pulumi:"id"`
	// Group name.
	Name pulumi.StringInput `pulumi:"name"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetGroupsGroupArgs) ElementType

func (GetGroupsGroupArgs) ElementType() reflect.Type

func (GetGroupsGroupArgs) ToGetGroupsGroupOutput

func (i GetGroupsGroupArgs) ToGetGroupsGroupOutput() GetGroupsGroupOutput

func (GetGroupsGroupArgs) ToGetGroupsGroupOutputWithContext

func (i GetGroupsGroupArgs) ToGetGroupsGroupOutputWithContext(ctx context.Context) GetGroupsGroupOutput

type GetGroupsGroupArray

type GetGroupsGroupArray []GetGroupsGroupInput

func (GetGroupsGroupArray) ElementType

func (GetGroupsGroupArray) ElementType() reflect.Type

func (GetGroupsGroupArray) ToGetGroupsGroupArrayOutput

func (i GetGroupsGroupArray) ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput

func (GetGroupsGroupArray) ToGetGroupsGroupArrayOutputWithContext

func (i GetGroupsGroupArray) ToGetGroupsGroupArrayOutputWithContext(ctx context.Context) GetGroupsGroupArrayOutput

type GetGroupsGroupArrayInput

type GetGroupsGroupArrayInput interface {
	pulumi.Input

	ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput
	ToGetGroupsGroupArrayOutputWithContext(context.Context) GetGroupsGroupArrayOutput
}

GetGroupsGroupArrayInput is an input type that accepts GetGroupsGroupArray and GetGroupsGroupArrayOutput values. You can construct a concrete instance of `GetGroupsGroupArrayInput` via:

GetGroupsGroupArray{ GetGroupsGroupArgs{...} }

type GetGroupsGroupArrayOutput

type GetGroupsGroupArrayOutput struct{ *pulumi.OutputState }

func (GetGroupsGroupArrayOutput) ElementType

func (GetGroupsGroupArrayOutput) ElementType() reflect.Type

func (GetGroupsGroupArrayOutput) Index

func (GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutput

func (o GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput

func (GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutputWithContext

func (o GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutputWithContext(ctx context.Context) GetGroupsGroupArrayOutput

type GetGroupsGroupInput

type GetGroupsGroupInput interface {
	pulumi.Input

	ToGetGroupsGroupOutput() GetGroupsGroupOutput
	ToGetGroupsGroupOutputWithContext(context.Context) GetGroupsGroupOutput
}

GetGroupsGroupInput is an input type that accepts GetGroupsGroupArgs and GetGroupsGroupOutput values. You can construct a concrete instance of `GetGroupsGroupInput` via:

GetGroupsGroupArgs{...}

type GetGroupsGroupOutput

type GetGroupsGroupOutput struct{ *pulumi.OutputState }

func (GetGroupsGroupOutput) CustomProfileAttributes added in v3.9.0

func (o GetGroupsGroupOutput) CustomProfileAttributes() pulumi.StringOutput

raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.

func (GetGroupsGroupOutput) Description

func (o GetGroupsGroupOutput) Description() pulumi.StringOutput

Group description.

func (GetGroupsGroupOutput) ElementType

func (GetGroupsGroupOutput) ElementType() reflect.Type

func (GetGroupsGroupOutput) Id

Group ID.

func (GetGroupsGroupOutput) Name

Group name.

func (GetGroupsGroupOutput) ToGetGroupsGroupOutput

func (o GetGroupsGroupOutput) ToGetGroupsGroupOutput() GetGroupsGroupOutput

func (GetGroupsGroupOutput) ToGetGroupsGroupOutputWithContext

func (o GetGroupsGroupOutput) ToGetGroupsGroupOutputWithContext(ctx context.Context) GetGroupsGroupOutput

func (GetGroupsGroupOutput) Type

type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP` (Imported App Groups), or `BUILT_IN` (Okta System Groups).

type GetGroupsOutputArgs added in v3.2.0

type GetGroupsOutputArgs struct {
	// Searches the name property of groups for matching value.
	Q pulumi.StringPtrInput `pulumi:"q"`
	// Searches for groups with a
	// supported [filtering](https://developer.okta.com/docs/reference/api-overview/#filtering) expression for
	// all [attributes](https://developer.okta.com/docs/reference/api/groups/#group-attributes)
	// except for `"_embedded"`, `"_links"`, and `"objectClass"`
	Search pulumi.StringPtrInput `pulumi:"search"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type pulumi.StringPtrInput `pulumi:"type"`
}

A collection of arguments for invoking getGroups.

func (GetGroupsOutputArgs) ElementType added in v3.2.0

func (GetGroupsOutputArgs) ElementType() reflect.Type

type GetGroupsResult

type GetGroupsResult struct {
	// collection of groups retrieved from Okta with the following properties.
	Groups []GetGroupsGroup `pulumi:"groups"`
	// The provider-assigned unique ID for this managed resource.
	Id     string  `pulumi:"id"`
	Q      *string `pulumi:"q"`
	Search *string `pulumi:"search"`
	// Group type.
	Type *string `pulumi:"type"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Use this data source to retrieve a list of groups from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetGroups(ctx, &okta.GetGroupsArgs{
			Q: pulumi.StringRef("Engineering - "),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetGroupsResultOutput added in v3.2.0

type GetGroupsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getGroups.

func GetGroupsOutput added in v3.2.0

func GetGroupsOutput(ctx *pulumi.Context, args GetGroupsOutputArgs, opts ...pulumi.InvokeOption) GetGroupsResultOutput

func (GetGroupsResultOutput) ElementType added in v3.2.0

func (GetGroupsResultOutput) ElementType() reflect.Type

func (GetGroupsResultOutput) Groups added in v3.2.0

collection of groups retrieved from Okta with the following properties.

func (GetGroupsResultOutput) Id added in v3.2.0

The provider-assigned unique ID for this managed resource.

func (GetGroupsResultOutput) Q added in v3.2.0

func (GetGroupsResultOutput) Search added in v3.2.0

func (GetGroupsResultOutput) ToGetGroupsResultOutput added in v3.2.0

func (o GetGroupsResultOutput) ToGetGroupsResultOutput() GetGroupsResultOutput

func (GetGroupsResultOutput) ToGetGroupsResultOutputWithContext added in v3.2.0

func (o GetGroupsResultOutput) ToGetGroupsResultOutputWithContext(ctx context.Context) GetGroupsResultOutput

func (GetGroupsResultOutput) Type added in v3.2.0

Group type.

type GetNetworkZoneArgs added in v3.3.0

type GetNetworkZoneArgs struct {
	// ID of the network zone to retrieve, conflicts with `name`.
	Id *string `pulumi:"id"`
	// Name of the network zone to retrieve, conflicts with `id`.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getNetworkZone.

type GetNetworkZoneOutputArgs added in v3.3.0

type GetNetworkZoneOutputArgs struct {
	// ID of the network zone to retrieve, conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Name of the network zone to retrieve, conflicts with `id`.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getNetworkZone.

func (GetNetworkZoneOutputArgs) ElementType added in v3.3.0

func (GetNetworkZoneOutputArgs) ElementType() reflect.Type

type GetNetworkZoneResult added in v3.3.0

type GetNetworkZoneResult struct {
	// Array of Autonomous System Numbers.
	Asns []string `pulumi:"asns"`
	// Array of locations.
	DynamicLocations []string `pulumi:"dynamicLocations"`
	// Type of proxy being controlled by this dynamic network zone.
	DynamicProxyType string `pulumi:"dynamicProxyType"`
	// Array of values in CIDR/range form.
	Gateways []string `pulumi:"gateways"`
	// ID of the network zone.
	Id *string `pulumi:"id"`
	// Name of the network zone.
	Name *string `pulumi:"name"`
	// Array of values in CIDR/range form.
	Proxies []string `pulumi:"proxies"`
	// Type of the Network Zone.
	Type string `pulumi:"type"`
	// Usage of the Network Zone.
	Usage string `pulumi:"usage"`
}

A collection of values returned by getNetworkZone.

func GetNetworkZone added in v3.3.0

func GetNetworkZone(ctx *pulumi.Context, args *GetNetworkZoneArgs, opts ...pulumi.InvokeOption) (*GetNetworkZoneResult, error)

Use this data source to retrieve a network zone from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetNetworkZone(ctx, &okta.GetNetworkZoneArgs{
			Name: pulumi.StringRef("Block Antarctica"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetNetworkZoneResultOutput added in v3.3.0

type GetNetworkZoneResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getNetworkZone.

func GetNetworkZoneOutput added in v3.3.0

func GetNetworkZoneOutput(ctx *pulumi.Context, args GetNetworkZoneOutputArgs, opts ...pulumi.InvokeOption) GetNetworkZoneResultOutput

func (GetNetworkZoneResultOutput) Asns added in v3.3.0

Array of Autonomous System Numbers.

func (GetNetworkZoneResultOutput) DynamicLocations added in v3.3.0

Array of locations.

func (GetNetworkZoneResultOutput) DynamicProxyType added in v3.3.0

func (o GetNetworkZoneResultOutput) DynamicProxyType() pulumi.StringOutput

Type of proxy being controlled by this dynamic network zone.

func (GetNetworkZoneResultOutput) ElementType added in v3.3.0

func (GetNetworkZoneResultOutput) ElementType() reflect.Type

func (GetNetworkZoneResultOutput) Gateways added in v3.3.0

Array of values in CIDR/range form.

func (GetNetworkZoneResultOutput) Id added in v3.3.0

ID of the network zone.

func (GetNetworkZoneResultOutput) Name added in v3.3.0

Name of the network zone.

func (GetNetworkZoneResultOutput) Proxies added in v3.3.0

Array of values in CIDR/range form.

func (GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutput added in v3.3.0

func (o GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutput() GetNetworkZoneResultOutput

func (GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutputWithContext added in v3.3.0

func (o GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutputWithContext(ctx context.Context) GetNetworkZoneResultOutput

func (GetNetworkZoneResultOutput) Type added in v3.3.0

Type of the Network Zone.

func (GetNetworkZoneResultOutput) Usage added in v3.3.0

Usage of the Network Zone.

type GetTemplateArgs added in v3.9.0

type GetTemplateArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Template Name
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getTemplate.

type GetTemplateOutputArgs added in v3.9.0

type GetTemplateOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Template Name
	Name pulumi.StringInput `pulumi:"name"`
}

A collection of arguments for invoking getTemplate.

func (GetTemplateOutputArgs) ElementType added in v3.9.0

func (GetTemplateOutputArgs) ElementType() reflect.Type

type GetTemplateResult added in v3.9.0

type GetTemplateResult struct {
	BrandId string `pulumi:"brandId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	Name  string `pulumi:"name"`
}

A collection of values returned by getTemplate.

func GetTemplate added in v3.9.0

func GetTemplate(ctx *pulumi.Context, args *GetTemplateArgs, opts ...pulumi.InvokeOption) (*GetTemplateResult, error)

Use this data source to retrieve a specific [email template](https://developer.okta.com/docs/reference/api/brands/#email-template) of a brand in an Okta organization.

type GetTemplateResultOutput added in v3.9.0

type GetTemplateResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTemplate.

func GetTemplateOutput added in v3.9.0

func GetTemplateOutput(ctx *pulumi.Context, args GetTemplateOutputArgs, opts ...pulumi.InvokeOption) GetTemplateResultOutput

func (GetTemplateResultOutput) BrandId added in v3.9.0

func (GetTemplateResultOutput) ElementType added in v3.9.0

func (GetTemplateResultOutput) ElementType() reflect.Type

func (GetTemplateResultOutput) Id added in v3.9.0

The provider-assigned unique ID for this managed resource.

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (GetTemplateResultOutput) Name added in v3.9.0

func (GetTemplateResultOutput) ToGetTemplateResultOutput added in v3.9.0

func (o GetTemplateResultOutput) ToGetTemplateResultOutput() GetTemplateResultOutput

func (GetTemplateResultOutput) ToGetTemplateResultOutputWithContext added in v3.9.0

func (o GetTemplateResultOutput) ToGetTemplateResultOutputWithContext(ctx context.Context) GetTemplateResultOutput

type GetTemplatesArgs added in v3.9.0

type GetTemplatesArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getTemplates.

type GetTemplatesEmailTemplate added in v3.9.0

type GetTemplatesEmailTemplate struct {
	Links string `pulumi:"links"`
	Name  string `pulumi:"name"`
}

type GetTemplatesEmailTemplateArgs added in v3.9.0

type GetTemplatesEmailTemplateArgs struct {
	Links pulumi.StringInput `pulumi:"links"`
	Name  pulumi.StringInput `pulumi:"name"`
}

func (GetTemplatesEmailTemplateArgs) ElementType added in v3.9.0

func (GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutput added in v3.9.0

func (i GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput

func (GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutputWithContext added in v3.9.0

func (i GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateOutput

type GetTemplatesEmailTemplateArray added in v3.9.0

type GetTemplatesEmailTemplateArray []GetTemplatesEmailTemplateInput

func (GetTemplatesEmailTemplateArray) ElementType added in v3.9.0

func (GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutput added in v3.9.0

func (i GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput

func (GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutputWithContext added in v3.9.0

func (i GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateArrayOutput

type GetTemplatesEmailTemplateArrayInput added in v3.9.0

type GetTemplatesEmailTemplateArrayInput interface {
	pulumi.Input

	ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput
	ToGetTemplatesEmailTemplateArrayOutputWithContext(context.Context) GetTemplatesEmailTemplateArrayOutput
}

GetTemplatesEmailTemplateArrayInput is an input type that accepts GetTemplatesEmailTemplateArray and GetTemplatesEmailTemplateArrayOutput values. You can construct a concrete instance of `GetTemplatesEmailTemplateArrayInput` via:

GetTemplatesEmailTemplateArray{ GetTemplatesEmailTemplateArgs{...} }

type GetTemplatesEmailTemplateArrayOutput added in v3.9.0

type GetTemplatesEmailTemplateArrayOutput struct{ *pulumi.OutputState }

func (GetTemplatesEmailTemplateArrayOutput) ElementType added in v3.9.0

func (GetTemplatesEmailTemplateArrayOutput) Index added in v3.9.0

func (GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutput added in v3.9.0

func (o GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput

func (GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutputWithContext added in v3.9.0

func (o GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateArrayOutput

type GetTemplatesEmailTemplateInput added in v3.9.0

type GetTemplatesEmailTemplateInput interface {
	pulumi.Input

	ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput
	ToGetTemplatesEmailTemplateOutputWithContext(context.Context) GetTemplatesEmailTemplateOutput
}

GetTemplatesEmailTemplateInput is an input type that accepts GetTemplatesEmailTemplateArgs and GetTemplatesEmailTemplateOutput values. You can construct a concrete instance of `GetTemplatesEmailTemplateInput` via:

GetTemplatesEmailTemplateArgs{...}

type GetTemplatesEmailTemplateOutput added in v3.9.0

type GetTemplatesEmailTemplateOutput struct{ *pulumi.OutputState }

func (GetTemplatesEmailTemplateOutput) ElementType added in v3.9.0

func (GetTemplatesEmailTemplateOutput) Name added in v3.9.0

func (GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutput added in v3.9.0

func (o GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput

func (GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutputWithContext added in v3.9.0

func (o GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateOutput

type GetTemplatesOutputArgs added in v3.9.0

type GetTemplatesOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getTemplates.

func (GetTemplatesOutputArgs) ElementType added in v3.9.0

func (GetTemplatesOutputArgs) ElementType() reflect.Type

type GetTemplatesResult added in v3.9.0

type GetTemplatesResult struct {
	BrandId string `pulumi:"brandId"`
	// List of `getTemplate` belonging to the brand
	EmailTemplates []GetTemplatesEmailTemplate `pulumi:"emailTemplates"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getTemplates.

func GetTemplates added in v3.9.0

func GetTemplates(ctx *pulumi.Context, args *GetTemplatesArgs, opts ...pulumi.InvokeOption) (*GetTemplatesResult, error)

Use this data source to retrieve the [email templates](https://developer.okta.com/docs/reference/api/brands/#email-template) of a brand in an Okta organization.

type GetTemplatesResultOutput added in v3.9.0

type GetTemplatesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTemplates.

func GetTemplatesOutput added in v3.9.0

func GetTemplatesOutput(ctx *pulumi.Context, args GetTemplatesOutputArgs, opts ...pulumi.InvokeOption) GetTemplatesResultOutput

func (GetTemplatesResultOutput) BrandId added in v3.9.0

func (GetTemplatesResultOutput) ElementType added in v3.9.0

func (GetTemplatesResultOutput) ElementType() reflect.Type

func (GetTemplatesResultOutput) EmailTemplates added in v3.9.0

List of `getTemplate` belonging to the brand

func (GetTemplatesResultOutput) Id added in v3.9.0

The provider-assigned unique ID for this managed resource.

func (GetTemplatesResultOutput) ToGetTemplatesResultOutput added in v3.9.0

func (o GetTemplatesResultOutput) ToGetTemplatesResultOutput() GetTemplatesResultOutput

func (GetTemplatesResultOutput) ToGetTemplatesResultOutputWithContext added in v3.9.0

func (o GetTemplatesResultOutput) ToGetTemplatesResultOutputWithContext(ctx context.Context) GetTemplatesResultOutput

type GetThemesArgs added in v3.9.0

type GetThemesArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getThemes.

type GetThemesOutputArgs added in v3.9.0

type GetThemesOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getThemes.

func (GetThemesOutputArgs) ElementType added in v3.9.0

func (GetThemesOutputArgs) ElementType() reflect.Type

type GetThemesResult added in v3.9.0

type GetThemesResult struct {
	BrandId string `pulumi:"brandId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// List of `Theme` belonging to the brand.
	Themes []GetThemesTheme `pulumi:"themes"`
}

A collection of values returned by getThemes.

func GetThemes added in v3.9.0

func GetThemes(ctx *pulumi.Context, args *GetThemesArgs, opts ...pulumi.InvokeOption) (*GetThemesResult, error)

Use this data source to retrieve [Themes](https://developer.okta.com/docs/reference/api/brands/#theme-response-object) of a brand for an Okta orgnanization.

type GetThemesResultOutput added in v3.9.0

type GetThemesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getThemes.

func GetThemesOutput added in v3.9.0

func GetThemesOutput(ctx *pulumi.Context, args GetThemesOutputArgs, opts ...pulumi.InvokeOption) GetThemesResultOutput

func (GetThemesResultOutput) BrandId added in v3.9.0

func (GetThemesResultOutput) ElementType added in v3.9.0

func (GetThemesResultOutput) ElementType() reflect.Type

func (GetThemesResultOutput) Id added in v3.9.0

The provider-assigned unique ID for this managed resource.

func (GetThemesResultOutput) Themes added in v3.9.0

List of `Theme` belonging to the brand.

func (GetThemesResultOutput) ToGetThemesResultOutput added in v3.9.0

func (o GetThemesResultOutput) ToGetThemesResultOutput() GetThemesResultOutput

func (GetThemesResultOutput) ToGetThemesResultOutputWithContext added in v3.9.0

func (o GetThemesResultOutput) ToGetThemesResultOutputWithContext(ctx context.Context) GetThemesResultOutput

type GetThemesTheme added in v3.9.0

type GetThemesTheme struct {
	BackgroundImageUrl                string `pulumi:"backgroundImageUrl"`
	EmailTemplateTouchPointVariant    string `pulumi:"emailTemplateTouchPointVariant"`
	EndUserDashboardTouchPointVariant string `pulumi:"endUserDashboardTouchPointVariant"`
	ErrorPageTouchPointVariant        string `pulumi:"errorPageTouchPointVariant"`
	FaviconUrl                        string `pulumi:"faviconUrl"`
	Id                                string `pulumi:"id"`
	Links                             string `pulumi:"links"`
	LogoUrl                           string `pulumi:"logoUrl"`
	PrimaryColorContrastHex           string `pulumi:"primaryColorContrastHex"`
	PrimaryColorHex                   string `pulumi:"primaryColorHex"`
	SecondaryColorContrastHex         string `pulumi:"secondaryColorContrastHex"`
	SecondaryColorHex                 string `pulumi:"secondaryColorHex"`
	SignInPageTouchPointVariant       string `pulumi:"signInPageTouchPointVariant"`
}

type GetThemesThemeArgs added in v3.9.0

type GetThemesThemeArgs struct {
	BackgroundImageUrl                pulumi.StringInput `pulumi:"backgroundImageUrl"`
	EmailTemplateTouchPointVariant    pulumi.StringInput `pulumi:"emailTemplateTouchPointVariant"`
	EndUserDashboardTouchPointVariant pulumi.StringInput `pulumi:"endUserDashboardTouchPointVariant"`
	ErrorPageTouchPointVariant        pulumi.StringInput `pulumi:"errorPageTouchPointVariant"`
	FaviconUrl                        pulumi.StringInput `pulumi:"faviconUrl"`
	Id                                pulumi.StringInput `pulumi:"id"`
	Links                             pulumi.StringInput `pulumi:"links"`
	LogoUrl                           pulumi.StringInput `pulumi:"logoUrl"`
	PrimaryColorContrastHex           pulumi.StringInput `pulumi:"primaryColorContrastHex"`
	PrimaryColorHex                   pulumi.StringInput `pulumi:"primaryColorHex"`
	SecondaryColorContrastHex         pulumi.StringInput `pulumi:"secondaryColorContrastHex"`
	SecondaryColorHex                 pulumi.StringInput `pulumi:"secondaryColorHex"`
	SignInPageTouchPointVariant       pulumi.StringInput `pulumi:"signInPageTouchPointVariant"`
}

func (GetThemesThemeArgs) ElementType added in v3.9.0

func (GetThemesThemeArgs) ElementType() reflect.Type

func (GetThemesThemeArgs) ToGetThemesThemeOutput added in v3.9.0

func (i GetThemesThemeArgs) ToGetThemesThemeOutput() GetThemesThemeOutput

func (GetThemesThemeArgs) ToGetThemesThemeOutputWithContext added in v3.9.0

func (i GetThemesThemeArgs) ToGetThemesThemeOutputWithContext(ctx context.Context) GetThemesThemeOutput

type GetThemesThemeArray added in v3.9.0

type GetThemesThemeArray []GetThemesThemeInput

func (GetThemesThemeArray) ElementType added in v3.9.0

func (GetThemesThemeArray) ElementType() reflect.Type

func (GetThemesThemeArray) ToGetThemesThemeArrayOutput added in v3.9.0

func (i GetThemesThemeArray) ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput

func (GetThemesThemeArray) ToGetThemesThemeArrayOutputWithContext added in v3.9.0

func (i GetThemesThemeArray) ToGetThemesThemeArrayOutputWithContext(ctx context.Context) GetThemesThemeArrayOutput

type GetThemesThemeArrayInput added in v3.9.0

type GetThemesThemeArrayInput interface {
	pulumi.Input

	ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput
	ToGetThemesThemeArrayOutputWithContext(context.Context) GetThemesThemeArrayOutput
}

GetThemesThemeArrayInput is an input type that accepts GetThemesThemeArray and GetThemesThemeArrayOutput values. You can construct a concrete instance of `GetThemesThemeArrayInput` via:

GetThemesThemeArray{ GetThemesThemeArgs{...} }

type GetThemesThemeArrayOutput added in v3.9.0

type GetThemesThemeArrayOutput struct{ *pulumi.OutputState }

func (GetThemesThemeArrayOutput) ElementType added in v3.9.0

func (GetThemesThemeArrayOutput) ElementType() reflect.Type

func (GetThemesThemeArrayOutput) Index added in v3.9.0

func (GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutput added in v3.9.0

func (o GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput

func (GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutputWithContext added in v3.9.0

func (o GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutputWithContext(ctx context.Context) GetThemesThemeArrayOutput

type GetThemesThemeInput added in v3.9.0

type GetThemesThemeInput interface {
	pulumi.Input

	ToGetThemesThemeOutput() GetThemesThemeOutput
	ToGetThemesThemeOutputWithContext(context.Context) GetThemesThemeOutput
}

GetThemesThemeInput is an input type that accepts GetThemesThemeArgs and GetThemesThemeOutput values. You can construct a concrete instance of `GetThemesThemeInput` via:

GetThemesThemeArgs{...}

type GetThemesThemeOutput added in v3.9.0

type GetThemesThemeOutput struct{ *pulumi.OutputState }

func (GetThemesThemeOutput) BackgroundImageUrl added in v3.9.0

func (o GetThemesThemeOutput) BackgroundImageUrl() pulumi.StringOutput

func (GetThemesThemeOutput) ElementType added in v3.9.0

func (GetThemesThemeOutput) ElementType() reflect.Type

func (GetThemesThemeOutput) EmailTemplateTouchPointVariant added in v3.9.0

func (o GetThemesThemeOutput) EmailTemplateTouchPointVariant() pulumi.StringOutput

func (GetThemesThemeOutput) EndUserDashboardTouchPointVariant added in v3.9.0

func (o GetThemesThemeOutput) EndUserDashboardTouchPointVariant() pulumi.StringOutput

func (GetThemesThemeOutput) ErrorPageTouchPointVariant added in v3.9.0

func (o GetThemesThemeOutput) ErrorPageTouchPointVariant() pulumi.StringOutput

func (GetThemesThemeOutput) FaviconUrl added in v3.9.0

func (o GetThemesThemeOutput) FaviconUrl() pulumi.StringOutput

func (GetThemesThemeOutput) Id added in v3.9.0

func (GetThemesThemeOutput) LogoUrl added in v3.9.0

func (GetThemesThemeOutput) PrimaryColorContrastHex added in v3.9.0

func (o GetThemesThemeOutput) PrimaryColorContrastHex() pulumi.StringOutput

func (GetThemesThemeOutput) PrimaryColorHex added in v3.9.0

func (o GetThemesThemeOutput) PrimaryColorHex() pulumi.StringOutput

func (GetThemesThemeOutput) SecondaryColorContrastHex added in v3.9.0

func (o GetThemesThemeOutput) SecondaryColorContrastHex() pulumi.StringOutput

func (GetThemesThemeOutput) SecondaryColorHex added in v3.9.0

func (o GetThemesThemeOutput) SecondaryColorHex() pulumi.StringOutput

func (GetThemesThemeOutput) SignInPageTouchPointVariant added in v3.9.0

func (o GetThemesThemeOutput) SignInPageTouchPointVariant() pulumi.StringOutput

func (GetThemesThemeOutput) ToGetThemesThemeOutput added in v3.9.0

func (o GetThemesThemeOutput) ToGetThemesThemeOutput() GetThemesThemeOutput

func (GetThemesThemeOutput) ToGetThemesThemeOutputWithContext added in v3.9.0

func (o GetThemesThemeOutput) ToGetThemesThemeOutputWithContext(ctx context.Context) GetThemesThemeOutput

type GetTrustedOriginsArgs added in v3.3.0

type GetTrustedOriginsArgs struct {
	// Filter criteria (will be URL-encoded by the provider). See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions used in filtering.
	Filter *string `pulumi:"filter"`
}

A collection of arguments for invoking getTrustedOrigins.

type GetTrustedOriginsOutputArgs added in v3.3.0

type GetTrustedOriginsOutputArgs struct {
	// Filter criteria (will be URL-encoded by the provider). See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions used in filtering.
	Filter pulumi.StringPtrInput `pulumi:"filter"`
}

A collection of arguments for invoking getTrustedOrigins.

func (GetTrustedOriginsOutputArgs) ElementType added in v3.3.0

type GetTrustedOriginsResult added in v3.3.0

type GetTrustedOriginsResult struct {
	Filter *string `pulumi:"filter"`
	// The provider-assigned unique ID for this managed resource.
	Id             string                           `pulumi:"id"`
	TrustedOrigins []GetTrustedOriginsTrustedOrigin `pulumi:"trustedOrigins"`
}

A collection of values returned by getTrustedOrigins.

func GetTrustedOrigins added in v3.3.0

func GetTrustedOrigins(ctx *pulumi.Context, args *GetTrustedOriginsArgs, opts ...pulumi.InvokeOption) (*GetTrustedOriginsResult, error)

This resource allows you to retrieve a list of trusted origins from Okta.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetTrustedOrigins(ctx, nil, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetTrustedOriginsResultOutput added in v3.3.0

type GetTrustedOriginsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTrustedOrigins.

func GetTrustedOriginsOutput added in v3.3.0

func (GetTrustedOriginsResultOutput) ElementType added in v3.3.0

func (GetTrustedOriginsResultOutput) Filter added in v3.3.0

func (GetTrustedOriginsResultOutput) Id added in v3.3.0

The provider-assigned unique ID for this managed resource.

func (GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutput added in v3.3.0

func (o GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutput() GetTrustedOriginsResultOutput

func (GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutputWithContext added in v3.3.0

func (o GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutputWithContext(ctx context.Context) GetTrustedOriginsResultOutput

func (GetTrustedOriginsResultOutput) TrustedOrigins added in v3.3.0

type GetTrustedOriginsTrustedOrigin added in v3.3.0

type GetTrustedOriginsTrustedOrigin struct {
	// Whether the Trusted Origin is active or not - can only be issued post-creation
	Active bool `pulumi:"active"`
	// The ID of the Trusted Origin.
	Id string `pulumi:"id"`
	// Unique name for this trusted origin.
	Name string `pulumi:"name"`
	// Unique origin URL for this trusted origin.
	Origin string `pulumi:"origin"`
	// Scopes of the Trusted Origin
	Scopes []string `pulumi:"scopes"`
}

type GetTrustedOriginsTrustedOriginArgs added in v3.3.0

type GetTrustedOriginsTrustedOriginArgs struct {
	// Whether the Trusted Origin is active or not - can only be issued post-creation
	Active pulumi.BoolInput `pulumi:"active"`
	// The ID of the Trusted Origin.
	Id pulumi.StringInput `pulumi:"id"`
	// Unique name for this trusted origin.
	Name pulumi.StringInput `pulumi:"name"`
	// Unique origin URL for this trusted origin.
	Origin pulumi.StringInput `pulumi:"origin"`
	// Scopes of the Trusted Origin
	Scopes pulumi.StringArrayInput `pulumi:"scopes"`
}

func (GetTrustedOriginsTrustedOriginArgs) ElementType added in v3.3.0

func (GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutput added in v3.3.0

func (i GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput

func (GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutputWithContext added in v3.3.0

func (i GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginOutput

type GetTrustedOriginsTrustedOriginArray added in v3.3.0

type GetTrustedOriginsTrustedOriginArray []GetTrustedOriginsTrustedOriginInput

func (GetTrustedOriginsTrustedOriginArray) ElementType added in v3.3.0

func (GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutput added in v3.3.0

func (i GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput

func (GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext added in v3.3.0

func (i GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginArrayOutput

type GetTrustedOriginsTrustedOriginArrayInput added in v3.3.0

type GetTrustedOriginsTrustedOriginArrayInput interface {
	pulumi.Input

	ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput
	ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(context.Context) GetTrustedOriginsTrustedOriginArrayOutput
}

GetTrustedOriginsTrustedOriginArrayInput is an input type that accepts GetTrustedOriginsTrustedOriginArray and GetTrustedOriginsTrustedOriginArrayOutput values. You can construct a concrete instance of `GetTrustedOriginsTrustedOriginArrayInput` via:

GetTrustedOriginsTrustedOriginArray{ GetTrustedOriginsTrustedOriginArgs{...} }

type GetTrustedOriginsTrustedOriginArrayOutput added in v3.3.0

type GetTrustedOriginsTrustedOriginArrayOutput struct{ *pulumi.OutputState }

func (GetTrustedOriginsTrustedOriginArrayOutput) ElementType added in v3.3.0

func (GetTrustedOriginsTrustedOriginArrayOutput) Index added in v3.3.0

func (GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutput added in v3.3.0

func (o GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput

func (GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext added in v3.3.0

func (o GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginArrayOutput

type GetTrustedOriginsTrustedOriginInput added in v3.3.0

type GetTrustedOriginsTrustedOriginInput interface {
	pulumi.Input

	ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput
	ToGetTrustedOriginsTrustedOriginOutputWithContext(context.Context) GetTrustedOriginsTrustedOriginOutput
}

GetTrustedOriginsTrustedOriginInput is an input type that accepts GetTrustedOriginsTrustedOriginArgs and GetTrustedOriginsTrustedOriginOutput values. You can construct a concrete instance of `GetTrustedOriginsTrustedOriginInput` via:

GetTrustedOriginsTrustedOriginArgs{...}

type GetTrustedOriginsTrustedOriginOutput added in v3.3.0

type GetTrustedOriginsTrustedOriginOutput struct{ *pulumi.OutputState }

func (GetTrustedOriginsTrustedOriginOutput) Active added in v3.3.0

Whether the Trusted Origin is active or not - can only be issued post-creation

func (GetTrustedOriginsTrustedOriginOutput) ElementType added in v3.3.0

func (GetTrustedOriginsTrustedOriginOutput) Id added in v3.3.0

The ID of the Trusted Origin.

func (GetTrustedOriginsTrustedOriginOutput) Name added in v3.3.0

Unique name for this trusted origin.

func (GetTrustedOriginsTrustedOriginOutput) Origin added in v3.3.0

Unique origin URL for this trusted origin.

func (GetTrustedOriginsTrustedOriginOutput) Scopes added in v3.3.0

Scopes of the Trusted Origin

func (GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutput added in v3.3.0

func (o GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput

func (GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutputWithContext added in v3.3.0

func (o GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginOutput

type GetUserSecurityQuestionsArgs added in v3.1.0

type GetUserSecurityQuestionsArgs struct {
	// User ID.
	UserId string `pulumi:"userId"`
}

A collection of arguments for invoking getUserSecurityQuestions.

type GetUserSecurityQuestionsOutputArgs added in v3.2.0

type GetUserSecurityQuestionsOutputArgs struct {
	// User ID.
	UserId pulumi.StringInput `pulumi:"userId"`
}

A collection of arguments for invoking getUserSecurityQuestions.

func (GetUserSecurityQuestionsOutputArgs) ElementType added in v3.2.0

type GetUserSecurityQuestionsQuestion added in v3.1.0

type GetUserSecurityQuestionsQuestion struct {
	// Security question unique key.
	Key string `pulumi:"key"`
	// Display text for security question.
	Text string `pulumi:"text"`
}

type GetUserSecurityQuestionsQuestionArgs added in v3.1.0

type GetUserSecurityQuestionsQuestionArgs struct {
	// Security question unique key.
	Key pulumi.StringInput `pulumi:"key"`
	// Display text for security question.
	Text pulumi.StringInput `pulumi:"text"`
}

func (GetUserSecurityQuestionsQuestionArgs) ElementType added in v3.1.0

func (GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutput added in v3.1.0

func (i GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput

func (GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutputWithContext added in v3.1.0

func (i GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionOutput

type GetUserSecurityQuestionsQuestionArray added in v3.1.0

type GetUserSecurityQuestionsQuestionArray []GetUserSecurityQuestionsQuestionInput

func (GetUserSecurityQuestionsQuestionArray) ElementType added in v3.1.0

func (GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutput added in v3.1.0

func (i GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput

func (GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext added in v3.1.0

func (i GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionArrayOutput

type GetUserSecurityQuestionsQuestionArrayInput added in v3.1.0

type GetUserSecurityQuestionsQuestionArrayInput interface {
	pulumi.Input

	ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput
	ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(context.Context) GetUserSecurityQuestionsQuestionArrayOutput
}

GetUserSecurityQuestionsQuestionArrayInput is an input type that accepts GetUserSecurityQuestionsQuestionArray and GetUserSecurityQuestionsQuestionArrayOutput values. You can construct a concrete instance of `GetUserSecurityQuestionsQuestionArrayInput` via:

GetUserSecurityQuestionsQuestionArray{ GetUserSecurityQuestionsQuestionArgs{...} }

type GetUserSecurityQuestionsQuestionArrayOutput added in v3.1.0

type GetUserSecurityQuestionsQuestionArrayOutput struct{ *pulumi.OutputState }

func (GetUserSecurityQuestionsQuestionArrayOutput) ElementType added in v3.1.0

func (GetUserSecurityQuestionsQuestionArrayOutput) Index added in v3.1.0

func (GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutput added in v3.1.0

func (o GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput

func (GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext added in v3.1.0

func (o GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionArrayOutput

type GetUserSecurityQuestionsQuestionInput added in v3.1.0

type GetUserSecurityQuestionsQuestionInput interface {
	pulumi.Input

	ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput
	ToGetUserSecurityQuestionsQuestionOutputWithContext(context.Context) GetUserSecurityQuestionsQuestionOutput
}

GetUserSecurityQuestionsQuestionInput is an input type that accepts GetUserSecurityQuestionsQuestionArgs and GetUserSecurityQuestionsQuestionOutput values. You can construct a concrete instance of `GetUserSecurityQuestionsQuestionInput` via:

GetUserSecurityQuestionsQuestionArgs{...}

type GetUserSecurityQuestionsQuestionOutput added in v3.1.0

type GetUserSecurityQuestionsQuestionOutput struct{ *pulumi.OutputState }

func (GetUserSecurityQuestionsQuestionOutput) ElementType added in v3.1.0

func (GetUserSecurityQuestionsQuestionOutput) Key added in v3.1.0

Security question unique key.

func (GetUserSecurityQuestionsQuestionOutput) Text added in v3.1.0

Display text for security question.

func (GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutput added in v3.1.0

func (o GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput

func (GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutputWithContext added in v3.1.0

func (o GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionOutput

type GetUserSecurityQuestionsResult added in v3.1.0

type GetUserSecurityQuestionsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// collection of user's security question retrieved from Okta with the following properties:
	Questions []GetUserSecurityQuestionsQuestion `pulumi:"questions"`
	UserId    string                             `pulumi:"userId"`
}

A collection of values returned by getUserSecurityQuestions.

func GetUserSecurityQuestions added in v3.1.0

func GetUserSecurityQuestions(ctx *pulumi.Context, args *GetUserSecurityQuestionsArgs, opts ...pulumi.InvokeOption) (*GetUserSecurityQuestionsResult, error)

Use this data source to retrieve a list of user's security questions.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := user.NewUser(ctx, "exampleUser", &user.UserArgs{
			FirstName: pulumi.String("John"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("john.smith@example.com"),
			Email:     pulumi.String("john.smith@example.com"),
		})
		if err != nil {
			return err
		}
		_ = okta.GetUserSecurityQuestionsOutput(ctx, okta.GetUserSecurityQuestionsOutputArgs{
			UserId: exampleUser.ID(),
		}, nil)
		return nil
	})
}

```

type GetUserSecurityQuestionsResultOutput added in v3.2.0

type GetUserSecurityQuestionsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserSecurityQuestions.

func (GetUserSecurityQuestionsResultOutput) ElementType added in v3.2.0

func (GetUserSecurityQuestionsResultOutput) Id added in v3.2.0

The provider-assigned unique ID for this managed resource.

func (GetUserSecurityQuestionsResultOutput) Questions added in v3.2.0

collection of user's security question retrieved from Okta with the following properties:

func (GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutput added in v3.2.0

func (o GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutput() GetUserSecurityQuestionsResultOutput

func (GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutputWithContext added in v3.2.0

func (o GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutputWithContext(ctx context.Context) GetUserSecurityQuestionsResultOutput

func (GetUserSecurityQuestionsResultOutput) UserId added in v3.2.0

type GroupMemberships added in v3.1.0

type GroupMemberships struct {
	pulumi.CustomResourceState

	// Okta group ID.
	GroupId pulumi.StringOutput `pulumi:"groupId"`
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrOutput `pulumi:"trackAllUsers"`
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayOutput `pulumi:"users"`
}

Resource to manage a set of memberships for a specific group.

This resource will allow you to bulk manage group membership in Okta for a given group. This offers an interface to pass multiple users into a single resource call, for better API resource usage. Effectively this is the same as using the `group.Membership` resource several times with a single group and different users. If you need a relationship of a single user to many groups, please use the `UserGroupMemberships` resource.

**Important**: The default behavior of the resource is to only maintain the state of user ids that are assigned it. This behavior will signal drift only if those users stop being part of the group. If the desired behavior is track all users that are added/removed from the group make use of the `trackAllUsers` argument with this resource.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/group"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testGroup, err := group.NewGroup(ctx, "testGroup", &group.GroupArgs{
			Description: pulumi.String("testing, testing"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewGroupMemberships(ctx, "testGroupMemberships", &okta.GroupMembershipsArgs{
			GroupId: testGroup.ID(),
			Users: pulumi.StringArray{
				okta_user.Test1.Id,
				okta_user.Test2.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

an Okta Group's memberships can be imported via the Okta group ID.

```sh

$ pulumi import okta:index/groupMemberships:GroupMemberships test &#60;group id&#62;

```

func GetGroupMemberships added in v3.1.0

func GetGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipsState, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

GetGroupMemberships gets an existing GroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMemberships added in v3.1.0

func NewGroupMemberships(ctx *pulumi.Context,
	name string, args *GroupMembershipsArgs, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

NewGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*GroupMemberships) ElementType added in v3.1.0

func (*GroupMemberships) ElementType() reflect.Type

func (*GroupMemberships) ToGroupMembershipsOutput added in v3.1.0

func (i *GroupMemberships) ToGroupMembershipsOutput() GroupMembershipsOutput

func (*GroupMemberships) ToGroupMembershipsOutputWithContext added in v3.1.0

func (i *GroupMemberships) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

type GroupMembershipsArgs added in v3.1.0

type GroupMembershipsArgs struct {
	// Okta group ID.
	GroupId pulumi.StringInput
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrInput
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayInput
}

The set of arguments for constructing a GroupMemberships resource.

func (GroupMembershipsArgs) ElementType added in v3.1.0

func (GroupMembershipsArgs) ElementType() reflect.Type

type GroupMembershipsArray added in v3.1.0

type GroupMembershipsArray []GroupMembershipsInput

func (GroupMembershipsArray) ElementType added in v3.1.0

func (GroupMembershipsArray) ElementType() reflect.Type

func (GroupMembershipsArray) ToGroupMembershipsArrayOutput added in v3.1.0

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext added in v3.1.0

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsArrayInput added in v3.1.0

type GroupMembershipsArrayInput interface {
	pulumi.Input

	ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput
	ToGroupMembershipsArrayOutputWithContext(context.Context) GroupMembershipsArrayOutput
}

GroupMembershipsArrayInput is an input type that accepts GroupMembershipsArray and GroupMembershipsArrayOutput values. You can construct a concrete instance of `GroupMembershipsArrayInput` via:

GroupMembershipsArray{ GroupMembershipsArgs{...} }

type GroupMembershipsArrayOutput added in v3.1.0

type GroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (GroupMembershipsArrayOutput) ElementType added in v3.1.0

func (GroupMembershipsArrayOutput) Index added in v3.1.0

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput added in v3.1.0

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext added in v3.1.0

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsInput added in v3.1.0

type GroupMembershipsInput interface {
	pulumi.Input

	ToGroupMembershipsOutput() GroupMembershipsOutput
	ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput
}

type GroupMembershipsMap added in v3.1.0

type GroupMembershipsMap map[string]GroupMembershipsInput

func (GroupMembershipsMap) ElementType added in v3.1.0

func (GroupMembershipsMap) ElementType() reflect.Type

func (GroupMembershipsMap) ToGroupMembershipsMapOutput added in v3.1.0

func (i GroupMembershipsMap) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext added in v3.1.0

func (i GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsMapInput added in v3.1.0

type GroupMembershipsMapInput interface {
	pulumi.Input

	ToGroupMembershipsMapOutput() GroupMembershipsMapOutput
	ToGroupMembershipsMapOutputWithContext(context.Context) GroupMembershipsMapOutput
}

GroupMembershipsMapInput is an input type that accepts GroupMembershipsMap and GroupMembershipsMapOutput values. You can construct a concrete instance of `GroupMembershipsMapInput` via:

GroupMembershipsMap{ "key": GroupMembershipsArgs{...} }

type GroupMembershipsMapOutput added in v3.1.0

type GroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (GroupMembershipsMapOutput) ElementType added in v3.1.0

func (GroupMembershipsMapOutput) ElementType() reflect.Type

func (GroupMembershipsMapOutput) MapIndex added in v3.1.0

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutput added in v3.1.0

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext added in v3.1.0

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsOutput added in v3.1.0

type GroupMembershipsOutput struct{ *pulumi.OutputState }

func (GroupMembershipsOutput) ElementType added in v3.1.0

func (GroupMembershipsOutput) ElementType() reflect.Type

func (GroupMembershipsOutput) GroupId added in v3.9.0

Okta group ID.

func (GroupMembershipsOutput) ToGroupMembershipsOutput added in v3.1.0

func (o GroupMembershipsOutput) ToGroupMembershipsOutput() GroupMembershipsOutput

func (GroupMembershipsOutput) ToGroupMembershipsOutputWithContext added in v3.1.0

func (o GroupMembershipsOutput) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

func (GroupMembershipsOutput) TrackAllUsers added in v3.14.0

func (o GroupMembershipsOutput) TrackAllUsers() pulumi.BoolPtrOutput

The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.

func (GroupMembershipsOutput) Users added in v3.9.0

The list of Okta user IDs which the group should have membership managed for.

type GroupMembershipsState added in v3.1.0

type GroupMembershipsState struct {
	// Okta group ID.
	GroupId pulumi.StringPtrInput
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrInput
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayInput
}

func (GroupMembershipsState) ElementType added in v3.1.0

func (GroupMembershipsState) ElementType() reflect.Type

type GroupSchemaProperty added in v3.3.0

type GroupSchemaProperty struct {
	pulumi.CustomResourceState

	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the group schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the group schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayOutput `pulumi:"masterOverridePriorities"`
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this group.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// Type of profile source.
	Type pulumi.StringOutput `pulumi:"type"`
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewGroupSchemaProperty(ctx, "example", &okta.GroupSchemaPropertyArgs{
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Group schema property can be imported via the property index.

```sh

$ pulumi import okta:index/groupSchemaProperty:GroupSchemaProperty example &#60;index&#62;

```

func GetGroupSchemaProperty added in v3.3.0

func GetGroupSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupSchemaPropertyState, opts ...pulumi.ResourceOption) (*GroupSchemaProperty, error)

GetGroupSchemaProperty gets an existing GroupSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupSchemaProperty added in v3.3.0

func NewGroupSchemaProperty(ctx *pulumi.Context,
	name string, args *GroupSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*GroupSchemaProperty, error)

NewGroupSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*GroupSchemaProperty) ElementType added in v3.3.0

func (*GroupSchemaProperty) ElementType() reflect.Type

func (*GroupSchemaProperty) ToGroupSchemaPropertyOutput added in v3.3.0

func (i *GroupSchemaProperty) ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput

func (*GroupSchemaProperty) ToGroupSchemaPropertyOutputWithContext added in v3.3.0

func (i *GroupSchemaProperty) ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput

type GroupSchemaPropertyArgs added in v3.3.0

type GroupSchemaPropertyArgs struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the group schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the group schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this group.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// Type of profile source.
	Type pulumi.StringInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
}

The set of arguments for constructing a GroupSchemaProperty resource.

func (GroupSchemaPropertyArgs) ElementType added in v3.3.0

func (GroupSchemaPropertyArgs) ElementType() reflect.Type

type GroupSchemaPropertyArray added in v3.3.0

type GroupSchemaPropertyArray []GroupSchemaPropertyInput

func (GroupSchemaPropertyArray) ElementType added in v3.3.0

func (GroupSchemaPropertyArray) ElementType() reflect.Type

func (GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutput added in v3.3.0

func (i GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput

func (GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOutput

type GroupSchemaPropertyArrayInput added in v3.3.0

type GroupSchemaPropertyArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput
	ToGroupSchemaPropertyArrayOutputWithContext(context.Context) GroupSchemaPropertyArrayOutput
}

GroupSchemaPropertyArrayInput is an input type that accepts GroupSchemaPropertyArray and GroupSchemaPropertyArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayInput` via:

GroupSchemaPropertyArray{ GroupSchemaPropertyArgs{...} }

type GroupSchemaPropertyArrayOneOf added in v3.3.0

type GroupSchemaPropertyArrayOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type GroupSchemaPropertyArrayOneOfArgs added in v3.3.0

type GroupSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (GroupSchemaPropertyArrayOneOfArgs) ElementType added in v3.3.0

func (GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutput added in v3.3.0

func (i GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput

func (GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfOutput

type GroupSchemaPropertyArrayOneOfArray added in v3.3.0

type GroupSchemaPropertyArrayOneOfArray []GroupSchemaPropertyArrayOneOfInput

func (GroupSchemaPropertyArrayOneOfArray) ElementType added in v3.3.0

func (GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutput added in v3.3.0

func (i GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput

func (GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfArrayOutput

type GroupSchemaPropertyArrayOneOfArrayInput added in v3.3.0

type GroupSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput
	ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) GroupSchemaPropertyArrayOneOfArrayOutput
}

GroupSchemaPropertyArrayOneOfArrayInput is an input type that accepts GroupSchemaPropertyArrayOneOfArray and GroupSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayOneOfArrayInput` via:

GroupSchemaPropertyArrayOneOfArray{ GroupSchemaPropertyArrayOneOfArgs{...} }

type GroupSchemaPropertyArrayOneOfArrayOutput added in v3.3.0

type GroupSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOneOfArrayOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyArrayOneOfArrayOutput) Index added in v3.3.0

func (GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutput added in v3.3.0

func (o GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput

func (GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfArrayOutput

type GroupSchemaPropertyArrayOneOfInput added in v3.3.0

type GroupSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput
	ToGroupSchemaPropertyArrayOneOfOutputWithContext(context.Context) GroupSchemaPropertyArrayOneOfOutput
}

GroupSchemaPropertyArrayOneOfInput is an input type that accepts GroupSchemaPropertyArrayOneOfArgs and GroupSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayOneOfInput` via:

GroupSchemaPropertyArrayOneOfArgs{...}

type GroupSchemaPropertyArrayOneOfOutput added in v3.3.0

type GroupSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOneOfOutput) Const added in v3.3.0

value mapping to member of `enum`.

func (GroupSchemaPropertyArrayOneOfOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyArrayOneOfOutput) Title added in v3.3.0

display name for the enum value.

func (GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutput added in v3.3.0

func (o GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput

func (GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfOutput

type GroupSchemaPropertyArrayOutput added in v3.3.0

type GroupSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyArrayOutput) Index added in v3.3.0

func (GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutput added in v3.3.0

func (o GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput

func (GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOutput

type GroupSchemaPropertyInput added in v3.3.0

type GroupSchemaPropertyInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput
	ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput
}

type GroupSchemaPropertyMap added in v3.3.0

type GroupSchemaPropertyMap map[string]GroupSchemaPropertyInput

func (GroupSchemaPropertyMap) ElementType added in v3.3.0

func (GroupSchemaPropertyMap) ElementType() reflect.Type

func (GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutput added in v3.3.0

func (i GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput

func (GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutputWithContext(ctx context.Context) GroupSchemaPropertyMapOutput

type GroupSchemaPropertyMapInput added in v3.3.0

type GroupSchemaPropertyMapInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput
	ToGroupSchemaPropertyMapOutputWithContext(context.Context) GroupSchemaPropertyMapOutput
}

GroupSchemaPropertyMapInput is an input type that accepts GroupSchemaPropertyMap and GroupSchemaPropertyMapOutput values. You can construct a concrete instance of `GroupSchemaPropertyMapInput` via:

GroupSchemaPropertyMap{ "key": GroupSchemaPropertyArgs{...} }

type GroupSchemaPropertyMapOutput added in v3.3.0

type GroupSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMapOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyMapOutput) MapIndex added in v3.3.0

func (GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutput added in v3.3.0

func (o GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput

func (GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutputWithContext(ctx context.Context) GroupSchemaPropertyMapOutput

type GroupSchemaPropertyMasterOverridePriority added in v3.3.0

type GroupSchemaPropertyMasterOverridePriority struct {
	// Type of profile source.
	Type *string `pulumi:"type"`
	// ID of profile source.
	Value string `pulumi:"value"`
}

type GroupSchemaPropertyMasterOverridePriorityArgs added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityArgs struct {
	// Type of profile source.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// ID of profile source.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GroupSchemaPropertyMasterOverridePriorityArgs) ElementType added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutput added in v3.3.0

func (i GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityOutput

type GroupSchemaPropertyMasterOverridePriorityArray added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityArray []GroupSchemaPropertyMasterOverridePriorityInput

func (GroupSchemaPropertyMasterOverridePriorityArray) ElementType added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput added in v3.3.0

func (i GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput() GroupSchemaPropertyMasterOverridePriorityArrayOutput

func (GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput

type GroupSchemaPropertyMasterOverridePriorityArrayInput added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMasterOverridePriorityArrayOutput() GroupSchemaPropertyMasterOverridePriorityArrayOutput
	ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput
}

GroupSchemaPropertyMasterOverridePriorityArrayInput is an input type that accepts GroupSchemaPropertyMasterOverridePriorityArray and GroupSchemaPropertyMasterOverridePriorityArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyMasterOverridePriorityArrayInput` via:

GroupSchemaPropertyMasterOverridePriorityArray{ GroupSchemaPropertyMasterOverridePriorityArgs{...} }

type GroupSchemaPropertyMasterOverridePriorityArrayOutput added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) Index added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput

type GroupSchemaPropertyMasterOverridePriorityInput added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput
	ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(context.Context) GroupSchemaPropertyMasterOverridePriorityOutput
}

GroupSchemaPropertyMasterOverridePriorityInput is an input type that accepts GroupSchemaPropertyMasterOverridePriorityArgs and GroupSchemaPropertyMasterOverridePriorityOutput values. You can construct a concrete instance of `GroupSchemaPropertyMasterOverridePriorityInput` via:

GroupSchemaPropertyMasterOverridePriorityArgs{...}

type GroupSchemaPropertyMasterOverridePriorityOutput added in v3.3.0

type GroupSchemaPropertyMasterOverridePriorityOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMasterOverridePriorityOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutput added in v3.3.0

func (o GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityOutput) Type added in v3.3.0

Type of profile source.

func (GroupSchemaPropertyMasterOverridePriorityOutput) Value added in v3.3.0

ID of profile source.

type GroupSchemaPropertyOneOf added in v3.3.0

type GroupSchemaPropertyOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type GroupSchemaPropertyOneOfArgs added in v3.3.0

type GroupSchemaPropertyOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (GroupSchemaPropertyOneOfArgs) ElementType added in v3.3.0

func (GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutput added in v3.3.0

func (i GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput

func (GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfOutput

type GroupSchemaPropertyOneOfArray added in v3.3.0

type GroupSchemaPropertyOneOfArray []GroupSchemaPropertyOneOfInput

func (GroupSchemaPropertyOneOfArray) ElementType added in v3.3.0

func (GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutput added in v3.3.0

func (i GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput

func (GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutputWithContext added in v3.3.0

func (i GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfArrayOutput

type GroupSchemaPropertyOneOfArrayInput added in v3.3.0

type GroupSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput
	ToGroupSchemaPropertyOneOfArrayOutputWithContext(context.Context) GroupSchemaPropertyOneOfArrayOutput
}

GroupSchemaPropertyOneOfArrayInput is an input type that accepts GroupSchemaPropertyOneOfArray and GroupSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyOneOfArrayInput` via:

GroupSchemaPropertyOneOfArray{ GroupSchemaPropertyOneOfArgs{...} }

type GroupSchemaPropertyOneOfArrayOutput added in v3.3.0

type GroupSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOneOfArrayOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyOneOfArrayOutput) Index added in v3.3.0

func (GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutput added in v3.3.0

func (o GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput

func (GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfArrayOutput

type GroupSchemaPropertyOneOfInput added in v3.3.0

type GroupSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput
	ToGroupSchemaPropertyOneOfOutputWithContext(context.Context) GroupSchemaPropertyOneOfOutput
}

GroupSchemaPropertyOneOfInput is an input type that accepts GroupSchemaPropertyOneOfArgs and GroupSchemaPropertyOneOfOutput values. You can construct a concrete instance of `GroupSchemaPropertyOneOfInput` via:

GroupSchemaPropertyOneOfArgs{...}

type GroupSchemaPropertyOneOfOutput added in v3.3.0

type GroupSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOneOfOutput) Const added in v3.3.0

value mapping to member of `enum`.

func (GroupSchemaPropertyOneOfOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyOneOfOutput) Title added in v3.3.0

display name for the enum value.

func (GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutput added in v3.3.0

func (o GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput

func (GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfOutput

type GroupSchemaPropertyOutput added in v3.3.0

type GroupSchemaPropertyOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOutput) ArrayEnums added in v3.9.0

Array of values that an array property's items can be set to.

func (GroupSchemaPropertyOutput) ArrayOneOfs added in v3.9.0

Display name and value an enum array can be set to.

func (GroupSchemaPropertyOutput) ArrayType added in v3.9.0

The type of the array elements if `type` is set to `"array"`.

func (GroupSchemaPropertyOutput) Description added in v3.9.0

The description of the group schema property.

func (GroupSchemaPropertyOutput) ElementType added in v3.3.0

func (GroupSchemaPropertyOutput) ElementType() reflect.Type

func (GroupSchemaPropertyOutput) Enums added in v3.9.0

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (GroupSchemaPropertyOutput) ExternalName added in v3.9.0

External name of the group schema property.

func (GroupSchemaPropertyOutput) ExternalNamespace added in v3.9.0

func (o GroupSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External name of the group schema property.

func (GroupSchemaPropertyOutput) Index added in v3.9.0

The property name.

func (GroupSchemaPropertyOutput) Master added in v3.9.0

Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.

func (GroupSchemaPropertyOutput) MasterOverridePriorities added in v3.9.0

Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).

func (GroupSchemaPropertyOutput) MaxLength added in v3.9.0

The maximum length of the group property value. Only applies to type `"string"`.

func (GroupSchemaPropertyOutput) MinLength added in v3.9.0

The minimum length of the group property value. Only applies to type `"string"`.

func (GroupSchemaPropertyOutput) OneOfs added in v3.9.0

Array of maps containing a mapping for display name to enum value.

func (GroupSchemaPropertyOutput) Permissions added in v3.9.0

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (GroupSchemaPropertyOutput) Required added in v3.9.0

Whether the property is required for this group.

func (GroupSchemaPropertyOutput) Scope added in v3.9.0

determines whether an app user attribute can be set at the Individual or Group Level.

func (GroupSchemaPropertyOutput) Title added in v3.9.0

display name for the enum value.

func (GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutput added in v3.3.0

func (o GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput

func (GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutputWithContext added in v3.3.0

func (o GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput

func (GroupSchemaPropertyOutput) Type added in v3.9.0

Type of profile source.

func (GroupSchemaPropertyOutput) Unique added in v3.9.0

Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.

type GroupSchemaPropertyState added in v3.3.0

type GroupSchemaPropertyState struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the group schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the group schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this group.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// Type of profile source.
	Type pulumi.StringPtrInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
}

func (GroupSchemaPropertyState) ElementType added in v3.3.0

func (GroupSchemaPropertyState) ElementType() reflect.Type

type LinkDefinition added in v3.5.0

type LinkDefinition struct {
	pulumi.CustomResourceState

	// Description of the associated relationship.
	AssociatedDescription pulumi.StringOutput `pulumi:"associatedDescription"`
	// API name of the associated link.
	AssociatedName pulumi.StringOutput `pulumi:"associatedName"`
	// Display name of the associated link.
	AssociatedTitle pulumi.StringOutput `pulumi:"associatedTitle"`
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringOutput `pulumi:"primaryDescription"`
	// API name of the primary link.
	PrimaryName pulumi.StringOutput `pulumi:"primaryName"`
	// Display name of the primary link.
	PrimaryTitle pulumi.StringOutput `pulumi:"primaryTitle"`
}

Link definition operations allow you to manage the creation and removal of the link definitions. If you remove a link definition, links based on that definition are unavailable. Note that this resource is immutable, thus can not be modified.

> **NOTE:** Links reappear if you recreate the definition. However, Okta is likely to change this behavior so that links don't reappear. Don't rely on this behavior in production environments.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewLinkDefinition(ctx, "example", &okta.LinkDefinitionArgs{
			AssociatedDescription: pulumi.String("Elite military force member"),
			AssociatedName:        pulumi.String("sardaukar"),
			AssociatedTitle:       pulumi.String("Sardaukar"),
			PrimaryDescription:    pulumi.String("Hereditary ruler of the Imperium and the Known Universe"),
			PrimaryName:           pulumi.String("emperor"),
			PrimaryTitle:          pulumi.String("Emperor"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Link Definition can be imported via the Okta Primary Link Name.

```sh

$ pulumi import okta:index/linkDefinition:LinkDefinition example &#60;primary_name&#62;

```

func GetLinkDefinition added in v3.5.0

func GetLinkDefinition(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LinkDefinitionState, opts ...pulumi.ResourceOption) (*LinkDefinition, error)

GetLinkDefinition gets an existing LinkDefinition resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLinkDefinition added in v3.5.0

func NewLinkDefinition(ctx *pulumi.Context,
	name string, args *LinkDefinitionArgs, opts ...pulumi.ResourceOption) (*LinkDefinition, error)

NewLinkDefinition registers a new resource with the given unique name, arguments, and options.

func (*LinkDefinition) ElementType added in v3.5.0

func (*LinkDefinition) ElementType() reflect.Type

func (*LinkDefinition) ToLinkDefinitionOutput added in v3.5.0

func (i *LinkDefinition) ToLinkDefinitionOutput() LinkDefinitionOutput

func (*LinkDefinition) ToLinkDefinitionOutputWithContext added in v3.5.0

func (i *LinkDefinition) ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput

type LinkDefinitionArgs added in v3.5.0

type LinkDefinitionArgs struct {
	// Description of the associated relationship.
	AssociatedDescription pulumi.StringInput
	// API name of the associated link.
	AssociatedName pulumi.StringInput
	// Display name of the associated link.
	AssociatedTitle pulumi.StringInput
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringInput
	// API name of the primary link.
	PrimaryName pulumi.StringInput
	// Display name of the primary link.
	PrimaryTitle pulumi.StringInput
}

The set of arguments for constructing a LinkDefinition resource.

func (LinkDefinitionArgs) ElementType added in v3.5.0

func (LinkDefinitionArgs) ElementType() reflect.Type

type LinkDefinitionArray added in v3.5.0

type LinkDefinitionArray []LinkDefinitionInput

func (LinkDefinitionArray) ElementType added in v3.5.0

func (LinkDefinitionArray) ElementType() reflect.Type

func (LinkDefinitionArray) ToLinkDefinitionArrayOutput added in v3.5.0

func (i LinkDefinitionArray) ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput

func (LinkDefinitionArray) ToLinkDefinitionArrayOutputWithContext added in v3.5.0

func (i LinkDefinitionArray) ToLinkDefinitionArrayOutputWithContext(ctx context.Context) LinkDefinitionArrayOutput

type LinkDefinitionArrayInput added in v3.5.0

type LinkDefinitionArrayInput interface {
	pulumi.Input

	ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput
	ToLinkDefinitionArrayOutputWithContext(context.Context) LinkDefinitionArrayOutput
}

LinkDefinitionArrayInput is an input type that accepts LinkDefinitionArray and LinkDefinitionArrayOutput values. You can construct a concrete instance of `LinkDefinitionArrayInput` via:

LinkDefinitionArray{ LinkDefinitionArgs{...} }

type LinkDefinitionArrayOutput added in v3.5.0

type LinkDefinitionArrayOutput struct{ *pulumi.OutputState }

func (LinkDefinitionArrayOutput) ElementType added in v3.5.0

func (LinkDefinitionArrayOutput) ElementType() reflect.Type

func (LinkDefinitionArrayOutput) Index added in v3.5.0

func (LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutput added in v3.5.0

func (o LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput

func (LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutputWithContext added in v3.5.0

func (o LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutputWithContext(ctx context.Context) LinkDefinitionArrayOutput

type LinkDefinitionInput added in v3.5.0

type LinkDefinitionInput interface {
	pulumi.Input

	ToLinkDefinitionOutput() LinkDefinitionOutput
	ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput
}

type LinkDefinitionMap added in v3.5.0

type LinkDefinitionMap map[string]LinkDefinitionInput

func (LinkDefinitionMap) ElementType added in v3.5.0

func (LinkDefinitionMap) ElementType() reflect.Type

func (LinkDefinitionMap) ToLinkDefinitionMapOutput added in v3.5.0

func (i LinkDefinitionMap) ToLinkDefinitionMapOutput() LinkDefinitionMapOutput

func (LinkDefinitionMap) ToLinkDefinitionMapOutputWithContext added in v3.5.0

func (i LinkDefinitionMap) ToLinkDefinitionMapOutputWithContext(ctx context.Context) LinkDefinitionMapOutput

type LinkDefinitionMapInput added in v3.5.0

type LinkDefinitionMapInput interface {
	pulumi.Input

	ToLinkDefinitionMapOutput() LinkDefinitionMapOutput
	ToLinkDefinitionMapOutputWithContext(context.Context) LinkDefinitionMapOutput
}

LinkDefinitionMapInput is an input type that accepts LinkDefinitionMap and LinkDefinitionMapOutput values. You can construct a concrete instance of `LinkDefinitionMapInput` via:

LinkDefinitionMap{ "key": LinkDefinitionArgs{...} }

type LinkDefinitionMapOutput added in v3.5.0

type LinkDefinitionMapOutput struct{ *pulumi.OutputState }

func (LinkDefinitionMapOutput) ElementType added in v3.5.0

func (LinkDefinitionMapOutput) ElementType() reflect.Type

func (LinkDefinitionMapOutput) MapIndex added in v3.5.0

func (LinkDefinitionMapOutput) ToLinkDefinitionMapOutput added in v3.5.0

func (o LinkDefinitionMapOutput) ToLinkDefinitionMapOutput() LinkDefinitionMapOutput

func (LinkDefinitionMapOutput) ToLinkDefinitionMapOutputWithContext added in v3.5.0

func (o LinkDefinitionMapOutput) ToLinkDefinitionMapOutputWithContext(ctx context.Context) LinkDefinitionMapOutput

type LinkDefinitionOutput added in v3.5.0

type LinkDefinitionOutput struct{ *pulumi.OutputState }

func (LinkDefinitionOutput) AssociatedDescription added in v3.9.0

func (o LinkDefinitionOutput) AssociatedDescription() pulumi.StringOutput

Description of the associated relationship.

func (LinkDefinitionOutput) AssociatedName added in v3.9.0

func (o LinkDefinitionOutput) AssociatedName() pulumi.StringOutput

API name of the associated link.

func (LinkDefinitionOutput) AssociatedTitle added in v3.9.0

func (o LinkDefinitionOutput) AssociatedTitle() pulumi.StringOutput

Display name of the associated link.

func (LinkDefinitionOutput) ElementType added in v3.5.0

func (LinkDefinitionOutput) ElementType() reflect.Type

func (LinkDefinitionOutput) PrimaryDescription added in v3.9.0

func (o LinkDefinitionOutput) PrimaryDescription() pulumi.StringOutput

Description of the primary relationship.

func (LinkDefinitionOutput) PrimaryName added in v3.9.0

func (o LinkDefinitionOutput) PrimaryName() pulumi.StringOutput

API name of the primary link.

func (LinkDefinitionOutput) PrimaryTitle added in v3.9.0

func (o LinkDefinitionOutput) PrimaryTitle() pulumi.StringOutput

Display name of the primary link.

func (LinkDefinitionOutput) ToLinkDefinitionOutput added in v3.5.0

func (o LinkDefinitionOutput) ToLinkDefinitionOutput() LinkDefinitionOutput

func (LinkDefinitionOutput) ToLinkDefinitionOutputWithContext added in v3.5.0

func (o LinkDefinitionOutput) ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput

type LinkDefinitionState added in v3.5.0

type LinkDefinitionState struct {
	// Description of the associated relationship.
	AssociatedDescription pulumi.StringPtrInput
	// API name of the associated link.
	AssociatedName pulumi.StringPtrInput
	// Display name of the associated link.
	AssociatedTitle pulumi.StringPtrInput
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringPtrInput
	// API name of the primary link.
	PrimaryName pulumi.StringPtrInput
	// Display name of the primary link.
	PrimaryTitle pulumi.StringPtrInput
}

func (LinkDefinitionState) ElementType added in v3.5.0

func (LinkDefinitionState) ElementType() reflect.Type

type LinkValue added in v3.5.0

type LinkValue struct {
	pulumi.CustomResourceState

	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayOutput `pulumi:"associatedUserIds"`
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringOutput `pulumi:"primaryName"`
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringOutput `pulumi:"primaryUserId"`
}

Link value operations allow you to create relationships between primary and associated users.

## Example Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		padishah, err := okta.NewLinkDefinition(ctx, "padishah", &okta.LinkDefinitionArgs{
			PrimaryName:           pulumi.String("emperor"),
			PrimaryTitle:          pulumi.String("Emperor"),
			PrimaryDescription:    pulumi.String("Hereditary ruler of the Imperium and the Known Universe"),
			AssociatedName:        pulumi.String("sardaukar"),
			AssociatedTitle:       pulumi.String("Sardaukar"),
			AssociatedDescription: pulumi.String("Elite military force member"),
		})
		if err != nil {
			return err
		}
		emperor, err := user.NewUser(ctx, "emperor", &user.UserArgs{
			FirstName: pulumi.String("Shaddam"),
			LastName:  pulumi.String("Corrino IV"),
			Login:     pulumi.String("shaddam.corrino.iv@salusa-secundus.planet"),
			Email:     pulumi.String("shaddam.corrino.iv@salusa-secundus.planet"),
		})
		if err != nil {
			return err
		}
		var sardaukars []*user.User
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := user.NewUser(ctx, fmt.Sprintf("sardaukars-%v", key0), &user.UserArgs{
				FirstName: pulumi.String("Amrit"),
				LastName:  pulumi.String(fmt.Sprintf("Sardaukar_%v", val0)),
				Login:     pulumi.String(fmt.Sprintf("amritsardaukar_%v@salusa-secundus.planet", val0)),
				Email:     pulumi.String(fmt.Sprintf("amritsardaukar_%v@salusa-secundus.planet", val0)),
			})
			if err != nil {
				return err
			}
			sardaukars = append(sardaukars, __res)
		}
		_, err = okta.NewLinkValue(ctx, "example", &okta.LinkValueArgs{
			PrimaryName:   padishah.PrimaryName,
			PrimaryUserId: emperor.ID(),
			AssociatedUserIds: pulumi.StringArray{
				sardaukars[0].ID(),
				sardaukars[1].ID(),
				sardaukars[2].ID(),
				sardaukars[3].ID(),
				sardaukars[4].ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Link Value can be imported via Primary Name and Primary User ID.

```sh

$ pulumi import okta:index/linkValue:LinkValue example &#60;primary_name&#62;/&#60;primary_user_id&#62;

```

func GetLinkValue added in v3.5.0

func GetLinkValue(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LinkValueState, opts ...pulumi.ResourceOption) (*LinkValue, error)

GetLinkValue gets an existing LinkValue resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLinkValue added in v3.5.0

func NewLinkValue(ctx *pulumi.Context,
	name string, args *LinkValueArgs, opts ...pulumi.ResourceOption) (*LinkValue, error)

NewLinkValue registers a new resource with the given unique name, arguments, and options.

func (*LinkValue) ElementType added in v3.5.0

func (*LinkValue) ElementType() reflect.Type

func (*LinkValue) ToLinkValueOutput added in v3.5.0

func (i *LinkValue) ToLinkValueOutput() LinkValueOutput

func (*LinkValue) ToLinkValueOutputWithContext added in v3.5.0

func (i *LinkValue) ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput

type LinkValueArgs added in v3.5.0

type LinkValueArgs struct {
	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayInput
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringInput
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringInput
}

The set of arguments for constructing a LinkValue resource.

func (LinkValueArgs) ElementType added in v3.5.0

func (LinkValueArgs) ElementType() reflect.Type

type LinkValueArray added in v3.5.0

type LinkValueArray []LinkValueInput

func (LinkValueArray) ElementType added in v3.5.0

func (LinkValueArray) ElementType() reflect.Type

func (LinkValueArray) ToLinkValueArrayOutput added in v3.5.0

func (i LinkValueArray) ToLinkValueArrayOutput() LinkValueArrayOutput

func (LinkValueArray) ToLinkValueArrayOutputWithContext added in v3.5.0

func (i LinkValueArray) ToLinkValueArrayOutputWithContext(ctx context.Context) LinkValueArrayOutput

type LinkValueArrayInput added in v3.5.0

type LinkValueArrayInput interface {
	pulumi.Input

	ToLinkValueArrayOutput() LinkValueArrayOutput
	ToLinkValueArrayOutputWithContext(context.Context) LinkValueArrayOutput
}

LinkValueArrayInput is an input type that accepts LinkValueArray and LinkValueArrayOutput values. You can construct a concrete instance of `LinkValueArrayInput` via:

LinkValueArray{ LinkValueArgs{...} }

type LinkValueArrayOutput added in v3.5.0

type LinkValueArrayOutput struct{ *pulumi.OutputState }

func (LinkValueArrayOutput) ElementType added in v3.5.0

func (LinkValueArrayOutput) ElementType() reflect.Type

func (LinkValueArrayOutput) Index added in v3.5.0

func (LinkValueArrayOutput) ToLinkValueArrayOutput added in v3.5.0

func (o LinkValueArrayOutput) ToLinkValueArrayOutput() LinkValueArrayOutput

func (LinkValueArrayOutput) ToLinkValueArrayOutputWithContext added in v3.5.0

func (o LinkValueArrayOutput) ToLinkValueArrayOutputWithContext(ctx context.Context) LinkValueArrayOutput

type LinkValueInput added in v3.5.0

type LinkValueInput interface {
	pulumi.Input

	ToLinkValueOutput() LinkValueOutput
	ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput
}

type LinkValueMap added in v3.5.0

type LinkValueMap map[string]LinkValueInput

func (LinkValueMap) ElementType added in v3.5.0

func (LinkValueMap) ElementType() reflect.Type

func (LinkValueMap) ToLinkValueMapOutput added in v3.5.0

func (i LinkValueMap) ToLinkValueMapOutput() LinkValueMapOutput

func (LinkValueMap) ToLinkValueMapOutputWithContext added in v3.5.0

func (i LinkValueMap) ToLinkValueMapOutputWithContext(ctx context.Context) LinkValueMapOutput

type LinkValueMapInput added in v3.5.0

type LinkValueMapInput interface {
	pulumi.Input

	ToLinkValueMapOutput() LinkValueMapOutput
	ToLinkValueMapOutputWithContext(context.Context) LinkValueMapOutput
}

LinkValueMapInput is an input type that accepts LinkValueMap and LinkValueMapOutput values. You can construct a concrete instance of `LinkValueMapInput` via:

LinkValueMap{ "key": LinkValueArgs{...} }

type LinkValueMapOutput added in v3.5.0

type LinkValueMapOutput struct{ *pulumi.OutputState }

func (LinkValueMapOutput) ElementType added in v3.5.0

func (LinkValueMapOutput) ElementType() reflect.Type

func (LinkValueMapOutput) MapIndex added in v3.5.0

func (LinkValueMapOutput) ToLinkValueMapOutput added in v3.5.0

func (o LinkValueMapOutput) ToLinkValueMapOutput() LinkValueMapOutput

func (LinkValueMapOutput) ToLinkValueMapOutputWithContext added in v3.5.0

func (o LinkValueMapOutput) ToLinkValueMapOutputWithContext(ctx context.Context) LinkValueMapOutput

type LinkValueOutput added in v3.5.0

type LinkValueOutput struct{ *pulumi.OutputState }

func (LinkValueOutput) AssociatedUserIds added in v3.9.0

func (o LinkValueOutput) AssociatedUserIds() pulumi.StringArrayOutput

Set of User IDs or login values of the users to be assigned the 'associated' relationship.

func (LinkValueOutput) ElementType added in v3.5.0

func (LinkValueOutput) ElementType() reflect.Type

func (LinkValueOutput) PrimaryName added in v3.9.0

func (o LinkValueOutput) PrimaryName() pulumi.StringOutput

Name of the `primary` relationship being assigned.

func (LinkValueOutput) PrimaryUserId added in v3.9.0

func (o LinkValueOutput) PrimaryUserId() pulumi.StringOutput

User ID to be assigned to `primary` for the `associated` user in the specified relationship.

func (LinkValueOutput) ToLinkValueOutput added in v3.5.0

func (o LinkValueOutput) ToLinkValueOutput() LinkValueOutput

func (LinkValueOutput) ToLinkValueOutputWithContext added in v3.5.0

func (o LinkValueOutput) ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput

type LinkValueState added in v3.5.0

type LinkValueState struct {
	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayInput
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringPtrInput
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringPtrInput
}

func (LinkValueState) ElementType added in v3.5.0

func (LinkValueState) ElementType() reflect.Type

type LookupAppGroupAssignmentsArgs added in v3.1.0

type LookupAppGroupAssignmentsArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getAppGroupAssignments.

type LookupAppGroupAssignmentsOutputArgs added in v3.2.0

type LookupAppGroupAssignmentsOutputArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getAppGroupAssignments.

func (LookupAppGroupAssignmentsOutputArgs) ElementType added in v3.2.0

type LookupAppGroupAssignmentsResult added in v3.1.0

type LookupAppGroupAssignmentsResult struct {
	// List of groups IDs assigned to the application.
	Groups []string `pulumi:"groups"`
	// ID of application.
	Id string `pulumi:"id"`
}

A collection of values returned by getAppGroupAssignments.

func LookupAppGroupAssignments added in v3.1.0

func LookupAppGroupAssignments(ctx *pulumi.Context, args *LookupAppGroupAssignmentsArgs, opts ...pulumi.InvokeOption) (*LookupAppGroupAssignmentsResult, error)

Use this data source to retrieve the list of groups assigned to the given Okta application (by ID).

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAppGroupAssignments(ctx, &okta.LookupAppGroupAssignmentsArgs{
			Id: okta_app_oauth.Test.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupAppGroupAssignmentsResultOutput added in v3.2.0

type LookupAppGroupAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppGroupAssignments.

func (LookupAppGroupAssignmentsResultOutput) ElementType added in v3.2.0

func (LookupAppGroupAssignmentsResultOutput) Groups added in v3.2.0

List of groups IDs assigned to the application.

func (LookupAppGroupAssignmentsResultOutput) Id added in v3.2.0

ID of application.

func (LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutput added in v3.2.0

func (o LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutput() LookupAppGroupAssignmentsResultOutput

func (LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutputWithContext added in v3.2.0

func (o LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutputWithContext(ctx context.Context) LookupAppGroupAssignmentsResultOutput

type LookupAppSignonPolicyArgs added in v3.14.0

type LookupAppSignonPolicyArgs struct {
	// The application ID.
	AppId string `pulumi:"appId"`
}

A collection of arguments for invoking getAppSignonPolicy.

type LookupAppSignonPolicyOutputArgs added in v3.14.0

type LookupAppSignonPolicyOutputArgs struct {
	// The application ID.
	AppId pulumi.StringInput `pulumi:"appId"`
}

A collection of arguments for invoking getAppSignonPolicy.

func (LookupAppSignonPolicyOutputArgs) ElementType added in v3.14.0

type LookupAppSignonPolicyResult added in v3.14.0

type LookupAppSignonPolicyResult struct {
	AppId string `pulumi:"appId"`
	// The provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getAppSignonPolicy.

func LookupAppSignonPolicy added in v3.14.0

func LookupAppSignonPolicy(ctx *pulumi.Context, args *LookupAppSignonPolicyArgs, opts ...pulumi.InvokeOption) (*LookupAppSignonPolicyResult, error)

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

Use this data source to retrieve a sign-on policy for the application.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAppSignonPolicy(ctx, &okta.LookupAppSignonPolicyArgs{
			AppId: "app_id",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupAppSignonPolicyResultOutput added in v3.14.0

type LookupAppSignonPolicyResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppSignonPolicy.

func LookupAppSignonPolicyOutput added in v3.14.0

func (LookupAppSignonPolicyResultOutput) AppId added in v3.14.0

func (LookupAppSignonPolicyResultOutput) ElementType added in v3.14.0

func (LookupAppSignonPolicyResultOutput) Id added in v3.14.0

The provider-assigned unique ID for this managed resource.

func (LookupAppSignonPolicyResultOutput) Name added in v3.14.0

func (LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutput added in v3.14.0

func (o LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutput() LookupAppSignonPolicyResultOutput

func (LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutputWithContext added in v3.14.0

func (o LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutputWithContext(ctx context.Context) LookupAppSignonPolicyResultOutput

type LookupAuthenticatorArgs added in v3.3.0

type LookupAuthenticatorArgs struct {
	// ID of the authenticator.
	Id *string `pulumi:"id"`
	// A human-readable string that identifies the authenticator.
	Key *string `pulumi:"key"`
	// Name of the authenticator.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getAuthenticator.

type LookupAuthenticatorOutputArgs added in v3.3.0

type LookupAuthenticatorOutputArgs struct {
	// ID of the authenticator.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// A human-readable string that identifies the authenticator.
	Key pulumi.StringPtrInput `pulumi:"key"`
	// Name of the authenticator.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getAuthenticator.

func (LookupAuthenticatorOutputArgs) ElementType added in v3.3.0

type LookupAuthenticatorResult added in v3.3.0

type LookupAuthenticatorResult struct {
	// ID of the authenticator.
	Id  *string `pulumi:"id"`
	Key *string `pulumi:"key"`
	// Name of the authenticator.
	Name *string `pulumi:"name"`
	// (Specific to `securityKey`) The provider server port (for example 1812).
	ProviderAuthPort int `pulumi:"providerAuthPort"`
	// (Specific to `securityKey`) Server host name or IP address.
	ProviderHostname string `pulumi:"providerHostname"`
	// (Specific to `securityKey`) App Instance ID.
	ProviderInstanceId string `pulumi:"providerInstanceId"`
	ProviderJson       string `pulumi:"providerJson"`
	// Provider type.
	ProviderType string `pulumi:"providerType"`
	// Username template expected by the provider.
	ProviderUserNameTemplate string `pulumi:"providerUserNameTemplate"`
	// Settings for the authenticator (expressed in JSON).
	Settings string `pulumi:"settings"`
	// Status of the Authenticator.
	Status string `pulumi:"status"`
	// The type of Authenticator.
	Type string `pulumi:"type"`
}

A collection of values returned by getAuthenticator.

func LookupAuthenticator added in v3.3.0

func LookupAuthenticator(ctx *pulumi.Context, args *LookupAuthenticatorArgs, opts ...pulumi.InvokeOption) (*LookupAuthenticatorResult, error)

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

Use this data source to retrieve an authenticator.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAuthenticator(ctx, &okta.LookupAuthenticatorArgs{
			Name: pulumi.StringRef("Security Question"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAuthenticator(ctx, &okta.LookupAuthenticatorArgs{
			Key: pulumi.StringRef("okta_email"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupAuthenticatorResultOutput added in v3.3.0

type LookupAuthenticatorResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthenticator.

func LookupAuthenticatorOutput added in v3.3.0

func (LookupAuthenticatorResultOutput) ElementType added in v3.3.0

func (LookupAuthenticatorResultOutput) Id added in v3.3.0

ID of the authenticator.

func (LookupAuthenticatorResultOutput) Key added in v3.3.0

func (LookupAuthenticatorResultOutput) Name added in v3.3.0

Name of the authenticator.

func (LookupAuthenticatorResultOutput) ProviderAuthPort added in v3.3.0

func (o LookupAuthenticatorResultOutput) ProviderAuthPort() pulumi.IntOutput

(Specific to `securityKey`) The provider server port (for example 1812).

func (LookupAuthenticatorResultOutput) ProviderHostname added in v3.3.0

(Specific to `securityKey`) Server host name or IP address.

func (LookupAuthenticatorResultOutput) ProviderInstanceId added in v3.3.0

func (o LookupAuthenticatorResultOutput) ProviderInstanceId() pulumi.StringOutput

(Specific to `securityKey`) App Instance ID.

func (LookupAuthenticatorResultOutput) ProviderJson added in v3.18.0

func (LookupAuthenticatorResultOutput) ProviderType added in v3.3.0

Provider type.

func (LookupAuthenticatorResultOutput) ProviderUserNameTemplate added in v3.3.0

func (o LookupAuthenticatorResultOutput) ProviderUserNameTemplate() pulumi.StringOutput

Username template expected by the provider.

func (LookupAuthenticatorResultOutput) Settings added in v3.3.0

Settings for the authenticator (expressed in JSON).

func (LookupAuthenticatorResultOutput) Status added in v3.3.0

Status of the Authenticator.

func (LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutput added in v3.3.0

func (o LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutput() LookupAuthenticatorResultOutput

func (LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutputWithContext added in v3.3.0

func (o LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutputWithContext(ctx context.Context) LookupAuthenticatorResultOutput

func (LookupAuthenticatorResultOutput) Type added in v3.3.0

The type of Authenticator.

type LookupBehaviourArgs added in v3.1.0

type LookupBehaviourArgs struct {
	// `id` of behavior to retrieve, conflicts with `name`.
	Id *string `pulumi:"id"`
	// The name of the behavior to retrieve. Name uses the `?q=<name>` query parameter exposed by
	// Okta's API.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getBehaviour.

type LookupBehaviourOutputArgs added in v3.2.0

type LookupBehaviourOutputArgs struct {
	// `id` of behavior to retrieve, conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// The name of the behavior to retrieve. Name uses the `?q=<name>` query parameter exposed by
	// Okta's API.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getBehaviour.

func (LookupBehaviourOutputArgs) ElementType added in v3.2.0

func (LookupBehaviourOutputArgs) ElementType() reflect.Type

type LookupBehaviourResult added in v3.1.0

type LookupBehaviourResult struct {
	// Behavior ID.
	Id *string `pulumi:"id"`
	// Behavior name.
	Name *string `pulumi:"name"`
	// Map of behavior settings.
	Settings map[string]string `pulumi:"settings"`
	// Behavior status.
	Status string `pulumi:"status"`
	// Behavior type.
	Type string `pulumi:"type"`
}

A collection of values returned by getBehaviour.

func LookupBehaviour added in v3.1.0

func LookupBehaviour(ctx *pulumi.Context, args *LookupBehaviourArgs, opts ...pulumi.InvokeOption) (*LookupBehaviourResult, error)

Use this data source to retrieve a behavior from Okta.

type LookupBehaviourResultOutput added in v3.2.0

type LookupBehaviourResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBehaviour.

func LookupBehaviourOutput added in v3.2.0

func (LookupBehaviourResultOutput) ElementType added in v3.2.0

func (LookupBehaviourResultOutput) Id added in v3.2.0

Behavior ID.

func (LookupBehaviourResultOutput) Name added in v3.2.0

Behavior name.

func (LookupBehaviourResultOutput) Settings added in v3.2.0

Map of behavior settings.

func (LookupBehaviourResultOutput) Status added in v3.2.0

Behavior status.

func (LookupBehaviourResultOutput) ToLookupBehaviourResultOutput added in v3.2.0

func (o LookupBehaviourResultOutput) ToLookupBehaviourResultOutput() LookupBehaviourResultOutput

func (LookupBehaviourResultOutput) ToLookupBehaviourResultOutputWithContext added in v3.2.0

func (o LookupBehaviourResultOutput) ToLookupBehaviourResultOutputWithContext(ctx context.Context) LookupBehaviourResultOutput

func (LookupBehaviourResultOutput) Type added in v3.2.0

Behavior type.

type LookupBrandArgs added in v3.9.0

type LookupBrandArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getBrand.

type LookupBrandOutputArgs added in v3.9.0

type LookupBrandOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getBrand.

func (LookupBrandOutputArgs) ElementType added in v3.9.0

func (LookupBrandOutputArgs) ElementType() reflect.Type

type LookupBrandResult added in v3.9.0

type LookupBrandResult struct {
	BrandId string `pulumi:"brandId"`
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl string `pulumi:"customPrivacyPolicyUrl"`
	// Brand ID
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links string `pulumi:"links"`
	// Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta bool `pulumi:"removePoweredByOkta"`
}

A collection of values returned by getBrand.

func LookupBrand added in v3.9.0

func LookupBrand(ctx *pulumi.Context, args *LookupBrandArgs, opts ...pulumi.InvokeOption) (*LookupBrandResult, error)

Use this data source to retrieve a Brand(https://developer.okta.com/docs/reference/api/brands/#brand-object) from Okta.

type LookupBrandResultOutput added in v3.9.0

type LookupBrandResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBrand.

func LookupBrandOutput added in v3.9.0

func LookupBrandOutput(ctx *pulumi.Context, args LookupBrandOutputArgs, opts ...pulumi.InvokeOption) LookupBrandResultOutput

func (LookupBrandResultOutput) BrandId added in v3.9.0

func (LookupBrandResultOutput) CustomPrivacyPolicyUrl added in v3.9.0

func (o LookupBrandResultOutput) CustomPrivacyPolicyUrl() pulumi.StringOutput

Custom privacy policy URL

func (LookupBrandResultOutput) ElementType added in v3.9.0

func (LookupBrandResultOutput) ElementType() reflect.Type

func (LookupBrandResultOutput) Id added in v3.9.0

Brand ID

Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (LookupBrandResultOutput) RemovePoweredByOkta added in v3.9.0

func (o LookupBrandResultOutput) RemovePoweredByOkta() pulumi.BoolOutput

Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard

func (LookupBrandResultOutput) ToLookupBrandResultOutput added in v3.9.0

func (o LookupBrandResultOutput) ToLookupBrandResultOutput() LookupBrandResultOutput

func (LookupBrandResultOutput) ToLookupBrandResultOutputWithContext added in v3.9.0

func (o LookupBrandResultOutput) ToLookupBrandResultOutputWithContext(ctx context.Context) LookupBrandResultOutput

type LookupEmailCustomizationArgs added in v3.9.0

type LookupEmailCustomizationArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Customization ID
	CustomizationId string `pulumi:"customizationId"`
	// Template Name
	TemplateName string `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomization.

type LookupEmailCustomizationOutputArgs added in v3.9.0

type LookupEmailCustomizationOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Customization ID
	CustomizationId pulumi.StringInput `pulumi:"customizationId"`
	// Template Name
	TemplateName pulumi.StringInput `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomization.

func (LookupEmailCustomizationOutputArgs) ElementType added in v3.9.0

type LookupEmailCustomizationResult added in v3.9.0

type LookupEmailCustomizationResult struct {
	// The body of the customization
	Body            string `pulumi:"body"`
	BrandId         string `pulumi:"brandId"`
	CustomizationId string `pulumi:"customizationId"`
	// Customization ID
	Id string `pulumi:"id"`
	// Whether the customization is the default
	IsDefault bool `pulumi:"isDefault"`
	// The language supported by the customization
	Language string `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	// The subject of the customization
	Subject      string `pulumi:"subject"`
	TemplateName string `pulumi:"templateName"`
}

A collection of values returned by getEmailCustomization.

func LookupEmailCustomization added in v3.9.0

func LookupEmailCustomization(ctx *pulumi.Context, args *LookupEmailCustomizationArgs, opts ...pulumi.InvokeOption) (*LookupEmailCustomizationResult, error)

Use this data source to retrieve the [email customization](https://developer.okta.com/docs/reference/api/brands/#get-email-customization) of an email template belonging to a brand in an Okta organization.

type LookupEmailCustomizationResultOutput added in v3.9.0

type LookupEmailCustomizationResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getEmailCustomization.

func (LookupEmailCustomizationResultOutput) Body added in v3.9.0

The body of the customization

func (LookupEmailCustomizationResultOutput) BrandId added in v3.9.0

func (LookupEmailCustomizationResultOutput) CustomizationId added in v3.9.0

func (LookupEmailCustomizationResultOutput) ElementType added in v3.9.0

func (LookupEmailCustomizationResultOutput) Id added in v3.9.0

Customization ID

func (LookupEmailCustomizationResultOutput) IsDefault added in v3.9.0

Whether the customization is the default

func (LookupEmailCustomizationResultOutput) Language added in v3.9.0

The language supported by the customization

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (LookupEmailCustomizationResultOutput) Subject added in v3.9.0

The subject of the customization

func (LookupEmailCustomizationResultOutput) TemplateName added in v3.9.0

func (LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutput added in v3.9.0

func (o LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutput() LookupEmailCustomizationResultOutput

func (LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutputWithContext added in v3.9.0

func (o LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutputWithContext(ctx context.Context) LookupEmailCustomizationResultOutput

type LookupRoleSubscriptionArgs added in v3.3.0

type LookupRoleSubscriptionArgs struct {
	// Type of the notification. Valid values: `"CONNECTOR_AGENT"`, `"USER_LOCKED_OUT"`,
	// `"APP_IMPORT"`, `"LDAP_AGENT"`, `"AD_AGENT"`, `"OKTA_ANNOUNCEMENT"`, `"OKTA_ISSUE"`, `"OKTA_UPDATE"`, `"IWA_AGENT"`,
	// `"USER_DEPROVISION"`, `"REPORT_SUSPICIOUS_ACTIVITY"`, `"RATELIMIT_NOTIFICATION"`.
	NotificationType string `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// .
	RoleType string `pulumi:"roleType"`
}

A collection of arguments for invoking getRoleSubscription.

type LookupRoleSubscriptionOutputArgs added in v3.3.0

type LookupRoleSubscriptionOutputArgs struct {
	// Type of the notification. Valid values: `"CONNECTOR_AGENT"`, `"USER_LOCKED_OUT"`,
	// `"APP_IMPORT"`, `"LDAP_AGENT"`, `"AD_AGENT"`, `"OKTA_ANNOUNCEMENT"`, `"OKTA_ISSUE"`, `"OKTA_UPDATE"`, `"IWA_AGENT"`,
	// `"USER_DEPROVISION"`, `"REPORT_SUSPICIOUS_ACTIVITY"`, `"RATELIMIT_NOTIFICATION"`.
	NotificationType pulumi.StringInput `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// .
	RoleType pulumi.StringInput `pulumi:"roleType"`
}

A collection of arguments for invoking getRoleSubscription.

func (LookupRoleSubscriptionOutputArgs) ElementType added in v3.3.0

type LookupRoleSubscriptionResult added in v3.3.0

type LookupRoleSubscriptionResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id               string `pulumi:"id"`
	NotificationType string `pulumi:"notificationType"`
	RoleType         string `pulumi:"roleType"`
	// Subscription status.
	Status string `pulumi:"status"`
}

A collection of values returned by getRoleSubscription.

func LookupRoleSubscription added in v3.3.0

func LookupRoleSubscription(ctx *pulumi.Context, args *LookupRoleSubscriptionArgs, opts ...pulumi.InvokeOption) (*LookupRoleSubscriptionResult, error)

Use this data source to retrieve role subscription with a specific type.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupRoleSubscription(ctx, &okta.LookupRoleSubscriptionArgs{
			NotificationType: "APP_IMPORT",
			RoleType:         "SUPER_ADMIN",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupRoleSubscriptionResultOutput added in v3.3.0

type LookupRoleSubscriptionResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRoleSubscription.

func LookupRoleSubscriptionOutput added in v3.3.0

func (LookupRoleSubscriptionResultOutput) ElementType added in v3.3.0

func (LookupRoleSubscriptionResultOutput) Id added in v3.3.0

The provider-assigned unique ID for this managed resource.

func (LookupRoleSubscriptionResultOutput) NotificationType added in v3.3.0

func (LookupRoleSubscriptionResultOutput) RoleType added in v3.3.0

func (LookupRoleSubscriptionResultOutput) Status added in v3.3.0

Subscription status.

func (LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutput added in v3.3.0

func (o LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutput() LookupRoleSubscriptionResultOutput

func (LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutputWithContext added in v3.3.0

func (o LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutputWithContext(ctx context.Context) LookupRoleSubscriptionResultOutput

type LookupThemeArgs added in v3.9.0

type LookupThemeArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Theme ID
	ThemeId string `pulumi:"themeId"`
}

A collection of arguments for invoking getTheme.

type LookupThemeOutputArgs added in v3.9.0

type LookupThemeOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Theme ID
	ThemeId pulumi.StringInput `pulumi:"themeId"`
}

A collection of arguments for invoking getTheme.

func (LookupThemeOutputArgs) ElementType added in v3.9.0

func (LookupThemeOutputArgs) ElementType() reflect.Type

type LookupThemeResult added in v3.9.0

type LookupThemeResult struct {
	// Background image URL
	BackgroundImageUrl string `pulumi:"backgroundImageUrl"`
	BrandId            string `pulumi:"brandId"`
	// (Enum) Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant string `pulumi:"emailTemplateTouchPointVariant"`
	// (Enum) Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant string `pulumi:"endUserDashboardTouchPointVariant"`
	// (Enum) Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant string `pulumi:"errorPageTouchPointVariant"`
	// Favicon URL
	FaviconUrl string `pulumi:"faviconUrl"`
	// Theme URL
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links string `pulumi:"links"`
	// Logo URL
	LogoUrl string `pulumi:"logoUrl"`
	// Primary color contrast hex code
	PrimaryColorContrastHex string `pulumi:"primaryColorContrastHex"`
	// Primary color hex code
	PrimaryColorHex string `pulumi:"primaryColorHex"`
	// Secondary color contrast hex code
	SecondaryColorContrastHex string `pulumi:"secondaryColorContrastHex"`
	// Secondary color hex code
	SecondaryColorHex string `pulumi:"secondaryColorHex"`
	// (Enum) Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant string `pulumi:"signInPageTouchPointVariant"`
	ThemeId                     string `pulumi:"themeId"`
}

A collection of values returned by getTheme.

func LookupTheme added in v3.9.0

func LookupTheme(ctx *pulumi.Context, args *LookupThemeArgs, opts ...pulumi.InvokeOption) (*LookupThemeResult, error)

Use this data source to retrieve a Theme(https://developer.okta.com/docs/reference/api/brands/#theme-response-object) of a brand for an Okta orgnanization.

type LookupThemeResultOutput added in v3.9.0

type LookupThemeResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTheme.

func LookupThemeOutput added in v3.9.0

func LookupThemeOutput(ctx *pulumi.Context, args LookupThemeOutputArgs, opts ...pulumi.InvokeOption) LookupThemeResultOutput

func (LookupThemeResultOutput) BackgroundImageUrl added in v3.9.0

func (o LookupThemeResultOutput) BackgroundImageUrl() pulumi.StringOutput

Background image URL

func (LookupThemeResultOutput) BrandId added in v3.9.0

func (LookupThemeResultOutput) ElementType added in v3.9.0

func (LookupThemeResultOutput) ElementType() reflect.Type

func (LookupThemeResultOutput) EmailTemplateTouchPointVariant added in v3.9.0

func (o LookupThemeResultOutput) EmailTemplateTouchPointVariant() pulumi.StringOutput

(Enum) Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)

func (LookupThemeResultOutput) EndUserDashboardTouchPointVariant added in v3.9.0

func (o LookupThemeResultOutput) EndUserDashboardTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)

func (LookupThemeResultOutput) ErrorPageTouchPointVariant added in v3.9.0

func (o LookupThemeResultOutput) ErrorPageTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (LookupThemeResultOutput) FaviconUrl added in v3.9.0

Favicon URL

func (LookupThemeResultOutput) Id added in v3.9.0

Theme URL

Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (LookupThemeResultOutput) LogoUrl added in v3.9.0

Logo URL

func (LookupThemeResultOutput) PrimaryColorContrastHex added in v3.9.0

func (o LookupThemeResultOutput) PrimaryColorContrastHex() pulumi.StringOutput

Primary color contrast hex code

func (LookupThemeResultOutput) PrimaryColorHex added in v3.9.0

func (o LookupThemeResultOutput) PrimaryColorHex() pulumi.StringOutput

Primary color hex code

func (LookupThemeResultOutput) SecondaryColorContrastHex added in v3.9.0

func (o LookupThemeResultOutput) SecondaryColorContrastHex() pulumi.StringOutput

Secondary color contrast hex code

func (LookupThemeResultOutput) SecondaryColorHex added in v3.9.0

func (o LookupThemeResultOutput) SecondaryColorHex() pulumi.StringOutput

Secondary color hex code

func (LookupThemeResultOutput) SignInPageTouchPointVariant added in v3.9.0

func (o LookupThemeResultOutput) SignInPageTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (LookupThemeResultOutput) ThemeId added in v3.9.0

func (LookupThemeResultOutput) ToLookupThemeResultOutput added in v3.9.0

func (o LookupThemeResultOutput) ToLookupThemeResultOutput() LookupThemeResultOutput

func (LookupThemeResultOutput) ToLookupThemeResultOutputWithContext added in v3.9.0

func (o LookupThemeResultOutput) ToLookupThemeResultOutputWithContext(ctx context.Context) LookupThemeResultOutput

type OrgConfiguration added in v3.3.0

type OrgConfiguration struct {
	pulumi.CustomResourceState

	// Primary address of org
	Address1 pulumi.StringPtrOutput `pulumi:"address1"`
	// Secondary address of org
	Address2 pulumi.StringPtrOutput `pulumi:"address2"`
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrOutput `pulumi:"billingContactUser"`
	// City of org
	City pulumi.StringPtrOutput `pulumi:"city"`
	// Name of org
	CompanyName pulumi.StringOutput `pulumi:"companyName"`
	// Country of org
	Country pulumi.StringPtrOutput `pulumi:"country"`
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrOutput `pulumi:"endUserSupportHelpUrl"`
	// Expiration of org
	ExpiresAt pulumi.StringOutput `pulumi:"expiresAt"`
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrOutput `pulumi:"optOutCommunicationEmails"`
	// Support help phone of org
	PhoneNumber pulumi.StringPtrOutput `pulumi:"phoneNumber"`
	// Postal code of org
	PostalCode pulumi.StringPtrOutput `pulumi:"postalCode"`
	// State of org
	State pulumi.StringPtrOutput `pulumi:"state"`
	// Subdomain of org
	Subdomain pulumi.StringOutput `pulumi:"subdomain"`
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrOutput `pulumi:"supportPhoneNumber"`
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrOutput `pulumi:"technicalContactUser"`
	// The org's website
	Website pulumi.StringPtrOutput `pulumi:"website"`
}

This resource allows you manage org settings, logo, support and communication options.

> **IMPORTANT:** You must specify all Org Setting properties when you update an org's profile. Any property not specified in the script will be deleted.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewOrgConfiguration(ctx, "example", &okta.OrgConfigurationArgs{
			CompanyName: pulumi.String("Umbrella Corporation"),
			Website:     pulumi.String("https://terraform.io"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Okta Org Configuration can be imported even without specifying the Org ID.

```sh

$ pulumi import okta:index/orgConfiguration:OrgConfiguration example _

```

func GetOrgConfiguration added in v3.3.0

func GetOrgConfiguration(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgConfigurationState, opts ...pulumi.ResourceOption) (*OrgConfiguration, error)

GetOrgConfiguration gets an existing OrgConfiguration resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgConfiguration added in v3.3.0

func NewOrgConfiguration(ctx *pulumi.Context,
	name string, args *OrgConfigurationArgs, opts ...pulumi.ResourceOption) (*OrgConfiguration, error)

NewOrgConfiguration registers a new resource with the given unique name, arguments, and options.

func (*OrgConfiguration) ElementType added in v3.3.0

func (*OrgConfiguration) ElementType() reflect.Type

func (*OrgConfiguration) ToOrgConfigurationOutput added in v3.3.0

func (i *OrgConfiguration) ToOrgConfigurationOutput() OrgConfigurationOutput

func (*OrgConfiguration) ToOrgConfigurationOutputWithContext added in v3.3.0

func (i *OrgConfiguration) ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput

type OrgConfigurationArgs added in v3.3.0

type OrgConfigurationArgs struct {
	// Primary address of org
	Address1 pulumi.StringPtrInput
	// Secondary address of org
	Address2 pulumi.StringPtrInput
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrInput
	// City of org
	City pulumi.StringPtrInput
	// Name of org
	CompanyName pulumi.StringInput
	// Country of org
	Country pulumi.StringPtrInput
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrInput
	// Support help phone of org
	PhoneNumber pulumi.StringPtrInput
	// Postal code of org
	PostalCode pulumi.StringPtrInput
	// State of org
	State pulumi.StringPtrInput
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrInput
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrInput
	// The org's website
	Website pulumi.StringPtrInput
}

The set of arguments for constructing a OrgConfiguration resource.

func (OrgConfigurationArgs) ElementType added in v3.3.0

func (OrgConfigurationArgs) ElementType() reflect.Type

type OrgConfigurationArray added in v3.3.0

type OrgConfigurationArray []OrgConfigurationInput

func (OrgConfigurationArray) ElementType added in v3.3.0

func (OrgConfigurationArray) ElementType() reflect.Type

func (OrgConfigurationArray) ToOrgConfigurationArrayOutput added in v3.3.0

func (i OrgConfigurationArray) ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput

func (OrgConfigurationArray) ToOrgConfigurationArrayOutputWithContext added in v3.3.0

func (i OrgConfigurationArray) ToOrgConfigurationArrayOutputWithContext(ctx context.Context) OrgConfigurationArrayOutput

type OrgConfigurationArrayInput added in v3.3.0

type OrgConfigurationArrayInput interface {
	pulumi.Input

	ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput
	ToOrgConfigurationArrayOutputWithContext(context.Context) OrgConfigurationArrayOutput
}

OrgConfigurationArrayInput is an input type that accepts OrgConfigurationArray and OrgConfigurationArrayOutput values. You can construct a concrete instance of `OrgConfigurationArrayInput` via:

OrgConfigurationArray{ OrgConfigurationArgs{...} }

type OrgConfigurationArrayOutput added in v3.3.0

type OrgConfigurationArrayOutput struct{ *pulumi.OutputState }

func (OrgConfigurationArrayOutput) ElementType added in v3.3.0

func (OrgConfigurationArrayOutput) Index added in v3.3.0

func (OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutput added in v3.3.0

func (o OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput

func (OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutputWithContext added in v3.3.0

func (o OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutputWithContext(ctx context.Context) OrgConfigurationArrayOutput

type OrgConfigurationInput added in v3.3.0

type OrgConfigurationInput interface {
	pulumi.Input

	ToOrgConfigurationOutput() OrgConfigurationOutput
	ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput
}

type OrgConfigurationMap added in v3.3.0

type OrgConfigurationMap map[string]OrgConfigurationInput

func (OrgConfigurationMap) ElementType added in v3.3.0

func (OrgConfigurationMap) ElementType() reflect.Type

func (OrgConfigurationMap) ToOrgConfigurationMapOutput added in v3.3.0

func (i OrgConfigurationMap) ToOrgConfigurationMapOutput() OrgConfigurationMapOutput

func (OrgConfigurationMap) ToOrgConfigurationMapOutputWithContext added in v3.3.0

func (i OrgConfigurationMap) ToOrgConfigurationMapOutputWithContext(ctx context.Context) OrgConfigurationMapOutput

type OrgConfigurationMapInput added in v3.3.0

type OrgConfigurationMapInput interface {
	pulumi.Input

	ToOrgConfigurationMapOutput() OrgConfigurationMapOutput
	ToOrgConfigurationMapOutputWithContext(context.Context) OrgConfigurationMapOutput
}

OrgConfigurationMapInput is an input type that accepts OrgConfigurationMap and OrgConfigurationMapOutput values. You can construct a concrete instance of `OrgConfigurationMapInput` via:

OrgConfigurationMap{ "key": OrgConfigurationArgs{...} }

type OrgConfigurationMapOutput added in v3.3.0

type OrgConfigurationMapOutput struct{ *pulumi.OutputState }

func (OrgConfigurationMapOutput) ElementType added in v3.3.0

func (OrgConfigurationMapOutput) ElementType() reflect.Type

func (OrgConfigurationMapOutput) MapIndex added in v3.3.0

func (OrgConfigurationMapOutput) ToOrgConfigurationMapOutput added in v3.3.0

func (o OrgConfigurationMapOutput) ToOrgConfigurationMapOutput() OrgConfigurationMapOutput

func (OrgConfigurationMapOutput) ToOrgConfigurationMapOutputWithContext added in v3.3.0

func (o OrgConfigurationMapOutput) ToOrgConfigurationMapOutputWithContext(ctx context.Context) OrgConfigurationMapOutput

type OrgConfigurationOutput added in v3.3.0

type OrgConfigurationOutput struct{ *pulumi.OutputState }

func (OrgConfigurationOutput) Address1 added in v3.9.0

Primary address of org

func (OrgConfigurationOutput) Address2 added in v3.9.0

Secondary address of org

func (OrgConfigurationOutput) BillingContactUser added in v3.9.0

func (o OrgConfigurationOutput) BillingContactUser() pulumi.StringPtrOutput

User ID representing the billing contact

func (OrgConfigurationOutput) City added in v3.9.0

City of org

func (OrgConfigurationOutput) CompanyName added in v3.9.0

func (o OrgConfigurationOutput) CompanyName() pulumi.StringOutput

Name of org

func (OrgConfigurationOutput) Country added in v3.9.0

Country of org

func (OrgConfigurationOutput) ElementType added in v3.3.0

func (OrgConfigurationOutput) ElementType() reflect.Type

func (OrgConfigurationOutput) EndUserSupportHelpUrl added in v3.9.0

func (o OrgConfigurationOutput) EndUserSupportHelpUrl() pulumi.StringPtrOutput

Support link of org

func (OrgConfigurationOutput) ExpiresAt added in v3.9.0

Expiration of org

Local path to logo of the org.

func (OrgConfigurationOutput) OptOutCommunicationEmails added in v3.9.0

func (o OrgConfigurationOutput) OptOutCommunicationEmails() pulumi.BoolPtrOutput

Indicates whether the org's users receive Okta Communication emails

func (OrgConfigurationOutput) PhoneNumber added in v3.9.0

Support help phone of org

func (OrgConfigurationOutput) PostalCode added in v3.9.0

Postal code of org

func (OrgConfigurationOutput) State added in v3.9.0

State of org

func (OrgConfigurationOutput) Subdomain added in v3.9.0

Subdomain of org

func (OrgConfigurationOutput) SupportPhoneNumber added in v3.9.0

func (o OrgConfigurationOutput) SupportPhoneNumber() pulumi.StringPtrOutput

Support help phone of org

func (OrgConfigurationOutput) TechnicalContactUser added in v3.9.0

func (o OrgConfigurationOutput) TechnicalContactUser() pulumi.StringPtrOutput

User ID representing the technical contact

func (OrgConfigurationOutput) ToOrgConfigurationOutput added in v3.3.0

func (o OrgConfigurationOutput) ToOrgConfigurationOutput() OrgConfigurationOutput

func (OrgConfigurationOutput) ToOrgConfigurationOutputWithContext added in v3.3.0

func (o OrgConfigurationOutput) ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput

func (OrgConfigurationOutput) Website added in v3.9.0

The org's website

type OrgConfigurationState added in v3.3.0

type OrgConfigurationState struct {
	// Primary address of org
	Address1 pulumi.StringPtrInput
	// Secondary address of org
	Address2 pulumi.StringPtrInput
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrInput
	// City of org
	City pulumi.StringPtrInput
	// Name of org
	CompanyName pulumi.StringPtrInput
	// Country of org
	Country pulumi.StringPtrInput
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrInput
	// Expiration of org
	ExpiresAt pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrInput
	// Support help phone of org
	PhoneNumber pulumi.StringPtrInput
	// Postal code of org
	PostalCode pulumi.StringPtrInput
	// State of org
	State pulumi.StringPtrInput
	// Subdomain of org
	Subdomain pulumi.StringPtrInput
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrInput
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrInput
	// The org's website
	Website pulumi.StringPtrInput
}

func (OrgConfigurationState) ElementType added in v3.3.0

func (OrgConfigurationState) ElementType() reflect.Type

type OrgSupport added in v3.3.0

type OrgSupport struct {
	pulumi.CustomResourceState

	// Expiration of Okta Support
	Expiration pulumi.StringOutput `pulumi:"expiration"`
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrOutput `pulumi:"extendBy"`
	// Status of Okta Support
	Status pulumi.StringOutput `pulumi:"status"`
}

This resource allows you to temporarily allow Okta Support to access your org as an administrator. By default, access will be granted for eight hours. Removing this resource will revoke Okta Support access to your org.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewOrgSupport(ctx, "example", &okta.OrgSupportArgs{
			ExtendBy: pulumi.Int(1),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

This resource does not support importing.

func GetOrgSupport added in v3.3.0

func GetOrgSupport(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgSupportState, opts ...pulumi.ResourceOption) (*OrgSupport, error)

GetOrgSupport gets an existing OrgSupport resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgSupport added in v3.3.0

func NewOrgSupport(ctx *pulumi.Context,
	name string, args *OrgSupportArgs, opts ...pulumi.ResourceOption) (*OrgSupport, error)

NewOrgSupport registers a new resource with the given unique name, arguments, and options.

func (*OrgSupport) ElementType added in v3.3.0

func (*OrgSupport) ElementType() reflect.Type

func (*OrgSupport) ToOrgSupportOutput added in v3.3.0

func (i *OrgSupport) ToOrgSupportOutput() OrgSupportOutput

func (*OrgSupport) ToOrgSupportOutputWithContext added in v3.3.0

func (i *OrgSupport) ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput

type OrgSupportArgs added in v3.3.0

type OrgSupportArgs struct {
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrInput
}

The set of arguments for constructing a OrgSupport resource.

func (OrgSupportArgs) ElementType added in v3.3.0

func (OrgSupportArgs) ElementType() reflect.Type

type OrgSupportArray added in v3.3.0

type OrgSupportArray []OrgSupportInput

func (OrgSupportArray) ElementType added in v3.3.0

func (OrgSupportArray) ElementType() reflect.Type

func (OrgSupportArray) ToOrgSupportArrayOutput added in v3.3.0

func (i OrgSupportArray) ToOrgSupportArrayOutput() OrgSupportArrayOutput

func (OrgSupportArray) ToOrgSupportArrayOutputWithContext added in v3.3.0

func (i OrgSupportArray) ToOrgSupportArrayOutputWithContext(ctx context.Context) OrgSupportArrayOutput

type OrgSupportArrayInput added in v3.3.0

type OrgSupportArrayInput interface {
	pulumi.Input

	ToOrgSupportArrayOutput() OrgSupportArrayOutput
	ToOrgSupportArrayOutputWithContext(context.Context) OrgSupportArrayOutput
}

OrgSupportArrayInput is an input type that accepts OrgSupportArray and OrgSupportArrayOutput values. You can construct a concrete instance of `OrgSupportArrayInput` via:

OrgSupportArray{ OrgSupportArgs{...} }

type OrgSupportArrayOutput added in v3.3.0

type OrgSupportArrayOutput struct{ *pulumi.OutputState }

func (OrgSupportArrayOutput) ElementType added in v3.3.0

func (OrgSupportArrayOutput) ElementType() reflect.Type

func (OrgSupportArrayOutput) Index added in v3.3.0

func (OrgSupportArrayOutput) ToOrgSupportArrayOutput added in v3.3.0

func (o OrgSupportArrayOutput) ToOrgSupportArrayOutput() OrgSupportArrayOutput

func (OrgSupportArrayOutput) ToOrgSupportArrayOutputWithContext added in v3.3.0

func (o OrgSupportArrayOutput) ToOrgSupportArrayOutputWithContext(ctx context.Context) OrgSupportArrayOutput

type OrgSupportInput added in v3.3.0

type OrgSupportInput interface {
	pulumi.Input

	ToOrgSupportOutput() OrgSupportOutput
	ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput
}

type OrgSupportMap added in v3.3.0

type OrgSupportMap map[string]OrgSupportInput

func (OrgSupportMap) ElementType added in v3.3.0

func (OrgSupportMap) ElementType() reflect.Type

func (OrgSupportMap) ToOrgSupportMapOutput added in v3.3.0

func (i OrgSupportMap) ToOrgSupportMapOutput() OrgSupportMapOutput

func (OrgSupportMap) ToOrgSupportMapOutputWithContext added in v3.3.0

func (i OrgSupportMap) ToOrgSupportMapOutputWithContext(ctx context.Context) OrgSupportMapOutput

type OrgSupportMapInput added in v3.3.0

type OrgSupportMapInput interface {
	pulumi.Input

	ToOrgSupportMapOutput() OrgSupportMapOutput
	ToOrgSupportMapOutputWithContext(context.Context) OrgSupportMapOutput
}

OrgSupportMapInput is an input type that accepts OrgSupportMap and OrgSupportMapOutput values. You can construct a concrete instance of `OrgSupportMapInput` via:

OrgSupportMap{ "key": OrgSupportArgs{...} }

type OrgSupportMapOutput added in v3.3.0

type OrgSupportMapOutput struct{ *pulumi.OutputState }

func (OrgSupportMapOutput) ElementType added in v3.3.0

func (OrgSupportMapOutput) ElementType() reflect.Type

func (OrgSupportMapOutput) MapIndex added in v3.3.0

func (OrgSupportMapOutput) ToOrgSupportMapOutput added in v3.3.0

func (o OrgSupportMapOutput) ToOrgSupportMapOutput() OrgSupportMapOutput

func (OrgSupportMapOutput) ToOrgSupportMapOutputWithContext added in v3.3.0

func (o OrgSupportMapOutput) ToOrgSupportMapOutputWithContext(ctx context.Context) OrgSupportMapOutput

type OrgSupportOutput added in v3.3.0

type OrgSupportOutput struct{ *pulumi.OutputState }

func (OrgSupportOutput) ElementType added in v3.3.0

func (OrgSupportOutput) ElementType() reflect.Type

func (OrgSupportOutput) Expiration added in v3.9.0

func (o OrgSupportOutput) Expiration() pulumi.StringOutput

Expiration of Okta Support

func (OrgSupportOutput) ExtendBy added in v3.9.0

func (o OrgSupportOutput) ExtendBy() pulumi.IntPtrOutput

Number of days the support should be extended by in addition to the standard eight hours.

func (OrgSupportOutput) Status added in v3.9.0

Status of Okta Support

func (OrgSupportOutput) ToOrgSupportOutput added in v3.3.0

func (o OrgSupportOutput) ToOrgSupportOutput() OrgSupportOutput

func (OrgSupportOutput) ToOrgSupportOutputWithContext added in v3.3.0

func (o OrgSupportOutput) ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput

type OrgSupportState added in v3.3.0

type OrgSupportState struct {
	// Expiration of Okta Support
	Expiration pulumi.StringPtrInput
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrInput
	// Status of Okta Support
	Status pulumi.StringPtrInput
}

func (OrgSupportState) ElementType added in v3.3.0

func (OrgSupportState) ElementType() reflect.Type

type PolicyMfaDefault

type PolicyMfaDefault struct {
	pulumi.CustomResourceState

	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringOutput `pulumi:"defaultIncludedGroupId"`
	// Default policy description.
	Description pulumi.StringOutput `pulumi:"description"`
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapOutput `pulumi:"duo"`
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapOutput `pulumi:"externalIdp"`
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapOutput `pulumi:"fidoU2f"`
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapOutput `pulumi:"fidoWebauthn"`
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapOutput `pulumi:"googleOtp"`
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapOutput `pulumi:"hotp"`
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrOutput `pulumi:"isOie"`
	// Default policy name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapOutput `pulumi:"oktaCall"`
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapOutput `pulumi:"oktaEmail"`
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapOutput `pulumi:"oktaOtp"`
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapOutput `pulumi:"oktaPassword"`
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapOutput `pulumi:"oktaPush"`
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapOutput `pulumi:"oktaQuestion"`
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapOutput `pulumi:"oktaSms"`
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapOutput `pulumi:"oktaVerify"`
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapOutput `pulumi:"onpremMfa"`
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapOutput `pulumi:"phoneNumber"`
	// Default policy priority.
	Priority pulumi.IntOutput `pulumi:"priority"`
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapOutput `pulumi:"rsaToken"`
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapOutput `pulumi:"securityQuestion"`
	// Default policy status.
	Status pulumi.StringOutput `pulumi:"status"`
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapOutput `pulumi:"symantecVip"`
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapOutput `pulumi:"webauthn"`
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapOutput `pulumi:"yubikeyToken"`
}

Configures default MFA Policy.

This resource allows you to configure default MFA Policy.

> Requires Org Feature Flag `OKTA_MFA_POLICY`. Contact support to have this feature flag ***enabled***.

> Unless Org Feature Flag `ENG_ENABLE_OPTIONAL_PASSWORD_ENROLLMENT` is ***disabled*** `oktaPassword` or `oktaEmail` must be present and its `enroll` value set to `REQUIRED`. Contact support to have this feature flag ***disabled***.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyMfaDefault(ctx, "classicExample", &okta.PolicyMfaDefaultArgs{
			IsOie: pulumi.Bool(false),
			OktaOtp: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyMfaDefault(ctx, "oieExample", &okta.PolicyMfaDefaultArgs{
			IsOie: pulumi.Bool(true),
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaVerify: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

> If the `PolicyMfaDefault` is used in conjunction with `policy.Mfa` resources, ensure to use a `dependsOn` attribute for the default policy to ensure that all other policies are created/updated first such that the `priority` field can be appropriately computed on the first plan/apply.

## Import

Default MFA Policy can be imported without providing Okta ID.

```sh

$ pulumi import okta:index/policyMfaDefault:PolicyMfaDefault example .

```

func GetPolicyMfaDefault

func GetPolicyMfaDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyMfaDefaultState, opts ...pulumi.ResourceOption) (*PolicyMfaDefault, error)

GetPolicyMfaDefault gets an existing PolicyMfaDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyMfaDefault

func NewPolicyMfaDefault(ctx *pulumi.Context,
	name string, args *PolicyMfaDefaultArgs, opts ...pulumi.ResourceOption) (*PolicyMfaDefault, error)

NewPolicyMfaDefault registers a new resource with the given unique name, arguments, and options.

func (*PolicyMfaDefault) ElementType

func (*PolicyMfaDefault) ElementType() reflect.Type

func (*PolicyMfaDefault) ToPolicyMfaDefaultOutput

func (i *PolicyMfaDefault) ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput

func (*PolicyMfaDefault) ToPolicyMfaDefaultOutputWithContext

func (i *PolicyMfaDefault) ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput

type PolicyMfaDefaultArgs

type PolicyMfaDefaultArgs struct {
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

The set of arguments for constructing a PolicyMfaDefault resource.

func (PolicyMfaDefaultArgs) ElementType

func (PolicyMfaDefaultArgs) ElementType() reflect.Type

type PolicyMfaDefaultArray

type PolicyMfaDefaultArray []PolicyMfaDefaultInput

func (PolicyMfaDefaultArray) ElementType

func (PolicyMfaDefaultArray) ElementType() reflect.Type

func (PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutput

func (i PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput

func (PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutputWithContext

func (i PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutputWithContext(ctx context.Context) PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultArrayInput

type PolicyMfaDefaultArrayInput interface {
	pulumi.Input

	ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput
	ToPolicyMfaDefaultArrayOutputWithContext(context.Context) PolicyMfaDefaultArrayOutput
}

PolicyMfaDefaultArrayInput is an input type that accepts PolicyMfaDefaultArray and PolicyMfaDefaultArrayOutput values. You can construct a concrete instance of `PolicyMfaDefaultArrayInput` via:

PolicyMfaDefaultArray{ PolicyMfaDefaultArgs{...} }

type PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultArrayOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultArrayOutput) ElementType

func (PolicyMfaDefaultArrayOutput) Index

func (PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutput

func (o PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput

func (PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutputWithContext

func (o PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutputWithContext(ctx context.Context) PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultInput

type PolicyMfaDefaultInput interface {
	pulumi.Input

	ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput
	ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput
}

type PolicyMfaDefaultMap

type PolicyMfaDefaultMap map[string]PolicyMfaDefaultInput

func (PolicyMfaDefaultMap) ElementType

func (PolicyMfaDefaultMap) ElementType() reflect.Type

func (PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutput

func (i PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput

func (PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutputWithContext

func (i PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutputWithContext(ctx context.Context) PolicyMfaDefaultMapOutput

type PolicyMfaDefaultMapInput

type PolicyMfaDefaultMapInput interface {
	pulumi.Input

	ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput
	ToPolicyMfaDefaultMapOutputWithContext(context.Context) PolicyMfaDefaultMapOutput
}

PolicyMfaDefaultMapInput is an input type that accepts PolicyMfaDefaultMap and PolicyMfaDefaultMapOutput values. You can construct a concrete instance of `PolicyMfaDefaultMapInput` via:

PolicyMfaDefaultMap{ "key": PolicyMfaDefaultArgs{...} }

type PolicyMfaDefaultMapOutput

type PolicyMfaDefaultMapOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultMapOutput) ElementType

func (PolicyMfaDefaultMapOutput) ElementType() reflect.Type

func (PolicyMfaDefaultMapOutput) MapIndex

func (PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutput

func (o PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput

func (PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutputWithContext

func (o PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutputWithContext(ctx context.Context) PolicyMfaDefaultMapOutput

type PolicyMfaDefaultOutput

type PolicyMfaDefaultOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultOutput) DefaultIncludedGroupId added in v3.9.0

func (o PolicyMfaDefaultOutput) DefaultIncludedGroupId() pulumi.StringOutput

ID of the default Okta group.

func (PolicyMfaDefaultOutput) Description added in v3.9.0

func (o PolicyMfaDefaultOutput) Description() pulumi.StringOutput

Default policy description.

func (PolicyMfaDefaultOutput) Duo added in v3.9.0

DUO MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) ElementType

func (PolicyMfaDefaultOutput) ElementType() reflect.Type

func (PolicyMfaDefaultOutput) ExternalIdp added in v3.9.0

External IDP MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) FidoU2f added in v3.9.0

Fido U2F MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) FidoWebauthn added in v3.9.0

Fido Web Authn MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) GoogleOtp added in v3.9.0

Google OTP MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) Hotp added in v3.9.0

HMAC-based One-Time Password MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) IsOie added in v3.9.0

Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`) > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.

func (PolicyMfaDefaultOutput) Name added in v3.9.0

Default policy name.

func (PolicyMfaDefaultOutput) OktaCall added in v3.9.0

Okta Call MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaEmail added in v3.9.0

Okta Email MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) OktaOtp added in v3.9.0

Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaPassword added in v3.9.0

Okta Password MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) OktaPush added in v3.9.0

Okta Push MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaQuestion added in v3.9.0

Okta Question MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaSms added in v3.9.0

Okta SMS MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaVerify added in v3.9.0

Okta Verify MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) OnpremMfa added in v3.9.0

On-Prem MFA MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) PhoneNumber added in v3.9.0

Phone Number MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) Priority added in v3.9.0

Default policy priority.

func (PolicyMfaDefaultOutput) RsaToken added in v3.9.0

RSA Token MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) SecurityQuestion added in v3.9.0

func (o PolicyMfaDefaultOutput) SecurityQuestion() pulumi.StringMapOutput

Security Question MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) Status added in v3.9.0

Default policy status.

func (PolicyMfaDefaultOutput) SymantecVip added in v3.9.0

Symantec VIP MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutput

func (o PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput

func (PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutputWithContext

func (o PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput

func (PolicyMfaDefaultOutput) Webauthn added in v3.9.0

FIDO2 (WebAuthn) MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) YubikeyToken added in v3.9.0

Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).

type PolicyMfaDefaultState

type PolicyMfaDefaultState struct {
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringPtrInput
	// Default policy description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Default policy name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// Default policy priority.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Default policy status.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

func (PolicyMfaDefaultState) ElementType

func (PolicyMfaDefaultState) ElementType() reflect.Type

type PolicyPasswordDefault

type PolicyPasswordDefault struct {
	pulumi.CustomResourceState

	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrOutput `pulumi:"callRecovery"`
	// Default authentication provider.
	DefaultAuthProvider pulumi.StringOutput `pulumi:"defaultAuthProvider"`
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringOutput `pulumi:"defaultIncludedGroupId"`
	// Default policy description.
	Description pulumi.StringOutput `pulumi:"description"`
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrOutput `pulumi:"emailRecovery"`
	// Default policy name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrOutput `pulumi:"passwordAutoUnlockMinutes"`
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrOutput `pulumi:"passwordDictionaryLookup"`
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrOutput `pulumi:"passwordExcludeFirstName"`
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrOutput `pulumi:"passwordExcludeLastName"`
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrOutput `pulumi:"passwordExcludeUsername"`
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrOutput `pulumi:"passwordExpireWarnDays"`
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrOutput `pulumi:"passwordHistoryCount"`
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayOutput `pulumi:"passwordLockoutNotificationChannels"`
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrOutput `pulumi:"passwordMaxAgeDays"`
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrOutput `pulumi:"passwordMaxLockoutAttempts"`
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrOutput `pulumi:"passwordMinAgeMinutes"`
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrOutput `pulumi:"passwordMinLength"`
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrOutput `pulumi:"passwordMinLowercase"`
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrOutput `pulumi:"passwordMinNumber"`
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrOutput `pulumi:"passwordMinSymbol"`
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrOutput `pulumi:"passwordMinUppercase"`
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrOutput `pulumi:"passwordShowLockoutFailures"`
	// Default policy priority.
	Priority pulumi.IntOutput `pulumi:"priority"`
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrOutput `pulumi:"questionMinLength"`
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrOutput `pulumi:"questionRecovery"`
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrOutput `pulumi:"recoveryEmailToken"`
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrOutput `pulumi:"skipUnlock"`
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrOutput `pulumi:"smsRecovery"`
	// Default policy status.
	Status pulumi.StringOutput `pulumi:"status"`
}

Configures default password policy.

This resource allows you to configure default password policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyPasswordDefault(ctx, "default", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Default Password Policy can be imported without providing Okta ID.

```sh

$ pulumi import okta:index/policyPasswordDefault:PolicyPasswordDefault example .

```

func GetPolicyPasswordDefault

func GetPolicyPasswordDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyPasswordDefaultState, opts ...pulumi.ResourceOption) (*PolicyPasswordDefault, error)

GetPolicyPasswordDefault gets an existing PolicyPasswordDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyPasswordDefault

func NewPolicyPasswordDefault(ctx *pulumi.Context,
	name string, args *PolicyPasswordDefaultArgs, opts ...pulumi.ResourceOption) (*PolicyPasswordDefault, error)

NewPolicyPasswordDefault registers a new resource with the given unique name, arguments, and options.

func (*PolicyPasswordDefault) ElementType

func (*PolicyPasswordDefault) ElementType() reflect.Type

func (*PolicyPasswordDefault) ToPolicyPasswordDefaultOutput

func (i *PolicyPasswordDefault) ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput

func (*PolicyPasswordDefault) ToPolicyPasswordDefaultOutputWithContext

func (i *PolicyPasswordDefault) ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput

type PolicyPasswordDefaultArgs

type PolicyPasswordDefaultArgs struct {
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
}

The set of arguments for constructing a PolicyPasswordDefault resource.

func (PolicyPasswordDefaultArgs) ElementType

func (PolicyPasswordDefaultArgs) ElementType() reflect.Type

type PolicyPasswordDefaultArray

type PolicyPasswordDefaultArray []PolicyPasswordDefaultInput

func (PolicyPasswordDefaultArray) ElementType

func (PolicyPasswordDefaultArray) ElementType() reflect.Type

func (PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutput

func (i PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput

func (PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutputWithContext

func (i PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutputWithContext(ctx context.Context) PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultArrayInput

type PolicyPasswordDefaultArrayInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput
	ToPolicyPasswordDefaultArrayOutputWithContext(context.Context) PolicyPasswordDefaultArrayOutput
}

PolicyPasswordDefaultArrayInput is an input type that accepts PolicyPasswordDefaultArray and PolicyPasswordDefaultArrayOutput values. You can construct a concrete instance of `PolicyPasswordDefaultArrayInput` via:

PolicyPasswordDefaultArray{ PolicyPasswordDefaultArgs{...} }

type PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultArrayOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultArrayOutput) ElementType

func (PolicyPasswordDefaultArrayOutput) Index

func (PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutput

func (o PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput

func (PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutputWithContext

func (o PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutputWithContext(ctx context.Context) PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultInput

type PolicyPasswordDefaultInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput
	ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput
}

type PolicyPasswordDefaultMap

type PolicyPasswordDefaultMap map[string]PolicyPasswordDefaultInput

func (PolicyPasswordDefaultMap) ElementType

func (PolicyPasswordDefaultMap) ElementType() reflect.Type

func (PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutput

func (i PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput

func (PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutputWithContext

func (i PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutputWithContext(ctx context.Context) PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultMapInput

type PolicyPasswordDefaultMapInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput
	ToPolicyPasswordDefaultMapOutputWithContext(context.Context) PolicyPasswordDefaultMapOutput
}

PolicyPasswordDefaultMapInput is an input type that accepts PolicyPasswordDefaultMap and PolicyPasswordDefaultMapOutput values. You can construct a concrete instance of `PolicyPasswordDefaultMapInput` via:

PolicyPasswordDefaultMap{ "key": PolicyPasswordDefaultArgs{...} }

type PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultMapOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultMapOutput) ElementType

func (PolicyPasswordDefaultMapOutput) MapIndex

func (PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutput

func (o PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput

func (PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutputWithContext

func (o PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutputWithContext(ctx context.Context) PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultOutput

type PolicyPasswordDefaultOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultOutput) CallRecovery added in v3.9.0

Enable or disable voice call password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) DefaultAuthProvider added in v3.9.0

func (o PolicyPasswordDefaultOutput) DefaultAuthProvider() pulumi.StringOutput

Default authentication provider.

func (PolicyPasswordDefaultOutput) DefaultIncludedGroupId added in v3.9.0

func (o PolicyPasswordDefaultOutput) DefaultIncludedGroupId() pulumi.StringOutput

ID of the default Okta group.

func (PolicyPasswordDefaultOutput) Description added in v3.9.0

Default policy description.

func (PolicyPasswordDefaultOutput) ElementType

func (PolicyPasswordDefaultOutput) EmailRecovery added in v3.9.0

Enable or disable email password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) Name added in v3.9.0

Default policy name.

func (PolicyPasswordDefaultOutput) PasswordAutoUnlockMinutes added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordAutoUnlockMinutes() pulumi.IntPtrOutput

Number of minutes before a locked account is unlocked: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordDictionaryLookup added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordDictionaryLookup() pulumi.BoolPtrOutput

Check Passwords Against Common Password Dictionary.

func (PolicyPasswordDefaultOutput) PasswordExcludeFirstName added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordExcludeFirstName() pulumi.BoolPtrOutput

User firstName attribute must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExcludeLastName added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordExcludeLastName() pulumi.BoolPtrOutput

User lastName attribute must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExcludeUsername added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordExcludeUsername() pulumi.BoolPtrOutput

If the username must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExpireWarnDays added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordExpireWarnDays() pulumi.IntPtrOutput

Length in days a user will be warned before password expiry: 0 = no warning.

func (PolicyPasswordDefaultOutput) PasswordHistoryCount added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordHistoryCount() pulumi.IntPtrOutput

Number of distinct passwords that must be created before they can be reused: 0 = none.

func (PolicyPasswordDefaultOutput) PasswordLockoutNotificationChannels added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordLockoutNotificationChannels() pulumi.StringArrayOutput

Notification channels to use to notify a user when their account has been locked.

func (PolicyPasswordDefaultOutput) PasswordMaxAgeDays added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMaxAgeDays() pulumi.IntPtrOutput

Length in days a password is valid before expiry: 0 = no limit.,

func (PolicyPasswordDefaultOutput) PasswordMaxLockoutAttempts added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMaxLockoutAttempts() pulumi.IntPtrOutput

Number of unsuccessful login attempts allowed before lockout: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordMinAgeMinutes added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinAgeMinutes() pulumi.IntPtrOutput

Minimum time interval in minutes between password changes: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordMinLength added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinLength() pulumi.IntPtrOutput

Minimum password length. Default is 8.

func (PolicyPasswordDefaultOutput) PasswordMinLowercase added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinLowercase() pulumi.IntPtrOutput

Minimum number of lower case characters in a password.

func (PolicyPasswordDefaultOutput) PasswordMinNumber added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinNumber() pulumi.IntPtrOutput

Minimum number of numbers in a password.

func (PolicyPasswordDefaultOutput) PasswordMinSymbol added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinSymbol() pulumi.IntPtrOutput

Minimum number of symbols in a password.

func (PolicyPasswordDefaultOutput) PasswordMinUppercase added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordMinUppercase() pulumi.IntPtrOutput

Minimum number of upper case characters in a password.

func (PolicyPasswordDefaultOutput) PasswordShowLockoutFailures added in v3.9.0

func (o PolicyPasswordDefaultOutput) PasswordShowLockoutFailures() pulumi.BoolPtrOutput

If a user should be informed when their account is locked.

func (PolicyPasswordDefaultOutput) Priority added in v3.9.0

Default policy priority.

func (PolicyPasswordDefaultOutput) QuestionMinLength added in v3.9.0

func (o PolicyPasswordDefaultOutput) QuestionMinLength() pulumi.IntPtrOutput

Min length of the password recovery question answer.

func (PolicyPasswordDefaultOutput) QuestionRecovery added in v3.9.0

func (o PolicyPasswordDefaultOutput) QuestionRecovery() pulumi.StringPtrOutput

Enable or disable security question password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) RecoveryEmailToken added in v3.9.0

func (o PolicyPasswordDefaultOutput) RecoveryEmailToken() pulumi.IntPtrOutput

Lifetime in minutes of the recovery email token.

func (PolicyPasswordDefaultOutput) SkipUnlock added in v3.9.0

When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account.

func (PolicyPasswordDefaultOutput) SmsRecovery added in v3.9.0

Enable or disable SMS password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) Status added in v3.9.0

Default policy status.

func (PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutput

func (o PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput

func (PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutputWithContext

func (o PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput

type PolicyPasswordDefaultState

type PolicyPasswordDefaultState struct {
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Default authentication provider.
	DefaultAuthProvider pulumi.StringPtrInput
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringPtrInput
	// Default policy description.
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// Default policy name.
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Default policy priority.
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
	// Default policy status.
	Status pulumi.StringPtrInput
}

func (PolicyPasswordDefaultState) ElementType

func (PolicyPasswordDefaultState) ElementType() reflect.Type

type PolicyProfileEnrollment added in v3.3.0

type PolicyProfileEnrollment struct {
	pulumi.CustomResourceState

	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Status of the policy.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a Profile Enrollment Policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyProfileEnrollment(ctx, "example", &okta.PolicyProfileEnrollmentArgs{
			Status: pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A Profile Enrollment Policy can be imported via the Okta ID.

```sh

$ pulumi import okta:index/policyProfileEnrollment:PolicyProfileEnrollment example &#60;policy id&#62;

```

func GetPolicyProfileEnrollment added in v3.3.0

func GetPolicyProfileEnrollment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyProfileEnrollmentState, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollment, error)

GetPolicyProfileEnrollment gets an existing PolicyProfileEnrollment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyProfileEnrollment added in v3.3.0

func NewPolicyProfileEnrollment(ctx *pulumi.Context,
	name string, args *PolicyProfileEnrollmentArgs, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollment, error)

NewPolicyProfileEnrollment registers a new resource with the given unique name, arguments, and options.

func (*PolicyProfileEnrollment) ElementType added in v3.3.0

func (*PolicyProfileEnrollment) ElementType() reflect.Type

func (*PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutput added in v3.3.0

func (i *PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput

func (*PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutputWithContext added in v3.3.0

func (i *PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput

type PolicyProfileEnrollmentApps added in v3.7.0

type PolicyProfileEnrollmentApps struct {
	pulumi.CustomResourceState

	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayOutput `pulumi:"apps"`
	// ID of the default enrollment policy.
	DefaultPolicyId pulumi.StringOutput `pulumi:"defaultPolicyId"`
	// ID of the enrollment policy.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to manage the apps in the Profile Enrollment Policy.

**Important Notes:**

  • Default Enrollment Policy can not be used in this resource since it is used as a policy to re-assign apps to when they are unassigned from this one.
  • When re-assigning the app to another policy, please use `dependsOn` in the policy to which the app will be assigned. This is necessary to avoid unexpected behavior, since if the app is unassigned from the policy it is just assigned to the `Default` one.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/app"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetPolicy(ctx, &policy.GetPolicyArgs{
			Name: "My Policy",
			Type: "PROFILE_ENROLLMENT",
		}, nil)
		if err != nil {
			return err
		}
		_, err = app.GetApp(ctx, &app.GetAppArgs{
			Label: pulumi.StringRef("My App"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyProfileEnrollmentApps(ctx, "examplePolicyProfileEnrollmentApps", &okta.PolicyProfileEnrollmentAppsArgs{
			PolicyId: pulumi.Any(okta_policy.Example.Id),
			Apps: pulumi.StringArray{
				data.Okta_app.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A Profile Enrollment Policy Apps can be imported via the Okta ID.

```sh

$ pulumi import okta:index/policyProfileEnrollmentApps:PolicyProfileEnrollmentApps example &#60;policy id&#62;

```

func GetPolicyProfileEnrollmentApps added in v3.7.0

func GetPolicyProfileEnrollmentApps(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyProfileEnrollmentAppsState, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollmentApps, error)

GetPolicyProfileEnrollmentApps gets an existing PolicyProfileEnrollmentApps resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyProfileEnrollmentApps added in v3.7.0

func NewPolicyProfileEnrollmentApps(ctx *pulumi.Context,
	name string, args *PolicyProfileEnrollmentAppsArgs, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollmentApps, error)

NewPolicyProfileEnrollmentApps registers a new resource with the given unique name, arguments, and options.

func (*PolicyProfileEnrollmentApps) ElementType added in v3.7.0

func (*PolicyProfileEnrollmentApps) ElementType() reflect.Type

func (*PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutput added in v3.7.0

func (i *PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput

func (*PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutputWithContext added in v3.7.0

func (i *PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput

type PolicyProfileEnrollmentAppsArgs added in v3.7.0

type PolicyProfileEnrollmentAppsArgs struct {
	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayInput
	// ID of the enrollment policy.
	PolicyId pulumi.StringInput
}

The set of arguments for constructing a PolicyProfileEnrollmentApps resource.

func (PolicyProfileEnrollmentAppsArgs) ElementType added in v3.7.0

type PolicyProfileEnrollmentAppsArray added in v3.7.0

type PolicyProfileEnrollmentAppsArray []PolicyProfileEnrollmentAppsInput

func (PolicyProfileEnrollmentAppsArray) ElementType added in v3.7.0

func (PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutput added in v3.7.0

func (i PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput

func (PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutputWithContext added in v3.7.0

func (i PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsArrayOutput

type PolicyProfileEnrollmentAppsArrayInput added in v3.7.0

type PolicyProfileEnrollmentAppsArrayInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput
	ToPolicyProfileEnrollmentAppsArrayOutputWithContext(context.Context) PolicyProfileEnrollmentAppsArrayOutput
}

PolicyProfileEnrollmentAppsArrayInput is an input type that accepts PolicyProfileEnrollmentAppsArray and PolicyProfileEnrollmentAppsArrayOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentAppsArrayInput` via:

PolicyProfileEnrollmentAppsArray{ PolicyProfileEnrollmentAppsArgs{...} }

type PolicyProfileEnrollmentAppsArrayOutput added in v3.7.0

type PolicyProfileEnrollmentAppsArrayOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsArrayOutput) ElementType added in v3.7.0

func (PolicyProfileEnrollmentAppsArrayOutput) Index added in v3.7.0

func (PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutput added in v3.7.0

func (o PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput

func (PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutputWithContext added in v3.7.0

func (o PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsArrayOutput

type PolicyProfileEnrollmentAppsInput added in v3.7.0

type PolicyProfileEnrollmentAppsInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput
	ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput
}

type PolicyProfileEnrollmentAppsMap added in v3.7.0

type PolicyProfileEnrollmentAppsMap map[string]PolicyProfileEnrollmentAppsInput

func (PolicyProfileEnrollmentAppsMap) ElementType added in v3.7.0

func (PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutput added in v3.7.0

func (i PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput

func (PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutputWithContext added in v3.7.0

func (i PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsMapOutput

type PolicyProfileEnrollmentAppsMapInput added in v3.7.0

type PolicyProfileEnrollmentAppsMapInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput
	ToPolicyProfileEnrollmentAppsMapOutputWithContext(context.Context) PolicyProfileEnrollmentAppsMapOutput
}

PolicyProfileEnrollmentAppsMapInput is an input type that accepts PolicyProfileEnrollmentAppsMap and PolicyProfileEnrollmentAppsMapOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentAppsMapInput` via:

PolicyProfileEnrollmentAppsMap{ "key": PolicyProfileEnrollmentAppsArgs{...} }

type PolicyProfileEnrollmentAppsMapOutput added in v3.7.0

type PolicyProfileEnrollmentAppsMapOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsMapOutput) ElementType added in v3.7.0

func (PolicyProfileEnrollmentAppsMapOutput) MapIndex added in v3.7.0

func (PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutput added in v3.7.0

func (o PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput

func (PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutputWithContext added in v3.7.0

func (o PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsMapOutput

type PolicyProfileEnrollmentAppsOutput added in v3.7.0

type PolicyProfileEnrollmentAppsOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsOutput) Apps added in v3.9.0

List of app IDs to be added to this policy.

func (PolicyProfileEnrollmentAppsOutput) DefaultPolicyId added in v3.9.0

ID of the default enrollment policy.

func (PolicyProfileEnrollmentAppsOutput) ElementType added in v3.7.0

func (PolicyProfileEnrollmentAppsOutput) PolicyId added in v3.9.0

ID of the enrollment policy.

func (PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutput added in v3.7.0

func (o PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput

func (PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutputWithContext added in v3.7.0

func (o PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput

type PolicyProfileEnrollmentAppsState added in v3.7.0

type PolicyProfileEnrollmentAppsState struct {
	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayInput
	// ID of the default enrollment policy.
	DefaultPolicyId pulumi.StringPtrInput
	// ID of the enrollment policy.
	PolicyId pulumi.StringPtrInput
}

func (PolicyProfileEnrollmentAppsState) ElementType added in v3.7.0

type PolicyProfileEnrollmentArgs added in v3.3.0

type PolicyProfileEnrollmentArgs struct {
	// Policy Name.
	Name pulumi.StringPtrInput
	// Status of the policy.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a PolicyProfileEnrollment resource.

func (PolicyProfileEnrollmentArgs) ElementType added in v3.3.0

type PolicyProfileEnrollmentArray added in v3.3.0

type PolicyProfileEnrollmentArray []PolicyProfileEnrollmentInput

func (PolicyProfileEnrollmentArray) ElementType added in v3.3.0

func (PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutput added in v3.3.0

func (i PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput

func (PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutputWithContext added in v3.3.0

func (i PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentArrayOutput

type PolicyProfileEnrollmentArrayInput added in v3.3.0

type PolicyProfileEnrollmentArrayInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput
	ToPolicyProfileEnrollmentArrayOutputWithContext(context.Context) PolicyProfileEnrollmentArrayOutput
}

PolicyProfileEnrollmentArrayInput is an input type that accepts PolicyProfileEnrollmentArray and PolicyProfileEnrollmentArrayOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentArrayInput` via:

PolicyProfileEnrollmentArray{ PolicyProfileEnrollmentArgs{...} }

type PolicyProfileEnrollmentArrayOutput added in v3.3.0

type PolicyProfileEnrollmentArrayOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentArrayOutput) ElementType added in v3.3.0

func (PolicyProfileEnrollmentArrayOutput) Index added in v3.3.0

func (PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutput added in v3.3.0

func (o PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput

func (PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutputWithContext added in v3.3.0

func (o PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentArrayOutput

type PolicyProfileEnrollmentInput added in v3.3.0

type PolicyProfileEnrollmentInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput
	ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput
}

type PolicyProfileEnrollmentMap added in v3.3.0

type PolicyProfileEnrollmentMap map[string]PolicyProfileEnrollmentInput

func (PolicyProfileEnrollmentMap) ElementType added in v3.3.0

func (PolicyProfileEnrollmentMap) ElementType() reflect.Type

func (PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutput added in v3.3.0

func (i PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput

func (PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutputWithContext added in v3.3.0

func (i PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentMapOutput

type PolicyProfileEnrollmentMapInput added in v3.3.0

type PolicyProfileEnrollmentMapInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput
	ToPolicyProfileEnrollmentMapOutputWithContext(context.Context) PolicyProfileEnrollmentMapOutput
}

PolicyProfileEnrollmentMapInput is an input type that accepts PolicyProfileEnrollmentMap and PolicyProfileEnrollmentMapOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentMapInput` via:

PolicyProfileEnrollmentMap{ "key": PolicyProfileEnrollmentArgs{...} }

type PolicyProfileEnrollmentMapOutput added in v3.3.0

type PolicyProfileEnrollmentMapOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentMapOutput) ElementType added in v3.3.0

func (PolicyProfileEnrollmentMapOutput) MapIndex added in v3.3.0

func (PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutput added in v3.3.0

func (o PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput

func (PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutputWithContext added in v3.3.0

func (o PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentMapOutput

type PolicyProfileEnrollmentOutput added in v3.3.0

type PolicyProfileEnrollmentOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentOutput) ElementType added in v3.3.0

func (PolicyProfileEnrollmentOutput) Name added in v3.9.0

Policy Name.

func (PolicyProfileEnrollmentOutput) Status added in v3.9.0

Status of the policy.

func (PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutput added in v3.3.0

func (o PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput

func (PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutputWithContext added in v3.3.0

func (o PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput

type PolicyProfileEnrollmentState added in v3.3.0

type PolicyProfileEnrollmentState struct {
	// Policy Name.
	Name pulumi.StringPtrInput
	// Status of the policy.
	Status pulumi.StringPtrInput
}

func (PolicyProfileEnrollmentState) ElementType added in v3.3.0

type PolicyRuleProfileEnrollment added in v3.3.0

type PolicyRuleProfileEnrollment struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrOutput `pulumi:"emailVerification"`
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrOutput `pulumi:"inlineHookId"`
	// The name of a User Profile property
	Name pulumi.StringOutput `pulumi:"name"`
	// Policy ID.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayOutput `pulumi:"profileAttributes"`
	// Status of the Rule.
	Status pulumi.StringOutput `pulumi:"status"`
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrOutput `pulumi:"targetGroupId"`
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrOutput `pulumi:"uiSchemaId"`
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringOutput `pulumi:"unknownUserAction"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a Profile Enrollment Policy Rule.

It is documented in the Okta public API's [Profile Enrollment Action object](https://developer.okta.com/docs/reference/api/policy/#profile-enrollment-action-object) section.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/group"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/inline"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		examplePolicyProfileEnrollment, err := okta.NewPolicyProfileEnrollment(ctx, "examplePolicyProfileEnrollment", nil)
		if err != nil {
			return err
		}
		exampleHook, err := inline.NewHook(ctx, "exampleHook", &inline.HookArgs{
			Status:  pulumi.String("ACTIVE"),
			Type:    pulumi.String("com.okta.user.pre-registration"),
			Version: pulumi.String("1.0.3"),
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"version": pulumi.String("1.0.0"),
				"uri":     pulumi.String("https://example.com/test2"),
				"method":  pulumi.String("POST"),
			},
		})
		if err != nil {
			return err
		}
		exampleGroup, err := group.NewGroup(ctx, "exampleGroup", &group.GroupArgs{
			Description: pulumi.String("Group of some users"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyRuleProfileEnrollment(ctx, "examplePolicyRuleProfileEnrollment", &okta.PolicyRuleProfileEnrollmentArgs{
			PolicyId:          examplePolicyProfileEnrollment.ID(),
			InlineHookId:      exampleHook.ID(),
			TargetGroupId:     exampleGroup.ID(),
			UnknownUserAction: pulumi.String("REGISTER"),
			EmailVerification: pulumi.Bool(true),
			Access:            pulumi.String("ALLOW"),
			ProfileAttributes: okta.PolicyRuleProfileEnrollmentProfileAttributeArray{
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("email"),
					Label:    pulumi.String("Email"),
					Required: pulumi.Bool(true),
				},
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("name"),
					Label:    pulumi.String("Name"),
					Required: pulumi.Bool(true),
				},
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("t-shirt"),
					Label:    pulumi.String("T-Shirt Size"),
					Required: pulumi.Bool(false),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh

$ pulumi import okta:index/policyRuleProfileEnrollment:PolicyRuleProfileEnrollment example &#60;policy id&#62;/&#60;rule id&#62;

```

func GetPolicyRuleProfileEnrollment added in v3.3.0

func GetPolicyRuleProfileEnrollment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyRuleProfileEnrollmentState, opts ...pulumi.ResourceOption) (*PolicyRuleProfileEnrollment, error)

GetPolicyRuleProfileEnrollment gets an existing PolicyRuleProfileEnrollment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyRuleProfileEnrollment added in v3.3.0

func NewPolicyRuleProfileEnrollment(ctx *pulumi.Context,
	name string, args *PolicyRuleProfileEnrollmentArgs, opts ...pulumi.ResourceOption) (*PolicyRuleProfileEnrollment, error)

NewPolicyRuleProfileEnrollment registers a new resource with the given unique name, arguments, and options.

func (*PolicyRuleProfileEnrollment) ElementType added in v3.3.0

func (*PolicyRuleProfileEnrollment) ElementType() reflect.Type

func (*PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutput added in v3.3.0

func (i *PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput

func (*PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutputWithContext added in v3.3.0

func (i *PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput

type PolicyRuleProfileEnrollmentArgs added in v3.3.0

type PolicyRuleProfileEnrollmentArgs struct {
	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrInput
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringInput
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayInput
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrInput
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrInput
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringInput
}

The set of arguments for constructing a PolicyRuleProfileEnrollment resource.

func (PolicyRuleProfileEnrollmentArgs) ElementType added in v3.3.0

type PolicyRuleProfileEnrollmentArray added in v3.3.0

type PolicyRuleProfileEnrollmentArray []PolicyRuleProfileEnrollmentInput

func (PolicyRuleProfileEnrollmentArray) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutput added in v3.3.0

func (i PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput

func (PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutputWithContext added in v3.3.0

func (i PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentArrayOutput

type PolicyRuleProfileEnrollmentArrayInput added in v3.3.0

type PolicyRuleProfileEnrollmentArrayInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput
	ToPolicyRuleProfileEnrollmentArrayOutputWithContext(context.Context) PolicyRuleProfileEnrollmentArrayOutput
}

PolicyRuleProfileEnrollmentArrayInput is an input type that accepts PolicyRuleProfileEnrollmentArray and PolicyRuleProfileEnrollmentArrayOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentArrayInput` via:

PolicyRuleProfileEnrollmentArray{ PolicyRuleProfileEnrollmentArgs{...} }

type PolicyRuleProfileEnrollmentArrayOutput added in v3.3.0

type PolicyRuleProfileEnrollmentArrayOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentArrayOutput) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentArrayOutput) Index added in v3.3.0

func (PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutput added in v3.3.0

func (o PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput

func (PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutputWithContext added in v3.3.0

func (o PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentArrayOutput

type PolicyRuleProfileEnrollmentInput added in v3.3.0

type PolicyRuleProfileEnrollmentInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput
	ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput
}

type PolicyRuleProfileEnrollmentMap added in v3.3.0

type PolicyRuleProfileEnrollmentMap map[string]PolicyRuleProfileEnrollmentInput

func (PolicyRuleProfileEnrollmentMap) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutput added in v3.3.0

func (i PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput

func (PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutputWithContext added in v3.3.0

func (i PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentMapOutput

type PolicyRuleProfileEnrollmentMapInput added in v3.3.0

type PolicyRuleProfileEnrollmentMapInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput
	ToPolicyRuleProfileEnrollmentMapOutputWithContext(context.Context) PolicyRuleProfileEnrollmentMapOutput
}

PolicyRuleProfileEnrollmentMapInput is an input type that accepts PolicyRuleProfileEnrollmentMap and PolicyRuleProfileEnrollmentMapOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentMapInput` via:

PolicyRuleProfileEnrollmentMap{ "key": PolicyRuleProfileEnrollmentArgs{...} }

type PolicyRuleProfileEnrollmentMapOutput added in v3.3.0

type PolicyRuleProfileEnrollmentMapOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentMapOutput) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentMapOutput) MapIndex added in v3.3.0

func (PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutput added in v3.3.0

func (o PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput

func (PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutputWithContext added in v3.3.0

func (o PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentMapOutput

type PolicyRuleProfileEnrollmentOutput added in v3.3.0

type PolicyRuleProfileEnrollmentOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentOutput) Access added in v3.9.0

Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.

func (PolicyRuleProfileEnrollmentOutput) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentOutput) EmailVerification added in v3.9.0

Indicates whether email verification should occur before access is granted. Default is `true`.

func (PolicyRuleProfileEnrollmentOutput) InlineHookId added in v3.9.0

ID of a Registration Inline Hook.

func (PolicyRuleProfileEnrollmentOutput) Name added in v3.9.0

The name of a User Profile property

func (PolicyRuleProfileEnrollmentOutput) PolicyId added in v3.9.0

Policy ID.

func (PolicyRuleProfileEnrollmentOutput) ProfileAttributes added in v3.9.0

A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.

func (PolicyRuleProfileEnrollmentOutput) Status added in v3.9.0

Status of the Rule.

func (PolicyRuleProfileEnrollmentOutput) TargetGroupId added in v3.9.0

The ID of a Group that this User should be added to.

func (PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutput added in v3.3.0

func (o PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput

func (PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutputWithContext added in v3.3.0

func (o PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput

func (PolicyRuleProfileEnrollmentOutput) UiSchemaId added in v3.18.0

Value created by the backend. If present all policy updates must include this attribute/value.

func (PolicyRuleProfileEnrollmentOutput) UnknownUserAction added in v3.9.0

Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.

type PolicyRuleProfileEnrollmentProfileAttribute added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttribute struct {
	// A display-friendly label for this property
	Label string `pulumi:"label"`
	// The name of a User Profile property
	Name string `pulumi:"name"`
	// Indicates if this property is required for enrollment. Default is `false`.
	Required *bool `pulumi:"required"`
}

type PolicyRuleProfileEnrollmentProfileAttributeArgs added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeArgs struct {
	// A display-friendly label for this property
	Label pulumi.StringInput `pulumi:"label"`
	// The name of a User Profile property
	Name pulumi.StringInput `pulumi:"name"`
	// Indicates if this property is required for enrollment. Default is `false`.
	Required pulumi.BoolPtrInput `pulumi:"required"`
}

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutput added in v3.3.0

func (i PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext added in v3.3.0

func (i PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput

type PolicyRuleProfileEnrollmentProfileAttributeArray added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeArray []PolicyRuleProfileEnrollmentProfileAttributeInput

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput added in v3.3.0

func (i PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput() PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext added in v3.3.0

func (i PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

type PolicyRuleProfileEnrollmentProfileAttributeArrayInput added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeArrayInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput() PolicyRuleProfileEnrollmentProfileAttributeArrayOutput
	ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput
}

PolicyRuleProfileEnrollmentProfileAttributeArrayInput is an input type that accepts PolicyRuleProfileEnrollmentProfileAttributeArray and PolicyRuleProfileEnrollmentProfileAttributeArrayOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentProfileAttributeArrayInput` via:

PolicyRuleProfileEnrollmentProfileAttributeArray{ PolicyRuleProfileEnrollmentProfileAttributeArgs{...} }

type PolicyRuleProfileEnrollmentProfileAttributeArrayOutput added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeArrayOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) Index added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext added in v3.3.0

func (o PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

type PolicyRuleProfileEnrollmentProfileAttributeInput added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput
	ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput
}

PolicyRuleProfileEnrollmentProfileAttributeInput is an input type that accepts PolicyRuleProfileEnrollmentProfileAttributeArgs and PolicyRuleProfileEnrollmentProfileAttributeOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentProfileAttributeInput` via:

PolicyRuleProfileEnrollmentProfileAttributeArgs{...}

type PolicyRuleProfileEnrollmentProfileAttributeOutput added in v3.3.0

type PolicyRuleProfileEnrollmentProfileAttributeOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ElementType added in v3.3.0

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Label added in v3.3.0

A display-friendly label for this property

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Name added in v3.3.0

The name of a User Profile property

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Required added in v3.3.0

Indicates if this property is required for enrollment. Default is `false`.

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutput added in v3.3.0

func (o PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext added in v3.3.0

func (o PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput

type PolicyRuleProfileEnrollmentState added in v3.3.0

type PolicyRuleProfileEnrollmentState struct {
	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrInput
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrInput
	// The name of a User Profile property
	Name pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayInput
	// Status of the Rule.
	Status pulumi.StringPtrInput
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrInput
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrInput
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringPtrInput
}

func (PolicyRuleProfileEnrollmentState) ElementType added in v3.3.0

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	// Bearer token granting privileges to Okta API.
	AccessToken pulumi.StringPtrOutput `pulumi:"accessToken"`
	// API Token granting privileges to Okta API.
	ApiToken pulumi.StringPtrOutput `pulumi:"apiToken"`
	// The Okta url. (Use 'oktapreview.com' for Okta testing)
	BaseUrl pulumi.StringPtrOutput `pulumi:"baseUrl"`
	// API Token granting privileges to Okta API.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format
	HttpProxy pulumi.StringPtrOutput `pulumi:"httpProxy"`
	// The organization to manage in Okta.
	OrgName pulumi.StringPtrOutput `pulumi:"orgName"`
	// API Token granting privileges to Okta API.
	PrivateKey pulumi.StringPtrOutput `pulumi:"privateKey"`
	// API Token Id granting privileges to Okta API.
	PrivateKeyId pulumi.StringPtrOutput `pulumi:"privateKeyId"`
}

The provider type for the okta package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type ProviderArgs

type ProviderArgs struct {
	// Bearer token granting privileges to Okta API.
	AccessToken pulumi.StringPtrInput
	// API Token granting privileges to Okta API.
	ApiToken pulumi.StringPtrInput
	// Use exponential back off strategy for rate limits.
	Backoff pulumi.BoolPtrInput
	// The Okta url. (Use 'oktapreview.com' for Okta testing)
	BaseUrl pulumi.StringPtrInput
	// API Token granting privileges to Okta API.
	ClientId pulumi.StringPtrInput
	// Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format
	HttpProxy pulumi.StringPtrInput
	// providers log level. Minimum is 1 (TRACE), and maximum is 5 (ERROR)
	LogLevel pulumi.IntPtrInput
	// (Experimental) sets what percentage of capacity the provider can use of the total rate limit capacity while making calls
	// to the Okta management API endpoints. Okta API operates in one minute buckets. See Okta Management API Rate Limits:
	// https://developer.okta.com/docs/reference/rl-global-mgmt/
	MaxApiCapacity pulumi.IntPtrInput
	// maximum number of retries to attempt before erroring out.
	MaxRetries pulumi.IntPtrInput
	// maximum seconds to wait when rate limit is hit. We use exponential backoffs when backoff is enabled.
	MaxWaitSeconds pulumi.IntPtrInput
	// minimum seconds to wait when rate limit is hit. We use exponential backoffs when backoff is enabled.
	MinWaitSeconds pulumi.IntPtrInput
	// The organization to manage in Okta.
	OrgName pulumi.StringPtrInput
	// Number of concurrent requests to make within a resource where bulk operations are not possible. Take note of
	// https://developer.okta.com/docs/api/getting_started/rate-limits.
	Parallelism pulumi.IntPtrInput
	// API Token granting privileges to Okta API.
	PrivateKey pulumi.StringPtrInput
	// API Token Id granting privileges to Okta API.
	PrivateKeyId pulumi.StringPtrInput
	// Timeout for single request (in seconds) which is made to Okta, the default is `0` (means no limit is set). The maximum
	// value can be `300`.
	RequestTimeout pulumi.IntPtrInput
	// API Token granting privileges to Okta API.
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct{ *pulumi.OutputState }

func (ProviderOutput) AccessToken added in v3.14.0

func (o ProviderOutput) AccessToken() pulumi.StringPtrOutput

Bearer token granting privileges to Okta API.

func (ProviderOutput) ApiToken added in v3.9.0

func (o ProviderOutput) ApiToken() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) BaseUrl added in v3.9.0

The Okta url. (Use 'oktapreview.com' for Okta testing)

func (ProviderOutput) ClientId added in v3.9.0

func (o ProviderOutput) ClientId() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) HttpProxy added in v3.14.0

func (o ProviderOutput) HttpProxy() pulumi.StringPtrOutput

Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format

func (ProviderOutput) OrgName added in v3.9.0

The organization to manage in Okta.

func (ProviderOutput) PrivateKey added in v3.9.0

func (o ProviderOutput) PrivateKey() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) PrivateKeyId added in v3.14.0

func (o ProviderOutput) PrivateKeyId() pulumi.StringPtrOutput

API Token Id granting privileges to Okta API.

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type RateLimiting added in v3.5.0

type RateLimiting struct {
	pulumi.CustomResourceState

	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringOutput `pulumi:"authorize"`
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrOutput `pulumi:"communicationsEnabled"`
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringOutput `pulumi:"login"`
}

This resource allows you to configure the client-based rate limit and rate limiting communications settings.

> **WARNING:** This resource is available only when using api token in the provider config.

> **WARNING:** This resource makes use of an internal/private Okta API endpoint that could change without notice rendering this resource inoperable.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewRateLimiting(ctx, "example", &okta.RateLimitingArgs{
			Authorize:             pulumi.String("ENFORCE"),
			CommunicationsEnabled: pulumi.Bool(true),
			Login:                 pulumi.String("ENFORCE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Rate limit settings can be imported without any parameters.

```sh

$ pulumi import okta:index/rateLimiting:RateLimiting example .

```

func GetRateLimiting added in v3.5.0

func GetRateLimiting(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RateLimitingState, opts ...pulumi.ResourceOption) (*RateLimiting, error)

GetRateLimiting gets an existing RateLimiting resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRateLimiting added in v3.5.0

func NewRateLimiting(ctx *pulumi.Context,
	name string, args *RateLimitingArgs, opts ...pulumi.ResourceOption) (*RateLimiting, error)

NewRateLimiting registers a new resource with the given unique name, arguments, and options.

func (*RateLimiting) ElementType added in v3.5.0

func (*RateLimiting) ElementType() reflect.Type

func (*RateLimiting) ToRateLimitingOutput added in v3.5.0

func (i *RateLimiting) ToRateLimitingOutput() RateLimitingOutput

func (*RateLimiting) ToRateLimitingOutputWithContext added in v3.5.0

func (i *RateLimiting) ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput

type RateLimitingArgs added in v3.5.0

type RateLimitingArgs struct {
	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringInput
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrInput
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringInput
}

The set of arguments for constructing a RateLimiting resource.

func (RateLimitingArgs) ElementType added in v3.5.0

func (RateLimitingArgs) ElementType() reflect.Type

type RateLimitingArray added in v3.5.0

type RateLimitingArray []RateLimitingInput

func (RateLimitingArray) ElementType added in v3.5.0

func (RateLimitingArray) ElementType() reflect.Type

func (RateLimitingArray) ToRateLimitingArrayOutput added in v3.5.0

func (i RateLimitingArray) ToRateLimitingArrayOutput() RateLimitingArrayOutput

func (RateLimitingArray) ToRateLimitingArrayOutputWithContext added in v3.5.0

func (i RateLimitingArray) ToRateLimitingArrayOutputWithContext(ctx context.Context) RateLimitingArrayOutput

type RateLimitingArrayInput added in v3.5.0

type RateLimitingArrayInput interface {
	pulumi.Input

	ToRateLimitingArrayOutput() RateLimitingArrayOutput
	ToRateLimitingArrayOutputWithContext(context.Context) RateLimitingArrayOutput
}

RateLimitingArrayInput is an input type that accepts RateLimitingArray and RateLimitingArrayOutput values. You can construct a concrete instance of `RateLimitingArrayInput` via:

RateLimitingArray{ RateLimitingArgs{...} }

type RateLimitingArrayOutput added in v3.5.0

type RateLimitingArrayOutput struct{ *pulumi.OutputState }

func (RateLimitingArrayOutput) ElementType added in v3.5.0

func (RateLimitingArrayOutput) ElementType() reflect.Type

func (RateLimitingArrayOutput) Index added in v3.5.0

func (RateLimitingArrayOutput) ToRateLimitingArrayOutput added in v3.5.0

func (o RateLimitingArrayOutput) ToRateLimitingArrayOutput() RateLimitingArrayOutput

func (RateLimitingArrayOutput) ToRateLimitingArrayOutputWithContext added in v3.5.0

func (o RateLimitingArrayOutput) ToRateLimitingArrayOutputWithContext(ctx context.Context) RateLimitingArrayOutput

type RateLimitingInput added in v3.5.0

type RateLimitingInput interface {
	pulumi.Input

	ToRateLimitingOutput() RateLimitingOutput
	ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput
}

type RateLimitingMap added in v3.5.0

type RateLimitingMap map[string]RateLimitingInput

func (RateLimitingMap) ElementType added in v3.5.0

func (RateLimitingMap) ElementType() reflect.Type

func (RateLimitingMap) ToRateLimitingMapOutput added in v3.5.0

func (i RateLimitingMap) ToRateLimitingMapOutput() RateLimitingMapOutput

func (RateLimitingMap) ToRateLimitingMapOutputWithContext added in v3.5.0

func (i RateLimitingMap) ToRateLimitingMapOutputWithContext(ctx context.Context) RateLimitingMapOutput

type RateLimitingMapInput added in v3.5.0

type RateLimitingMapInput interface {
	pulumi.Input

	ToRateLimitingMapOutput() RateLimitingMapOutput
	ToRateLimitingMapOutputWithContext(context.Context) RateLimitingMapOutput
}

RateLimitingMapInput is an input type that accepts RateLimitingMap and RateLimitingMapOutput values. You can construct a concrete instance of `RateLimitingMapInput` via:

RateLimitingMap{ "key": RateLimitingArgs{...} }

type RateLimitingMapOutput added in v3.5.0

type RateLimitingMapOutput struct{ *pulumi.OutputState }

func (RateLimitingMapOutput) ElementType added in v3.5.0

func (RateLimitingMapOutput) ElementType() reflect.Type

func (RateLimitingMapOutput) MapIndex added in v3.5.0

func (RateLimitingMapOutput) ToRateLimitingMapOutput added in v3.5.0

func (o RateLimitingMapOutput) ToRateLimitingMapOutput() RateLimitingMapOutput

func (RateLimitingMapOutput) ToRateLimitingMapOutputWithContext added in v3.5.0

func (o RateLimitingMapOutput) ToRateLimitingMapOutputWithContext(ctx context.Context) RateLimitingMapOutput

type RateLimitingOutput added in v3.5.0

type RateLimitingOutput struct{ *pulumi.OutputState }

func (RateLimitingOutput) Authorize added in v3.9.0

func (o RateLimitingOutput) Authorize() pulumi.StringOutput

Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.

func (RateLimitingOutput) CommunicationsEnabled added in v3.9.0

func (o RateLimitingOutput) CommunicationsEnabled() pulumi.BoolPtrOutput

Enable or disable rate limiting communications. By default, it is `true`.

func (RateLimitingOutput) ElementType added in v3.5.0

func (RateLimitingOutput) ElementType() reflect.Type

func (RateLimitingOutput) Login added in v3.9.0

Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.

func (RateLimitingOutput) ToRateLimitingOutput added in v3.5.0

func (o RateLimitingOutput) ToRateLimitingOutput() RateLimitingOutput

func (RateLimitingOutput) ToRateLimitingOutputWithContext added in v3.5.0

func (o RateLimitingOutput) ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput

type RateLimitingState added in v3.5.0

type RateLimitingState struct {
	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringPtrInput
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrInput
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringPtrInput
}

func (RateLimitingState) ElementType added in v3.5.0

func (RateLimitingState) ElementType() reflect.Type

type ResourceSet added in v3.5.0

type ResourceSet struct {
	pulumi.CustomResourceState

	// A description of the Resource Set.
	Description pulumi.StringOutput `pulumi:"description"`
	// Unique name given to the Resource Set.
	Label pulumi.StringOutput `pulumi:"label"`
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayOutput `pulumi:"resources"`
}

This resource allows the creation and manipulation of Okta Resource Sets as custom collections of Okta resources. You can use Okta Resource Sets to assign Custom Roles to administrators who are scoped to the designated resources. The `resources` field supports the following:

  • Apps
  • Groups
  • All Users within a Group
  • All Users within the org
  • All Groups within the org
  • All Apps within the org
  • All Apps of the same type

> **NOTE:** This an `Early Access` feature.

## Import

Okta Resource Set can be imported via the Okta ID.

```sh

$ pulumi import okta:index/resourceSet:ResourceSet example &#60;resource_set_id&#62;

```

func GetResourceSet added in v3.5.0

func GetResourceSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ResourceSetState, opts ...pulumi.ResourceOption) (*ResourceSet, error)

GetResourceSet gets an existing ResourceSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewResourceSet added in v3.5.0

func NewResourceSet(ctx *pulumi.Context,
	name string, args *ResourceSetArgs, opts ...pulumi.ResourceOption) (*ResourceSet, error)

NewResourceSet registers a new resource with the given unique name, arguments, and options.

func (*ResourceSet) ElementType added in v3.5.0

func (*ResourceSet) ElementType() reflect.Type

func (*ResourceSet) ToResourceSetOutput added in v3.5.0

func (i *ResourceSet) ToResourceSetOutput() ResourceSetOutput

func (*ResourceSet) ToResourceSetOutputWithContext added in v3.5.0

func (i *ResourceSet) ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput

type ResourceSetArgs added in v3.5.0

type ResourceSetArgs struct {
	// A description of the Resource Set.
	Description pulumi.StringInput
	// Unique name given to the Resource Set.
	Label pulumi.StringInput
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayInput
}

The set of arguments for constructing a ResourceSet resource.

func (ResourceSetArgs) ElementType added in v3.5.0

func (ResourceSetArgs) ElementType() reflect.Type

type ResourceSetArray added in v3.5.0

type ResourceSetArray []ResourceSetInput

func (ResourceSetArray) ElementType added in v3.5.0

func (ResourceSetArray) ElementType() reflect.Type

func (ResourceSetArray) ToResourceSetArrayOutput added in v3.5.0

func (i ResourceSetArray) ToResourceSetArrayOutput() ResourceSetArrayOutput

func (ResourceSetArray) ToResourceSetArrayOutputWithContext added in v3.5.0

func (i ResourceSetArray) ToResourceSetArrayOutputWithContext(ctx context.Context) ResourceSetArrayOutput

type ResourceSetArrayInput added in v3.5.0

type ResourceSetArrayInput interface {
	pulumi.Input

	ToResourceSetArrayOutput() ResourceSetArrayOutput
	ToResourceSetArrayOutputWithContext(context.Context) ResourceSetArrayOutput
}

ResourceSetArrayInput is an input type that accepts ResourceSetArray and ResourceSetArrayOutput values. You can construct a concrete instance of `ResourceSetArrayInput` via:

ResourceSetArray{ ResourceSetArgs{...} }

type ResourceSetArrayOutput added in v3.5.0

type ResourceSetArrayOutput struct{ *pulumi.OutputState }

func (ResourceSetArrayOutput) ElementType added in v3.5.0

func (ResourceSetArrayOutput) ElementType() reflect.Type

func (ResourceSetArrayOutput) Index added in v3.5.0

func (ResourceSetArrayOutput) ToResourceSetArrayOutput added in v3.5.0

func (o ResourceSetArrayOutput) ToResourceSetArrayOutput() ResourceSetArrayOutput

func (ResourceSetArrayOutput) ToResourceSetArrayOutputWithContext added in v3.5.0

func (o ResourceSetArrayOutput) ToResourceSetArrayOutputWithContext(ctx context.Context) ResourceSetArrayOutput

type ResourceSetInput added in v3.5.0

type ResourceSetInput interface {
	pulumi.Input

	ToResourceSetOutput() ResourceSetOutput
	ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput
}

type ResourceSetMap added in v3.5.0

type ResourceSetMap map[string]ResourceSetInput

func (ResourceSetMap) ElementType added in v3.5.0

func (ResourceSetMap) ElementType() reflect.Type

func (ResourceSetMap) ToResourceSetMapOutput added in v3.5.0

func (i ResourceSetMap) ToResourceSetMapOutput() ResourceSetMapOutput

func (ResourceSetMap) ToResourceSetMapOutputWithContext added in v3.5.0

func (i ResourceSetMap) ToResourceSetMapOutputWithContext(ctx context.Context) ResourceSetMapOutput

type ResourceSetMapInput added in v3.5.0

type ResourceSetMapInput interface {
	pulumi.Input

	ToResourceSetMapOutput() ResourceSetMapOutput
	ToResourceSetMapOutputWithContext(context.Context) ResourceSetMapOutput
}

ResourceSetMapInput is an input type that accepts ResourceSetMap and ResourceSetMapOutput values. You can construct a concrete instance of `ResourceSetMapInput` via:

ResourceSetMap{ "key": ResourceSetArgs{...} }

type ResourceSetMapOutput added in v3.5.0

type ResourceSetMapOutput struct{ *pulumi.OutputState }

func (ResourceSetMapOutput) ElementType added in v3.5.0

func (ResourceSetMapOutput) ElementType() reflect.Type

func (ResourceSetMapOutput) MapIndex added in v3.5.0

func (ResourceSetMapOutput) ToResourceSetMapOutput added in v3.5.0

func (o ResourceSetMapOutput) ToResourceSetMapOutput() ResourceSetMapOutput

func (ResourceSetMapOutput) ToResourceSetMapOutputWithContext added in v3.5.0

func (o ResourceSetMapOutput) ToResourceSetMapOutputWithContext(ctx context.Context) ResourceSetMapOutput

type ResourceSetOutput added in v3.5.0

type ResourceSetOutput struct{ *pulumi.OutputState }

func (ResourceSetOutput) Description added in v3.9.0

func (o ResourceSetOutput) Description() pulumi.StringOutput

A description of the Resource Set.

func (ResourceSetOutput) ElementType added in v3.5.0

func (ResourceSetOutput) ElementType() reflect.Type

func (ResourceSetOutput) Label added in v3.9.0

Unique name given to the Resource Set.

func (ResourceSetOutput) Resources added in v3.9.0

The endpoints that reference the resources to be included in the new Resource Set. At least one endpoint must be specified when creating resource set.

func (ResourceSetOutput) ToResourceSetOutput added in v3.5.0

func (o ResourceSetOutput) ToResourceSetOutput() ResourceSetOutput

func (ResourceSetOutput) ToResourceSetOutputWithContext added in v3.5.0

func (o ResourceSetOutput) ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput

type ResourceSetState added in v3.5.0

type ResourceSetState struct {
	// A description of the Resource Set.
	Description pulumi.StringPtrInput
	// Unique name given to the Resource Set.
	Label pulumi.StringPtrInput
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayInput
}

func (ResourceSetState) ElementType added in v3.5.0

func (ResourceSetState) ElementType() reflect.Type

type RoleSubscription added in v3.3.0

type RoleSubscription struct {
	pulumi.CustomResourceState

	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringOutput `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringOutput `pulumi:"roleType"`
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

This resource allows you to configure subscriptions of a Role with a specific type. Check [configure email notifications](https://help.okta.com/oie/en-us/Content/Topics/Security/custom-admin-role/administrator-email-settings.htm) page regarding what notifications are available for specific admin roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewRoleSubscription(ctx, "test", &okta.RoleSubscriptionArgs{
			NotificationType: pulumi.String("APP_IMPORT"),
			RoleType:         pulumi.String("SUPER_ADMIN"),
			Status:           pulumi.String("unsubscribed"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

A role subscription can be imported via the Okta ID.

```sh

$ pulumi import okta:index/roleSubscription:RoleSubscription example &#60;role_type&#62;/&#60;notification_type&#62;

```

func GetRoleSubscription added in v3.3.0

func GetRoleSubscription(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RoleSubscriptionState, opts ...pulumi.ResourceOption) (*RoleSubscription, error)

GetRoleSubscription gets an existing RoleSubscription resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRoleSubscription added in v3.3.0

func NewRoleSubscription(ctx *pulumi.Context,
	name string, args *RoleSubscriptionArgs, opts ...pulumi.ResourceOption) (*RoleSubscription, error)

NewRoleSubscription registers a new resource with the given unique name, arguments, and options.

func (*RoleSubscription) ElementType added in v3.3.0

func (*RoleSubscription) ElementType() reflect.Type

func (*RoleSubscription) ToRoleSubscriptionOutput added in v3.3.0

func (i *RoleSubscription) ToRoleSubscriptionOutput() RoleSubscriptionOutput

func (*RoleSubscription) ToRoleSubscriptionOutputWithContext added in v3.3.0

func (i *RoleSubscription) ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput

type RoleSubscriptionArgs added in v3.3.0

type RoleSubscriptionArgs struct {
	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringInput
	// Type of the role. Valid values:
	// `"API_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringInput
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a RoleSubscription resource.

func (RoleSubscriptionArgs) ElementType added in v3.3.0

func (RoleSubscriptionArgs) ElementType() reflect.Type

type RoleSubscriptionArray added in v3.3.0

type RoleSubscriptionArray []RoleSubscriptionInput

func (RoleSubscriptionArray) ElementType added in v3.3.0

func (RoleSubscriptionArray) ElementType() reflect.Type

func (RoleSubscriptionArray) ToRoleSubscriptionArrayOutput added in v3.3.0

func (i RoleSubscriptionArray) ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput

func (RoleSubscriptionArray) ToRoleSubscriptionArrayOutputWithContext added in v3.3.0

func (i RoleSubscriptionArray) ToRoleSubscriptionArrayOutputWithContext(ctx context.Context) RoleSubscriptionArrayOutput

type RoleSubscriptionArrayInput added in v3.3.0

type RoleSubscriptionArrayInput interface {
	pulumi.Input

	ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput
	ToRoleSubscriptionArrayOutputWithContext(context.Context) RoleSubscriptionArrayOutput
}

RoleSubscriptionArrayInput is an input type that accepts RoleSubscriptionArray and RoleSubscriptionArrayOutput values. You can construct a concrete instance of `RoleSubscriptionArrayInput` via:

RoleSubscriptionArray{ RoleSubscriptionArgs{...} }

type RoleSubscriptionArrayOutput added in v3.3.0

type RoleSubscriptionArrayOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionArrayOutput) ElementType added in v3.3.0

func (RoleSubscriptionArrayOutput) Index added in v3.3.0

func (RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutput added in v3.3.0

func (o RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput

func (RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutputWithContext added in v3.3.0

func (o RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutputWithContext(ctx context.Context) RoleSubscriptionArrayOutput

type RoleSubscriptionInput added in v3.3.0

type RoleSubscriptionInput interface {
	pulumi.Input

	ToRoleSubscriptionOutput() RoleSubscriptionOutput
	ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput
}

type RoleSubscriptionMap added in v3.3.0

type RoleSubscriptionMap map[string]RoleSubscriptionInput

func (RoleSubscriptionMap) ElementType added in v3.3.0

func (RoleSubscriptionMap) ElementType() reflect.Type

func (RoleSubscriptionMap) ToRoleSubscriptionMapOutput added in v3.3.0

func (i RoleSubscriptionMap) ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput

func (RoleSubscriptionMap) ToRoleSubscriptionMapOutputWithContext added in v3.3.0

func (i RoleSubscriptionMap) ToRoleSubscriptionMapOutputWithContext(ctx context.Context) RoleSubscriptionMapOutput

type RoleSubscriptionMapInput added in v3.3.0

type RoleSubscriptionMapInput interface {
	pulumi.Input

	ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput
	ToRoleSubscriptionMapOutputWithContext(context.Context) RoleSubscriptionMapOutput
}

RoleSubscriptionMapInput is an input type that accepts RoleSubscriptionMap and RoleSubscriptionMapOutput values. You can construct a concrete instance of `RoleSubscriptionMapInput` via:

RoleSubscriptionMap{ "key": RoleSubscriptionArgs{...} }

type RoleSubscriptionMapOutput added in v3.3.0

type RoleSubscriptionMapOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionMapOutput) ElementType added in v3.3.0

func (RoleSubscriptionMapOutput) ElementType() reflect.Type

func (RoleSubscriptionMapOutput) MapIndex added in v3.3.0

func (RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutput added in v3.3.0

func (o RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput

func (RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutputWithContext added in v3.3.0

func (o RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutputWithContext(ctx context.Context) RoleSubscriptionMapOutput

type RoleSubscriptionOutput added in v3.3.0

type RoleSubscriptionOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionOutput) ElementType added in v3.3.0

func (RoleSubscriptionOutput) ElementType() reflect.Type

func (RoleSubscriptionOutput) NotificationType added in v3.9.0

func (o RoleSubscriptionOutput) NotificationType() pulumi.StringOutput

Type of the notification. Valid values: - `"CONNECTOR_AGENT"` - Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent. - `"USER_LOCKED_OUT"` - User lockouts. - `"APP_IMPORT"` - App user import status. - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent. - `"AD_AGENT"` - Disconnects and reconnects: AD agent. - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements. - `"OKTA_ISSUE"` - Trust incidents and updates. - `"OKTA_UPDATE"` - Scheduled system updates. - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent. - `"USER_DEPROVISION"` - User deprovisions. - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity. - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation. - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.

func (RoleSubscriptionOutput) RoleType added in v3.9.0

Type of the role. Valid values: `"API_ADMIN"`, `"APP_ADMIN"`, `"CUSTOM"`, `"GROUP_MEMBERSHIP_ADMIN"`, `"HELP_DESK_ADMIN"`, `"MOBILE_ADMIN"`, `"ORG_ADMIN"`, `"READ_ONLY_ADMIN"`, `"REPORT_ADMIN"`, `"SUPER_ADMIN"`, `"USER_ADMIN"` . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)

func (RoleSubscriptionOutput) Status added in v3.9.0

Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.

func (RoleSubscriptionOutput) ToRoleSubscriptionOutput added in v3.3.0

func (o RoleSubscriptionOutput) ToRoleSubscriptionOutput() RoleSubscriptionOutput

func (RoleSubscriptionOutput) ToRoleSubscriptionOutputWithContext added in v3.3.0

func (o RoleSubscriptionOutput) ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput

type RoleSubscriptionState added in v3.3.0

type RoleSubscriptionState struct {
	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringPtrInput
	// Type of the role. Valid values:
	// `"API_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringPtrInput
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrInput
}

func (RoleSubscriptionState) ElementType added in v3.3.0

func (RoleSubscriptionState) ElementType() reflect.Type

type SecurityNotificationEmails added in v3.3.0

type SecurityNotificationEmails struct {
	pulumi.CustomResourceState

	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrOutput `pulumi:"reportSuspiciousActivityEnabled"`
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForFactorEnrollmentEnabled"`
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForFactorResetEnabled"`
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForNewDeviceEnabled"`
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForPasswordChangedEnabled"`
}

This resource allows you to configure Security Notification Emails.

> **WARNING:** This resource is available only when using api token in the provider config.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewSecurityNotificationEmails(ctx, "example", &okta.SecurityNotificationEmailsArgs{
			ReportSuspiciousActivityEnabled:     pulumi.Bool(true),
			SendEmailForFactorEnrollmentEnabled: pulumi.Bool(true),
			SendEmailForFactorResetEnabled:      pulumi.Bool(true),
			SendEmailForNewDeviceEnabled:        pulumi.Bool(true),
			SendEmailForPasswordChangedEnabled:  pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Security Notification Emails can be imported without any parameters.

```sh

$ pulumi import okta:index/securityNotificationEmails:SecurityNotificationEmails example _

```

func GetSecurityNotificationEmails added in v3.3.0

func GetSecurityNotificationEmails(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SecurityNotificationEmailsState, opts ...pulumi.ResourceOption) (*SecurityNotificationEmails, error)

GetSecurityNotificationEmails gets an existing SecurityNotificationEmails resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSecurityNotificationEmails added in v3.3.0

func NewSecurityNotificationEmails(ctx *pulumi.Context,
	name string, args *SecurityNotificationEmailsArgs, opts ...pulumi.ResourceOption) (*SecurityNotificationEmails, error)

NewSecurityNotificationEmails registers a new resource with the given unique name, arguments, and options.

func (*SecurityNotificationEmails) ElementType added in v3.3.0

func (*SecurityNotificationEmails) ElementType() reflect.Type

func (*SecurityNotificationEmails) ToSecurityNotificationEmailsOutput added in v3.3.0

func (i *SecurityNotificationEmails) ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput

func (*SecurityNotificationEmails) ToSecurityNotificationEmailsOutputWithContext added in v3.3.0

func (i *SecurityNotificationEmails) ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput

type SecurityNotificationEmailsArgs added in v3.3.0

type SecurityNotificationEmailsArgs struct {
	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrInput
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrInput
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrInput
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrInput
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrInput
}

The set of arguments for constructing a SecurityNotificationEmails resource.

func (SecurityNotificationEmailsArgs) ElementType added in v3.3.0

type SecurityNotificationEmailsArray added in v3.3.0

type SecurityNotificationEmailsArray []SecurityNotificationEmailsInput

func (SecurityNotificationEmailsArray) ElementType added in v3.3.0

func (SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutput added in v3.3.0

func (i SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput

func (SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutputWithContext added in v3.3.0

func (i SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutputWithContext(ctx context.Context) SecurityNotificationEmailsArrayOutput

type SecurityNotificationEmailsArrayInput added in v3.3.0

type SecurityNotificationEmailsArrayInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput
	ToSecurityNotificationEmailsArrayOutputWithContext(context.Context) SecurityNotificationEmailsArrayOutput
}

SecurityNotificationEmailsArrayInput is an input type that accepts SecurityNotificationEmailsArray and SecurityNotificationEmailsArrayOutput values. You can construct a concrete instance of `SecurityNotificationEmailsArrayInput` via:

SecurityNotificationEmailsArray{ SecurityNotificationEmailsArgs{...} }

type SecurityNotificationEmailsArrayOutput added in v3.3.0

type SecurityNotificationEmailsArrayOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsArrayOutput) ElementType added in v3.3.0

func (SecurityNotificationEmailsArrayOutput) Index added in v3.3.0

func (SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutput added in v3.3.0

func (o SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput

func (SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutputWithContext added in v3.3.0

func (o SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutputWithContext(ctx context.Context) SecurityNotificationEmailsArrayOutput

type SecurityNotificationEmailsInput added in v3.3.0

type SecurityNotificationEmailsInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput
	ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput
}

type SecurityNotificationEmailsMap added in v3.3.0

type SecurityNotificationEmailsMap map[string]SecurityNotificationEmailsInput

func (SecurityNotificationEmailsMap) ElementType added in v3.3.0

func (SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutput added in v3.3.0

func (i SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput

func (SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutputWithContext added in v3.3.0

func (i SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutputWithContext(ctx context.Context) SecurityNotificationEmailsMapOutput

type SecurityNotificationEmailsMapInput added in v3.3.0

type SecurityNotificationEmailsMapInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput
	ToSecurityNotificationEmailsMapOutputWithContext(context.Context) SecurityNotificationEmailsMapOutput
}

SecurityNotificationEmailsMapInput is an input type that accepts SecurityNotificationEmailsMap and SecurityNotificationEmailsMapOutput values. You can construct a concrete instance of `SecurityNotificationEmailsMapInput` via:

SecurityNotificationEmailsMap{ "key": SecurityNotificationEmailsArgs{...} }

type SecurityNotificationEmailsMapOutput added in v3.3.0

type SecurityNotificationEmailsMapOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsMapOutput) ElementType added in v3.3.0

func (SecurityNotificationEmailsMapOutput) MapIndex added in v3.3.0

func (SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutput added in v3.3.0

func (o SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput

func (SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutputWithContext added in v3.3.0

func (o SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutputWithContext(ctx context.Context) SecurityNotificationEmailsMapOutput

type SecurityNotificationEmailsOutput added in v3.3.0

type SecurityNotificationEmailsOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsOutput) ElementType added in v3.3.0

func (SecurityNotificationEmailsOutput) ReportSuspiciousActivityEnabled added in v3.9.0

func (o SecurityNotificationEmailsOutput) ReportSuspiciousActivityEnabled() pulumi.BoolPtrOutput

Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForFactorEnrollmentEnabled added in v3.9.0

func (o SecurityNotificationEmailsOutput) SendEmailForFactorEnrollmentEnabled() pulumi.BoolPtrOutput

Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForFactorResetEnabled added in v3.9.0

func (o SecurityNotificationEmailsOutput) SendEmailForFactorResetEnabled() pulumi.BoolPtrOutput

Notifies end users that one or more factors have been reset for their account. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForNewDeviceEnabled added in v3.9.0

func (o SecurityNotificationEmailsOutput) SendEmailForNewDeviceEnabled() pulumi.BoolPtrOutput

Notifies end users about new sign-on activity. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForPasswordChangedEnabled added in v3.9.0

func (o SecurityNotificationEmailsOutput) SendEmailForPasswordChangedEnabled() pulumi.BoolPtrOutput

Notifies end users that the password for their account has changed. Default is `true`.

func (SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutput added in v3.3.0

func (o SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput

func (SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutputWithContext added in v3.3.0

func (o SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput

type SecurityNotificationEmailsState added in v3.3.0

type SecurityNotificationEmailsState struct {
	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrInput
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrInput
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrInput
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrInput
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrInput
}

func (SecurityNotificationEmailsState) ElementType added in v3.3.0

type TemplateSms

type TemplateSms struct {
	pulumi.CustomResourceState

	// The SMS message.
	Template pulumi.StringOutput `pulumi:"template"`
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayOutput `pulumi:"translations"`
	// SMS template type
	Type pulumi.StringOutput `pulumi:"type"`
}

Creates an Okta SMS Template.

This resource allows you to create and configure an Okta SMS Template.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewTemplateSms(ctx, "example", &okta.TemplateSmsArgs{
			Template: pulumi.String("Your ${org.name} code is: ${code}"),
			Translations: okta.TemplateSmsTranslationArray{
				&okta.TemplateSmsTranslationArgs{
					Language: pulumi.String("en"),
					Template: pulumi.String("Your ${org.name} code is: ${code}"),
				},
				&okta.TemplateSmsTranslationArgs{
					Language: pulumi.String("es"),
					Template: pulumi.String("Tu código de ${org.name} es: ${code}."),
				},
			},
			Type: pulumi.String("SMS_VERIFY_CODE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

An Okta SMS Template can be imported via the template type.

```sh

$ pulumi import okta:index/templateSms:TemplateSms example &#60;template type&#62;

```

func GetTemplateSms

func GetTemplateSms(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TemplateSmsState, opts ...pulumi.ResourceOption) (*TemplateSms, error)

GetTemplateSms gets an existing TemplateSms resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTemplateSms

func NewTemplateSms(ctx *pulumi.Context,
	name string, args *TemplateSmsArgs, opts ...pulumi.ResourceOption) (*TemplateSms, error)

NewTemplateSms registers a new resource with the given unique name, arguments, and options.

func (*TemplateSms) ElementType

func (*TemplateSms) ElementType() reflect.Type

func (*TemplateSms) ToTemplateSmsOutput

func (i *TemplateSms) ToTemplateSmsOutput() TemplateSmsOutput

func (*TemplateSms) ToTemplateSmsOutputWithContext

func (i *TemplateSms) ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput

type TemplateSmsArgs

type TemplateSmsArgs struct {
	// The SMS message.
	Template pulumi.StringInput
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayInput
	// SMS template type
	Type pulumi.StringInput
}

The set of arguments for constructing a TemplateSms resource.

func (TemplateSmsArgs) ElementType

func (TemplateSmsArgs) ElementType() reflect.Type

type TemplateSmsArray

type TemplateSmsArray []TemplateSmsInput

func (TemplateSmsArray) ElementType

func (TemplateSmsArray) ElementType() reflect.Type

func (TemplateSmsArray) ToTemplateSmsArrayOutput

func (i TemplateSmsArray) ToTemplateSmsArrayOutput() TemplateSmsArrayOutput

func (TemplateSmsArray) ToTemplateSmsArrayOutputWithContext

func (i TemplateSmsArray) ToTemplateSmsArrayOutputWithContext(ctx context.Context) TemplateSmsArrayOutput

type TemplateSmsArrayInput

type TemplateSmsArrayInput interface {
	pulumi.Input

	ToTemplateSmsArrayOutput() TemplateSmsArrayOutput
	ToTemplateSmsArrayOutputWithContext(context.Context) TemplateSmsArrayOutput
}

TemplateSmsArrayInput is an input type that accepts TemplateSmsArray and TemplateSmsArrayOutput values. You can construct a concrete instance of `TemplateSmsArrayInput` via:

TemplateSmsArray{ TemplateSmsArgs{...} }

type TemplateSmsArrayOutput

type TemplateSmsArrayOutput struct{ *pulumi.OutputState }

func (TemplateSmsArrayOutput) ElementType

func (TemplateSmsArrayOutput) ElementType() reflect.Type

func (TemplateSmsArrayOutput) Index

func (TemplateSmsArrayOutput) ToTemplateSmsArrayOutput

func (o TemplateSmsArrayOutput) ToTemplateSmsArrayOutput() TemplateSmsArrayOutput

func (TemplateSmsArrayOutput) ToTemplateSmsArrayOutputWithContext

func (o TemplateSmsArrayOutput) ToTemplateSmsArrayOutputWithContext(ctx context.Context) TemplateSmsArrayOutput

type TemplateSmsInput

type TemplateSmsInput interface {
	pulumi.Input

	ToTemplateSmsOutput() TemplateSmsOutput
	ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput
}

type TemplateSmsMap

type TemplateSmsMap map[string]TemplateSmsInput

func (TemplateSmsMap) ElementType

func (TemplateSmsMap) ElementType() reflect.Type

func (TemplateSmsMap) ToTemplateSmsMapOutput

func (i TemplateSmsMap) ToTemplateSmsMapOutput() TemplateSmsMapOutput

func (TemplateSmsMap) ToTemplateSmsMapOutputWithContext

func (i TemplateSmsMap) ToTemplateSmsMapOutputWithContext(ctx context.Context) TemplateSmsMapOutput

type TemplateSmsMapInput

type TemplateSmsMapInput interface {
	pulumi.Input

	ToTemplateSmsMapOutput() TemplateSmsMapOutput
	ToTemplateSmsMapOutputWithContext(context.Context) TemplateSmsMapOutput
}

TemplateSmsMapInput is an input type that accepts TemplateSmsMap and TemplateSmsMapOutput values. You can construct a concrete instance of `TemplateSmsMapInput` via:

TemplateSmsMap{ "key": TemplateSmsArgs{...} }

type TemplateSmsMapOutput

type TemplateSmsMapOutput struct{ *pulumi.OutputState }

func (TemplateSmsMapOutput) ElementType

func (TemplateSmsMapOutput) ElementType() reflect.Type

func (TemplateSmsMapOutput) MapIndex

func (TemplateSmsMapOutput) ToTemplateSmsMapOutput

func (o TemplateSmsMapOutput) ToTemplateSmsMapOutput() TemplateSmsMapOutput

func (TemplateSmsMapOutput) ToTemplateSmsMapOutputWithContext

func (o TemplateSmsMapOutput) ToTemplateSmsMapOutputWithContext(ctx context.Context) TemplateSmsMapOutput

type TemplateSmsOutput

type TemplateSmsOutput struct{ *pulumi.OutputState }

func (TemplateSmsOutput) ElementType

func (TemplateSmsOutput) ElementType() reflect.Type

func (TemplateSmsOutput) Template added in v3.9.0

func (o TemplateSmsOutput) Template() pulumi.StringOutput

The SMS message.

func (TemplateSmsOutput) ToTemplateSmsOutput

func (o TemplateSmsOutput) ToTemplateSmsOutput() TemplateSmsOutput

func (TemplateSmsOutput) ToTemplateSmsOutputWithContext

func (o TemplateSmsOutput) ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput

func (TemplateSmsOutput) Translations added in v3.9.0

Set of translations for a particular template.

func (TemplateSmsOutput) Type added in v3.9.0

SMS template type

type TemplateSmsState

type TemplateSmsState struct {
	// The SMS message.
	Template pulumi.StringPtrInput
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayInput
	// SMS template type
	Type pulumi.StringPtrInput
}

func (TemplateSmsState) ElementType

func (TemplateSmsState) ElementType() reflect.Type

type TemplateSmsTranslation

type TemplateSmsTranslation struct {
	// The language to map the template to.
	Language string `pulumi:"language"`
	// The SMS message.
	Template string `pulumi:"template"`
}

type TemplateSmsTranslationArgs

type TemplateSmsTranslationArgs struct {
	// The language to map the template to.
	Language pulumi.StringInput `pulumi:"language"`
	// The SMS message.
	Template pulumi.StringInput `pulumi:"template"`
}

func (TemplateSmsTranslationArgs) ElementType

func (TemplateSmsTranslationArgs) ElementType() reflect.Type

func (TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutput

func (i TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput

func (TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutputWithContext

func (i TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutputWithContext(ctx context.Context) TemplateSmsTranslationOutput

type TemplateSmsTranslationArray

type TemplateSmsTranslationArray []TemplateSmsTranslationInput

func (TemplateSmsTranslationArray) ElementType

func (TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutput

func (i TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput

func (TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutputWithContext

func (i TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutputWithContext(ctx context.Context) TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationArrayInput

type TemplateSmsTranslationArrayInput interface {
	pulumi.Input

	ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput
	ToTemplateSmsTranslationArrayOutputWithContext(context.Context) TemplateSmsTranslationArrayOutput
}

TemplateSmsTranslationArrayInput is an input type that accepts TemplateSmsTranslationArray and TemplateSmsTranslationArrayOutput values. You can construct a concrete instance of `TemplateSmsTranslationArrayInput` via:

TemplateSmsTranslationArray{ TemplateSmsTranslationArgs{...} }

type TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationArrayOutput struct{ *pulumi.OutputState }

func (TemplateSmsTranslationArrayOutput) ElementType

func (TemplateSmsTranslationArrayOutput) Index

func (TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutput

func (o TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput

func (TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutputWithContext

func (o TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutputWithContext(ctx context.Context) TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationInput

type TemplateSmsTranslationInput interface {
	pulumi.Input

	ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput
	ToTemplateSmsTranslationOutputWithContext(context.Context) TemplateSmsTranslationOutput
}

TemplateSmsTranslationInput is an input type that accepts TemplateSmsTranslationArgs and TemplateSmsTranslationOutput values. You can construct a concrete instance of `TemplateSmsTranslationInput` via:

TemplateSmsTranslationArgs{...}

type TemplateSmsTranslationOutput

type TemplateSmsTranslationOutput struct{ *pulumi.OutputState }

func (TemplateSmsTranslationOutput) ElementType

func (TemplateSmsTranslationOutput) Language

The language to map the template to.

func (TemplateSmsTranslationOutput) Template

The SMS message.

func (TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutput

func (o TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput

func (TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutputWithContext

func (o TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutputWithContext(ctx context.Context) TemplateSmsTranslationOutput

type Theme added in v3.9.0

type Theme struct {
	pulumi.CustomResourceState

	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrOutput `pulumi:"backgroundImage"`
	// (Read-Only) Background image URL
	BackgroundImageUrl pulumi.StringOutput `pulumi:"backgroundImageUrl"`
	// Brand ID
	BrandId pulumi.StringOutput `pulumi:"brandId"`
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrOutput `pulumi:"emailTemplateTouchPointVariant"`
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrOutput `pulumi:"endUserDashboardTouchPointVariant"`
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrOutput `pulumi:"errorPageTouchPointVariant"`
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrOutput `pulumi:"favicon"`
	// (Read-Only) Favicon URL
	FaviconUrl pulumi.StringOutput `pulumi:"faviconUrl"`
	// Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand
	Links pulumi.StringOutput `pulumi:"links"`
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// (Read-Only) Logo URL
	LogoUrl pulumi.StringOutput `pulumi:"logoUrl"`
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrOutput `pulumi:"primaryColorContrastHex"`
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrOutput `pulumi:"primaryColorHex"`
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrOutput `pulumi:"secondaryColorContrastHex"`
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrOutput `pulumi:"secondaryColorHex"`
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrOutput `pulumi:"signInPageTouchPointVariant"`
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrOutput `pulumi:"themeId"`
}

## Import

An Okta Brand can be imported via the ID.

```sh

$ pulumi import okta:index/theme:Theme example &#60;brand id&#62;/&#60;theme id&#62;

```

func GetTheme added in v3.9.0

func GetTheme(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ThemeState, opts ...pulumi.ResourceOption) (*Theme, error)

GetTheme gets an existing Theme resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTheme added in v3.9.0

func NewTheme(ctx *pulumi.Context,
	name string, args *ThemeArgs, opts ...pulumi.ResourceOption) (*Theme, error)

NewTheme registers a new resource with the given unique name, arguments, and options.

func (*Theme) ElementType added in v3.9.0

func (*Theme) ElementType() reflect.Type

func (*Theme) ToThemeOutput added in v3.9.0

func (i *Theme) ToThemeOutput() ThemeOutput

func (*Theme) ToThemeOutputWithContext added in v3.9.0

func (i *Theme) ToThemeOutputWithContext(ctx context.Context) ThemeOutput

type ThemeArgs added in v3.9.0

type ThemeArgs struct {
	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringInput
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrInput
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrInput
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrInput
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrInput
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrInput
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrInput
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrInput
}

The set of arguments for constructing a Theme resource.

func (ThemeArgs) ElementType added in v3.9.0

func (ThemeArgs) ElementType() reflect.Type

type ThemeArray added in v3.9.0

type ThemeArray []ThemeInput

func (ThemeArray) ElementType added in v3.9.0

func (ThemeArray) ElementType() reflect.Type

func (ThemeArray) ToThemeArrayOutput added in v3.9.0

func (i ThemeArray) ToThemeArrayOutput() ThemeArrayOutput

func (ThemeArray) ToThemeArrayOutputWithContext added in v3.9.0

func (i ThemeArray) ToThemeArrayOutputWithContext(ctx context.Context) ThemeArrayOutput

type ThemeArrayInput added in v3.9.0

type ThemeArrayInput interface {
	pulumi.Input

	ToThemeArrayOutput() ThemeArrayOutput
	ToThemeArrayOutputWithContext(context.Context) ThemeArrayOutput
}

ThemeArrayInput is an input type that accepts ThemeArray and ThemeArrayOutput values. You can construct a concrete instance of `ThemeArrayInput` via:

ThemeArray{ ThemeArgs{...} }

type ThemeArrayOutput added in v3.9.0

type ThemeArrayOutput struct{ *pulumi.OutputState }

func (ThemeArrayOutput) ElementType added in v3.9.0

func (ThemeArrayOutput) ElementType() reflect.Type

func (ThemeArrayOutput) Index added in v3.9.0

func (ThemeArrayOutput) ToThemeArrayOutput added in v3.9.0

func (o ThemeArrayOutput) ToThemeArrayOutput() ThemeArrayOutput

func (ThemeArrayOutput) ToThemeArrayOutputWithContext added in v3.9.0

func (o ThemeArrayOutput) ToThemeArrayOutputWithContext(ctx context.Context) ThemeArrayOutput

type ThemeInput added in v3.9.0

type ThemeInput interface {
	pulumi.Input

	ToThemeOutput() ThemeOutput
	ToThemeOutputWithContext(ctx context.Context) ThemeOutput
}

type ThemeMap added in v3.9.0

type ThemeMap map[string]ThemeInput

func (ThemeMap) ElementType added in v3.9.0

func (ThemeMap) ElementType() reflect.Type

func (ThemeMap) ToThemeMapOutput added in v3.9.0

func (i ThemeMap) ToThemeMapOutput() ThemeMapOutput

func (ThemeMap) ToThemeMapOutputWithContext added in v3.9.0

func (i ThemeMap) ToThemeMapOutputWithContext(ctx context.Context) ThemeMapOutput

type ThemeMapInput added in v3.9.0

type ThemeMapInput interface {
	pulumi.Input

	ToThemeMapOutput() ThemeMapOutput
	ToThemeMapOutputWithContext(context.Context) ThemeMapOutput
}

ThemeMapInput is an input type that accepts ThemeMap and ThemeMapOutput values. You can construct a concrete instance of `ThemeMapInput` via:

ThemeMap{ "key": ThemeArgs{...} }

type ThemeMapOutput added in v3.9.0

type ThemeMapOutput struct{ *pulumi.OutputState }

func (ThemeMapOutput) ElementType added in v3.9.0

func (ThemeMapOutput) ElementType() reflect.Type

func (ThemeMapOutput) MapIndex added in v3.9.0

func (ThemeMapOutput) ToThemeMapOutput added in v3.9.0

func (o ThemeMapOutput) ToThemeMapOutput() ThemeMapOutput

func (ThemeMapOutput) ToThemeMapOutputWithContext added in v3.9.0

func (o ThemeMapOutput) ToThemeMapOutputWithContext(ctx context.Context) ThemeMapOutput

type ThemeOutput added in v3.9.0

type ThemeOutput struct{ *pulumi.OutputState }

func (ThemeOutput) BackgroundImage added in v3.9.0

func (o ThemeOutput) BackgroundImage() pulumi.StringPtrOutput

(Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.

func (ThemeOutput) BackgroundImageUrl added in v3.9.0

func (o ThemeOutput) BackgroundImageUrl() pulumi.StringOutput

(Read-Only) Background image URL

func (ThemeOutput) BrandId added in v3.9.0

func (o ThemeOutput) BrandId() pulumi.StringOutput

Brand ID

func (ThemeOutput) ElementType added in v3.9.0

func (ThemeOutput) ElementType() reflect.Type

func (ThemeOutput) EmailTemplateTouchPointVariant added in v3.9.0

func (o ThemeOutput) EmailTemplateTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)

func (ThemeOutput) EndUserDashboardTouchPointVariant added in v3.9.0

func (o ThemeOutput) EndUserDashboardTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)

func (ThemeOutput) ErrorPageTouchPointVariant added in v3.9.0

func (o ThemeOutput) ErrorPageTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (ThemeOutput) Favicon added in v3.9.0

func (o ThemeOutput) Favicon() pulumi.StringPtrOutput

(Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.

func (ThemeOutput) FaviconUrl added in v3.9.0

func (o ThemeOutput) FaviconUrl() pulumi.StringOutput

(Read-Only) Favicon URL

func (o ThemeOutput) Links() pulumi.StringOutput

Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand

(Optional) Local path to logo file. Setting the value to the blank string `""` will delete the logo on the theme at Okta but will not delete the local file.

func (ThemeOutput) LogoUrl added in v3.9.0

func (o ThemeOutput) LogoUrl() pulumi.StringOutput

(Read-Only) Logo URL

func (ThemeOutput) PrimaryColorContrastHex added in v3.9.0

func (o ThemeOutput) PrimaryColorContrastHex() pulumi.StringPtrOutput

(Optional) Primary color contrast hex code

func (ThemeOutput) PrimaryColorHex added in v3.9.0

func (o ThemeOutput) PrimaryColorHex() pulumi.StringPtrOutput

(Required) Primary color hex code

func (ThemeOutput) SecondaryColorContrastHex added in v3.9.0

func (o ThemeOutput) SecondaryColorContrastHex() pulumi.StringPtrOutput

(Optional) Secondary color contrast hex code

func (ThemeOutput) SecondaryColorHex added in v3.9.0

func (o ThemeOutput) SecondaryColorHex() pulumi.StringPtrOutput

(Required) Secondary color hex code

func (ThemeOutput) SignInPageTouchPointVariant added in v3.9.0

func (o ThemeOutput) SignInPageTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (ThemeOutput) ThemeId added in v3.9.0

func (o ThemeOutput) ThemeId() pulumi.StringPtrOutput

Theme ID, used for read (faux-create)

func (ThemeOutput) ToThemeOutput added in v3.9.0

func (o ThemeOutput) ToThemeOutput() ThemeOutput

func (ThemeOutput) ToThemeOutputWithContext added in v3.9.0

func (o ThemeOutput) ToThemeOutputWithContext(ctx context.Context) ThemeOutput

type ThemeState added in v3.9.0

type ThemeState struct {
	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrInput
	// (Read-Only) Background image URL
	BackgroundImageUrl pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringPtrInput
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrInput
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrInput
	// (Read-Only) Favicon URL
	FaviconUrl pulumi.StringPtrInput
	// Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand
	Links pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// (Read-Only) Logo URL
	LogoUrl pulumi.StringPtrInput
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrInput
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrInput
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrInput
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrInput
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrInput
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrInput
}

func (ThemeState) ElementType added in v3.9.0

func (ThemeState) ElementType() reflect.Type

type ThreatInsightSettings added in v3.3.0

type ThreatInsightSettings struct {
	pulumi.CustomResourceState

	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringOutput `pulumi:"action"`
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
}

This resource allows you to configure Threat Insight Settings.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/network"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		ipNetworkZoneExample, err := network.NewZone(ctx, "ipNetworkZoneExample", &network.ZoneArgs{
			Type: pulumi.String("IP"),
			Gateways: pulumi.StringArray{
				pulumi.String("1.2.3.4/24"),
				pulumi.String("2.3.4.5-2.3.4.15"),
			},
			Proxies: pulumi.StringArray{
				pulumi.String("2.2.3.4/24"),
				pulumi.String("3.3.4.5-3.3.4.15"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewThreatInsightSettings(ctx, "example", &okta.ThreatInsightSettingsArgs{
			Action: pulumi.String("block"),
			NetworkExcludes: pulumi.StringArray{
				ipNetworkZoneExample.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Insight Settings can be imported without any parameters.

```sh

$ pulumi import okta:index/threatInsightSettings:ThreatInsightSettings example _

```

func GetThreatInsightSettings added in v3.3.0

func GetThreatInsightSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ThreatInsightSettingsState, opts ...pulumi.ResourceOption) (*ThreatInsightSettings, error)

GetThreatInsightSettings gets an existing ThreatInsightSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewThreatInsightSettings added in v3.3.0

func NewThreatInsightSettings(ctx *pulumi.Context,
	name string, args *ThreatInsightSettingsArgs, opts ...pulumi.ResourceOption) (*ThreatInsightSettings, error)

NewThreatInsightSettings registers a new resource with the given unique name, arguments, and options.

func (*ThreatInsightSettings) ElementType added in v3.3.0

func (*ThreatInsightSettings) ElementType() reflect.Type

func (*ThreatInsightSettings) ToThreatInsightSettingsOutput added in v3.3.0

func (i *ThreatInsightSettings) ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput

func (*ThreatInsightSettings) ToThreatInsightSettingsOutputWithContext added in v3.3.0

func (i *ThreatInsightSettings) ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput

type ThreatInsightSettingsArgs added in v3.3.0

type ThreatInsightSettingsArgs struct {
	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringInput
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayInput
}

The set of arguments for constructing a ThreatInsightSettings resource.

func (ThreatInsightSettingsArgs) ElementType added in v3.3.0

func (ThreatInsightSettingsArgs) ElementType() reflect.Type

type ThreatInsightSettingsArray added in v3.3.0

type ThreatInsightSettingsArray []ThreatInsightSettingsInput

func (ThreatInsightSettingsArray) ElementType added in v3.3.0

func (ThreatInsightSettingsArray) ElementType() reflect.Type

func (ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutput added in v3.3.0

func (i ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput

func (ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutputWithContext added in v3.3.0

func (i ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutputWithContext(ctx context.Context) ThreatInsightSettingsArrayOutput

type ThreatInsightSettingsArrayInput added in v3.3.0

type ThreatInsightSettingsArrayInput interface {
	pulumi.Input

	ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput
	ToThreatInsightSettingsArrayOutputWithContext(context.Context) ThreatInsightSettingsArrayOutput
}

ThreatInsightSettingsArrayInput is an input type that accepts ThreatInsightSettingsArray and ThreatInsightSettingsArrayOutput values. You can construct a concrete instance of `ThreatInsightSettingsArrayInput` via:

ThreatInsightSettingsArray{ ThreatInsightSettingsArgs{...} }

type ThreatInsightSettingsArrayOutput added in v3.3.0

type ThreatInsightSettingsArrayOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsArrayOutput) ElementType added in v3.3.0

func (ThreatInsightSettingsArrayOutput) Index added in v3.3.0

func (ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutput added in v3.3.0

func (o ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput

func (ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutputWithContext added in v3.3.0

func (o ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutputWithContext(ctx context.Context) ThreatInsightSettingsArrayOutput

type ThreatInsightSettingsInput added in v3.3.0

type ThreatInsightSettingsInput interface {
	pulumi.Input

	ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput
	ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput
}

type ThreatInsightSettingsMap added in v3.3.0

type ThreatInsightSettingsMap map[string]ThreatInsightSettingsInput

func (ThreatInsightSettingsMap) ElementType added in v3.3.0

func (ThreatInsightSettingsMap) ElementType() reflect.Type

func (ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutput added in v3.3.0

func (i ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput

func (ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutputWithContext added in v3.3.0

func (i ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutputWithContext(ctx context.Context) ThreatInsightSettingsMapOutput

type ThreatInsightSettingsMapInput added in v3.3.0

type ThreatInsightSettingsMapInput interface {
	pulumi.Input

	ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput
	ToThreatInsightSettingsMapOutputWithContext(context.Context) ThreatInsightSettingsMapOutput
}

ThreatInsightSettingsMapInput is an input type that accepts ThreatInsightSettingsMap and ThreatInsightSettingsMapOutput values. You can construct a concrete instance of `ThreatInsightSettingsMapInput` via:

ThreatInsightSettingsMap{ "key": ThreatInsightSettingsArgs{...} }

type ThreatInsightSettingsMapOutput added in v3.3.0

type ThreatInsightSettingsMapOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsMapOutput) ElementType added in v3.3.0

func (ThreatInsightSettingsMapOutput) MapIndex added in v3.3.0

func (ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutput added in v3.3.0

func (o ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput

func (ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutputWithContext added in v3.3.0

func (o ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutputWithContext(ctx context.Context) ThreatInsightSettingsMapOutput

type ThreatInsightSettingsOutput added in v3.3.0

type ThreatInsightSettingsOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsOutput) Action added in v3.9.0

Specifies how Okta responds to authentication requests from suspicious IPs. Valid values are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"` indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious requests in the System Log and blocks the requests.

func (ThreatInsightSettingsOutput) ElementType added in v3.3.0

func (ThreatInsightSettingsOutput) NetworkExcludes added in v3.9.0

Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type. IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation. This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone is not guarantee from the API sides

func (ThreatInsightSettingsOutput) ToThreatInsightSettingsOutput added in v3.3.0

func (o ThreatInsightSettingsOutput) ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput

func (ThreatInsightSettingsOutput) ToThreatInsightSettingsOutputWithContext added in v3.3.0

func (o ThreatInsightSettingsOutput) ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput

type ThreatInsightSettingsState added in v3.3.0

type ThreatInsightSettingsState struct {
	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringPtrInput
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayInput
}

func (ThreatInsightSettingsState) ElementType added in v3.3.0

func (ThreatInsightSettingsState) ElementType() reflect.Type

type UserAdminRoles added in v3.1.0

type UserAdminRoles struct {
	pulumi.CustomResourceState

	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayOutput `pulumi:"adminRoles"`
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrOutput `pulumi:"disableNotifications"`
	// Okta user ID.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource to manage a set of admin roles for a specific user.

This resource allows you to manage admin roles for a single user, independent of the user schema itself.

When using this with a `user.User` resource, you should add a lifecycle ignore for admin roles to avoid conflicts in desired state.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testUser, err := user.NewUser(ctx, "testUser", &user.UserArgs{
			FirstName: pulumi.String("TestAcc"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("testAcc-replace_with_uuid@example.com"),
			Email:     pulumi.String("testAcc-replace_with_uuid@example.com"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserAdminRoles(ctx, "testUserAdminRoles", &okta.UserAdminRolesArgs{
			UserId: testUser.ID(),
			AdminRoles: pulumi.StringArray{
				pulumi.String("APP_ADMIN"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Existing user admin roles can be imported via the Okta User ID.

```sh

$ pulumi import okta:index/userAdminRoles:UserAdminRoles example &#60;user id&#62;

```

func GetUserAdminRoles added in v3.1.0

func GetUserAdminRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserAdminRolesState, opts ...pulumi.ResourceOption) (*UserAdminRoles, error)

GetUserAdminRoles gets an existing UserAdminRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserAdminRoles added in v3.1.0

func NewUserAdminRoles(ctx *pulumi.Context,
	name string, args *UserAdminRolesArgs, opts ...pulumi.ResourceOption) (*UserAdminRoles, error)

NewUserAdminRoles registers a new resource with the given unique name, arguments, and options.

func (*UserAdminRoles) ElementType added in v3.1.0

func (*UserAdminRoles) ElementType() reflect.Type

func (*UserAdminRoles) ToUserAdminRolesOutput added in v3.1.0

func (i *UserAdminRoles) ToUserAdminRolesOutput() UserAdminRolesOutput

func (*UserAdminRoles) ToUserAdminRolesOutputWithContext added in v3.1.0

func (i *UserAdminRoles) ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput

type UserAdminRolesArgs added in v3.1.0

type UserAdminRolesArgs struct {
	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayInput
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrInput
	// Okta user ID.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserAdminRoles resource.

func (UserAdminRolesArgs) ElementType added in v3.1.0

func (UserAdminRolesArgs) ElementType() reflect.Type

type UserAdminRolesArray added in v3.1.0

type UserAdminRolesArray []UserAdminRolesInput

func (UserAdminRolesArray) ElementType added in v3.1.0

func (UserAdminRolesArray) ElementType() reflect.Type

func (UserAdminRolesArray) ToUserAdminRolesArrayOutput added in v3.1.0

func (i UserAdminRolesArray) ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput

func (UserAdminRolesArray) ToUserAdminRolesArrayOutputWithContext added in v3.1.0

func (i UserAdminRolesArray) ToUserAdminRolesArrayOutputWithContext(ctx context.Context) UserAdminRolesArrayOutput

type UserAdminRolesArrayInput added in v3.1.0

type UserAdminRolesArrayInput interface {
	pulumi.Input

	ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput
	ToUserAdminRolesArrayOutputWithContext(context.Context) UserAdminRolesArrayOutput
}

UserAdminRolesArrayInput is an input type that accepts UserAdminRolesArray and UserAdminRolesArrayOutput values. You can construct a concrete instance of `UserAdminRolesArrayInput` via:

UserAdminRolesArray{ UserAdminRolesArgs{...} }

type UserAdminRolesArrayOutput added in v3.1.0

type UserAdminRolesArrayOutput struct{ *pulumi.OutputState }

func (UserAdminRolesArrayOutput) ElementType added in v3.1.0

func (UserAdminRolesArrayOutput) ElementType() reflect.Type

func (UserAdminRolesArrayOutput) Index added in v3.1.0

func (UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutput added in v3.1.0

func (o UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput

func (UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutputWithContext added in v3.1.0

func (o UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutputWithContext(ctx context.Context) UserAdminRolesArrayOutput

type UserAdminRolesInput added in v3.1.0

type UserAdminRolesInput interface {
	pulumi.Input

	ToUserAdminRolesOutput() UserAdminRolesOutput
	ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput
}

type UserAdminRolesMap added in v3.1.0

type UserAdminRolesMap map[string]UserAdminRolesInput

func (UserAdminRolesMap) ElementType added in v3.1.0

func (UserAdminRolesMap) ElementType() reflect.Type

func (UserAdminRolesMap) ToUserAdminRolesMapOutput added in v3.1.0

func (i UserAdminRolesMap) ToUserAdminRolesMapOutput() UserAdminRolesMapOutput

func (UserAdminRolesMap) ToUserAdminRolesMapOutputWithContext added in v3.1.0

func (i UserAdminRolesMap) ToUserAdminRolesMapOutputWithContext(ctx context.Context) UserAdminRolesMapOutput

type UserAdminRolesMapInput added in v3.1.0

type UserAdminRolesMapInput interface {
	pulumi.Input

	ToUserAdminRolesMapOutput() UserAdminRolesMapOutput
	ToUserAdminRolesMapOutputWithContext(context.Context) UserAdminRolesMapOutput
}

UserAdminRolesMapInput is an input type that accepts UserAdminRolesMap and UserAdminRolesMapOutput values. You can construct a concrete instance of `UserAdminRolesMapInput` via:

UserAdminRolesMap{ "key": UserAdminRolesArgs{...} }

type UserAdminRolesMapOutput added in v3.1.0

type UserAdminRolesMapOutput struct{ *pulumi.OutputState }

func (UserAdminRolesMapOutput) ElementType added in v3.1.0

func (UserAdminRolesMapOutput) ElementType() reflect.Type

func (UserAdminRolesMapOutput) MapIndex added in v3.1.0

func (UserAdminRolesMapOutput) ToUserAdminRolesMapOutput added in v3.1.0

func (o UserAdminRolesMapOutput) ToUserAdminRolesMapOutput() UserAdminRolesMapOutput

func (UserAdminRolesMapOutput) ToUserAdminRolesMapOutputWithContext added in v3.1.0

func (o UserAdminRolesMapOutput) ToUserAdminRolesMapOutputWithContext(ctx context.Context) UserAdminRolesMapOutput

type UserAdminRolesOutput added in v3.1.0

type UserAdminRolesOutput struct{ *pulumi.OutputState }

func (UserAdminRolesOutput) AdminRoles added in v3.9.0

The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).

func (UserAdminRolesOutput) DisableNotifications added in v3.9.0

func (o UserAdminRolesOutput) DisableNotifications() pulumi.BoolPtrOutput

When this setting is enabled, the admins won't receive any of the default Okta administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.

func (UserAdminRolesOutput) ElementType added in v3.1.0

func (UserAdminRolesOutput) ElementType() reflect.Type

func (UserAdminRolesOutput) ToUserAdminRolesOutput added in v3.1.0

func (o UserAdminRolesOutput) ToUserAdminRolesOutput() UserAdminRolesOutput

func (UserAdminRolesOutput) ToUserAdminRolesOutputWithContext added in v3.1.0

func (o UserAdminRolesOutput) ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput

func (UserAdminRolesOutput) UserId added in v3.9.0

Okta user ID.

type UserAdminRolesState added in v3.1.0

type UserAdminRolesState struct {
	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayInput
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrInput
	// Okta user ID.
	UserId pulumi.StringPtrInput
}

func (UserAdminRolesState) ElementType added in v3.1.0

func (UserAdminRolesState) ElementType() reflect.Type

type UserBaseSchemaProperty added in v3.1.0

type UserBaseSchemaProperty struct {
	pulumi.CustomResourceState

	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// The property display name.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// User type ID.
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

Manages a User Base Schema property.

This resource allows you to configure a base user schema property.

## IMPORTANT NOTE:

Based on the [official documentation](https://developer.okta.com/docs/reference/api/schemas/#user-profile-base-subschema) base properties can not be modified, except to update permissions, to change the nullability of `firstName` and `lastName` (`required` property) or to specify a `pattern` for `login`. Currently, `title` and `type` are required, so they should be set to the current values of the base property. This will be fixed in the future releases, as this is a breaking change.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewUserBaseSchemaProperty(ctx, "example", &okta.UserBaseSchemaPropertyArgs{
			Index:    pulumi.String("firstName"),
			Master:   pulumi.String("OKTA"),
			Required: pulumi.Bool(true),
			Title:    pulumi.String("First name"),
			Type:     pulumi.String("string"),
			UserType: pulumi.Any(data.Okta_user_type.Example.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

User schema property of default user type can be imported via the property index.

```sh

$ pulumi import okta:index/userBaseSchemaProperty:UserBaseSchemaProperty example &#60;property name&#62;

```

User schema property of custom user type can be imported via user type id and property index

```sh

$ pulumi import okta:index/userBaseSchemaProperty:UserBaseSchemaProperty example &#60;user type id&#62;.&#60;property name&#62;

```

func GetUserBaseSchemaProperty added in v3.1.0

func GetUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserBaseSchemaPropertyState, opts ...pulumi.ResourceOption) (*UserBaseSchemaProperty, error)

GetUserBaseSchemaProperty gets an existing UserBaseSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserBaseSchemaProperty added in v3.1.0

func NewUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, args *UserBaseSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*UserBaseSchemaProperty, error)

NewUserBaseSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*UserBaseSchemaProperty) ElementType added in v3.1.0

func (*UserBaseSchemaProperty) ElementType() reflect.Type

func (*UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutput added in v3.1.0

func (i *UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput

func (*UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutputWithContext added in v3.1.0

func (i *UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput

type UserBaseSchemaPropertyArgs added in v3.1.0

type UserBaseSchemaPropertyArgs struct {
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// User type ID.
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a UserBaseSchemaProperty resource.

func (UserBaseSchemaPropertyArgs) ElementType added in v3.1.0

func (UserBaseSchemaPropertyArgs) ElementType() reflect.Type

type UserBaseSchemaPropertyArray added in v3.1.0

type UserBaseSchemaPropertyArray []UserBaseSchemaPropertyInput

func (UserBaseSchemaPropertyArray) ElementType added in v3.1.0

func (UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutput added in v3.1.0

func (i UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput

func (UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutputWithContext added in v3.1.0

func (i UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) UserBaseSchemaPropertyArrayOutput

type UserBaseSchemaPropertyArrayInput added in v3.1.0

type UserBaseSchemaPropertyArrayInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput
	ToUserBaseSchemaPropertyArrayOutputWithContext(context.Context) UserBaseSchemaPropertyArrayOutput
}

UserBaseSchemaPropertyArrayInput is an input type that accepts UserBaseSchemaPropertyArray and UserBaseSchemaPropertyArrayOutput values. You can construct a concrete instance of `UserBaseSchemaPropertyArrayInput` via:

UserBaseSchemaPropertyArray{ UserBaseSchemaPropertyArgs{...} }

type UserBaseSchemaPropertyArrayOutput added in v3.1.0

type UserBaseSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyArrayOutput) ElementType added in v3.1.0

func (UserBaseSchemaPropertyArrayOutput) Index added in v3.1.0

func (UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutput added in v3.1.0

func (o UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput

func (UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutputWithContext added in v3.1.0

func (o UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) UserBaseSchemaPropertyArrayOutput

type UserBaseSchemaPropertyInput added in v3.1.0

type UserBaseSchemaPropertyInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput
	ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput
}

type UserBaseSchemaPropertyMap added in v3.1.0

type UserBaseSchemaPropertyMap map[string]UserBaseSchemaPropertyInput

func (UserBaseSchemaPropertyMap) ElementType added in v3.1.0

func (UserBaseSchemaPropertyMap) ElementType() reflect.Type

func (UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutput added in v3.1.0

func (i UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput

func (UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutputWithContext added in v3.1.0

func (i UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) UserBaseSchemaPropertyMapOutput

type UserBaseSchemaPropertyMapInput added in v3.1.0

type UserBaseSchemaPropertyMapInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput
	ToUserBaseSchemaPropertyMapOutputWithContext(context.Context) UserBaseSchemaPropertyMapOutput
}

UserBaseSchemaPropertyMapInput is an input type that accepts UserBaseSchemaPropertyMap and UserBaseSchemaPropertyMapOutput values. You can construct a concrete instance of `UserBaseSchemaPropertyMapInput` via:

UserBaseSchemaPropertyMap{ "key": UserBaseSchemaPropertyArgs{...} }

type UserBaseSchemaPropertyMapOutput added in v3.1.0

type UserBaseSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyMapOutput) ElementType added in v3.1.0

func (UserBaseSchemaPropertyMapOutput) MapIndex added in v3.1.0

func (UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutput added in v3.1.0

func (o UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput

func (UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutputWithContext added in v3.1.0

func (o UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) UserBaseSchemaPropertyMapOutput

type UserBaseSchemaPropertyOutput added in v3.1.0

type UserBaseSchemaPropertyOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyOutput) ElementType added in v3.1.0

func (UserBaseSchemaPropertyOutput) Index added in v3.9.0

The property name.

func (UserBaseSchemaPropertyOutput) Master added in v3.9.0

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (UserBaseSchemaPropertyOutput) Pattern added in v3.9.0

The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.

func (UserBaseSchemaPropertyOutput) Permissions added in v3.9.0

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (UserBaseSchemaPropertyOutput) Required added in v3.9.0

Whether the property is required for this application's users.

func (UserBaseSchemaPropertyOutput) Title added in v3.9.0

The property display name.

func (UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutput added in v3.1.0

func (o UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput

func (UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutputWithContext added in v3.1.0

func (o UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput

func (UserBaseSchemaPropertyOutput) Type added in v3.9.0

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (UserBaseSchemaPropertyOutput) UserType added in v3.9.0

User type ID.

type UserBaseSchemaPropertyState added in v3.1.0

type UserBaseSchemaPropertyState struct {
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// User type ID.
	UserType pulumi.StringPtrInput
}

func (UserBaseSchemaPropertyState) ElementType added in v3.1.0

type UserFactorQuestion added in v3.1.0

type UserFactorQuestion struct {
	pulumi.CustomResourceState

	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringOutput `pulumi:"answer"`
	// Security question unique key.
	Key pulumi.StringOutput `pulumi:"key"`
	// The status of the security question factor.
	Status pulumi.StringOutput `pulumi:"status"`
	// Display text for security question.
	Text pulumi.StringOutput `pulumi:"text"`
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Creates security question factor for a user.

This resource allows you to create and configure security question factor for a user.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/factor"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := user.NewUser(ctx, "exampleUser", &user.UserArgs{
			FirstName: pulumi.String("John"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("john.smith@example.com"),
			Email:     pulumi.String("john.smith@example.com"),
		})
		if err != nil {
			return err
		}
		exampleUserSecurityQuestions := okta.GetUserSecurityQuestionsOutput(ctx, okta.GetUserSecurityQuestionsOutputArgs{
			UserId: exampleUser.ID(),
		}, nil)
		exampleFactor, err := factor.NewFactor(ctx, "exampleFactor", &factor.FactorArgs{
			ProviderId: pulumi.String("okta_question"),
			Active:     pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserFactorQuestion(ctx, "exampleUserFactorQuestion", &okta.UserFactorQuestionArgs{
			UserId: exampleUser.ID(),
			Key: exampleUserSecurityQuestions.ApplyT(func(exampleUserSecurityQuestions okta.GetUserSecurityQuestionsResult) (*string, error) {
				return &exampleUserSecurityQuestions.Questions[0].Key, nil
			}).(pulumi.StringPtrOutput),
			Answer: pulumi.String("meatball"),
		}, pulumi.DependsOn([]pulumi.Resource{
			exampleFactor,
		}))
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Security question factor for a user can be imported via the `user_id` and the `factor_id`.

```sh

$ pulumi import okta:index/userFactorQuestion:UserFactorQuestion example &#60;user id&#62;/&#60;question factor id&#62;

```

func GetUserFactorQuestion added in v3.1.0

func GetUserFactorQuestion(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserFactorQuestionState, opts ...pulumi.ResourceOption) (*UserFactorQuestion, error)

GetUserFactorQuestion gets an existing UserFactorQuestion resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserFactorQuestion added in v3.1.0

func NewUserFactorQuestion(ctx *pulumi.Context,
	name string, args *UserFactorQuestionArgs, opts ...pulumi.ResourceOption) (*UserFactorQuestion, error)

NewUserFactorQuestion registers a new resource with the given unique name, arguments, and options.

func (*UserFactorQuestion) ElementType added in v3.1.0

func (*UserFactorQuestion) ElementType() reflect.Type

func (*UserFactorQuestion) ToUserFactorQuestionOutput added in v3.1.0

func (i *UserFactorQuestion) ToUserFactorQuestionOutput() UserFactorQuestionOutput

func (*UserFactorQuestion) ToUserFactorQuestionOutputWithContext added in v3.1.0

func (i *UserFactorQuestion) ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput

type UserFactorQuestionArgs added in v3.1.0

type UserFactorQuestionArgs struct {
	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringInput
	// Security question unique key.
	Key pulumi.StringInput
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserFactorQuestion resource.

func (UserFactorQuestionArgs) ElementType added in v3.1.0

func (UserFactorQuestionArgs) ElementType() reflect.Type

type UserFactorQuestionArray added in v3.1.0

type UserFactorQuestionArray []UserFactorQuestionInput

func (UserFactorQuestionArray) ElementType added in v3.1.0

func (UserFactorQuestionArray) ElementType() reflect.Type

func (UserFactorQuestionArray) ToUserFactorQuestionArrayOutput added in v3.1.0

func (i UserFactorQuestionArray) ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput

func (UserFactorQuestionArray) ToUserFactorQuestionArrayOutputWithContext added in v3.1.0

func (i UserFactorQuestionArray) ToUserFactorQuestionArrayOutputWithContext(ctx context.Context) UserFactorQuestionArrayOutput

type UserFactorQuestionArrayInput added in v3.1.0

type UserFactorQuestionArrayInput interface {
	pulumi.Input

	ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput
	ToUserFactorQuestionArrayOutputWithContext(context.Context) UserFactorQuestionArrayOutput
}

UserFactorQuestionArrayInput is an input type that accepts UserFactorQuestionArray and UserFactorQuestionArrayOutput values. You can construct a concrete instance of `UserFactorQuestionArrayInput` via:

UserFactorQuestionArray{ UserFactorQuestionArgs{...} }

type UserFactorQuestionArrayOutput added in v3.1.0

type UserFactorQuestionArrayOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionArrayOutput) ElementType added in v3.1.0

func (UserFactorQuestionArrayOutput) Index added in v3.1.0

func (UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutput added in v3.1.0

func (o UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput

func (UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutputWithContext added in v3.1.0

func (o UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutputWithContext(ctx context.Context) UserFactorQuestionArrayOutput

type UserFactorQuestionInput added in v3.1.0

type UserFactorQuestionInput interface {
	pulumi.Input

	ToUserFactorQuestionOutput() UserFactorQuestionOutput
	ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput
}

type UserFactorQuestionMap added in v3.1.0

type UserFactorQuestionMap map[string]UserFactorQuestionInput

func (UserFactorQuestionMap) ElementType added in v3.1.0

func (UserFactorQuestionMap) ElementType() reflect.Type

func (UserFactorQuestionMap) ToUserFactorQuestionMapOutput added in v3.1.0

func (i UserFactorQuestionMap) ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput

func (UserFactorQuestionMap) ToUserFactorQuestionMapOutputWithContext added in v3.1.0

func (i UserFactorQuestionMap) ToUserFactorQuestionMapOutputWithContext(ctx context.Context) UserFactorQuestionMapOutput

type UserFactorQuestionMapInput added in v3.1.0

type UserFactorQuestionMapInput interface {
	pulumi.Input

	ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput
	ToUserFactorQuestionMapOutputWithContext(context.Context) UserFactorQuestionMapOutput
}

UserFactorQuestionMapInput is an input type that accepts UserFactorQuestionMap and UserFactorQuestionMapOutput values. You can construct a concrete instance of `UserFactorQuestionMapInput` via:

UserFactorQuestionMap{ "key": UserFactorQuestionArgs{...} }

type UserFactorQuestionMapOutput added in v3.1.0

type UserFactorQuestionMapOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionMapOutput) ElementType added in v3.1.0

func (UserFactorQuestionMapOutput) MapIndex added in v3.1.0

func (UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutput added in v3.1.0

func (o UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput

func (UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutputWithContext added in v3.1.0

func (o UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutputWithContext(ctx context.Context) UserFactorQuestionMapOutput

type UserFactorQuestionOutput added in v3.1.0

type UserFactorQuestionOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionOutput) Answer added in v3.9.0

Security question answer. Note here that answer won't be set during the resource import.

func (UserFactorQuestionOutput) ElementType added in v3.1.0

func (UserFactorQuestionOutput) ElementType() reflect.Type

func (UserFactorQuestionOutput) Key added in v3.9.0

Security question unique key.

func (UserFactorQuestionOutput) Status added in v3.9.0

The status of the security question factor.

func (UserFactorQuestionOutput) Text added in v3.9.0

Display text for security question.

func (UserFactorQuestionOutput) ToUserFactorQuestionOutput added in v3.1.0

func (o UserFactorQuestionOutput) ToUserFactorQuestionOutput() UserFactorQuestionOutput

func (UserFactorQuestionOutput) ToUserFactorQuestionOutputWithContext added in v3.1.0

func (o UserFactorQuestionOutput) ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput

func (UserFactorQuestionOutput) UserId added in v3.9.0

ID of the user. Resource will be recreated when `userId` changes.

type UserFactorQuestionState added in v3.1.0

type UserFactorQuestionState struct {
	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringPtrInput
	// Security question unique key.
	Key pulumi.StringPtrInput
	// The status of the security question factor.
	Status pulumi.StringPtrInput
	// Display text for security question.
	Text pulumi.StringPtrInput
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringPtrInput
}

func (UserFactorQuestionState) ElementType added in v3.1.0

func (UserFactorQuestionState) ElementType() reflect.Type

type UserGroupMemberships added in v3.1.0

type UserGroupMemberships struct {
	pulumi.CustomResourceState

	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayOutput `pulumi:"groups"`
	// Okta user ID.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v3/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testUser, err := user.NewUser(ctx, "testUser", &user.UserArgs{
			FirstName: pulumi.String("TestAcc"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("testAcc-replace_with_uuid@example.com"),
			Email:     pulumi.String("testAcc-replace_with_uuid@example.com"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserGroupMemberships(ctx, "testUserGroupMemberships", &okta.UserGroupMembershipsArgs{
			UserId: testUser.ID(),
			Groups: pulumi.StringArray{
				okta_group.Test_1.Id,
				okta_group.Test_2.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetUserGroupMemberships added in v3.1.0

func GetUserGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGroupMembershipsState, opts ...pulumi.ResourceOption) (*UserGroupMemberships, error)

GetUserGroupMemberships gets an existing UserGroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGroupMemberships added in v3.1.0

func NewUserGroupMemberships(ctx *pulumi.Context,
	name string, args *UserGroupMembershipsArgs, opts ...pulumi.ResourceOption) (*UserGroupMemberships, error)

NewUserGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*UserGroupMemberships) ElementType added in v3.1.0

func (*UserGroupMemberships) ElementType() reflect.Type

func (*UserGroupMemberships) ToUserGroupMembershipsOutput added in v3.1.0

func (i *UserGroupMemberships) ToUserGroupMembershipsOutput() UserGroupMembershipsOutput

func (*UserGroupMemberships) ToUserGroupMembershipsOutputWithContext added in v3.1.0

func (i *UserGroupMemberships) ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput

type UserGroupMembershipsArgs added in v3.1.0

type UserGroupMembershipsArgs struct {
	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayInput
	// Okta user ID.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserGroupMemberships resource.

func (UserGroupMembershipsArgs) ElementType added in v3.1.0

func (UserGroupMembershipsArgs) ElementType() reflect.Type

type UserGroupMembershipsArray added in v3.1.0

type UserGroupMembershipsArray []UserGroupMembershipsInput

func (UserGroupMembershipsArray) ElementType added in v3.1.0

func (UserGroupMembershipsArray) ElementType() reflect.Type

func (UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutput added in v3.1.0

func (i UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput

func (UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutputWithContext added in v3.1.0

func (i UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutputWithContext(ctx context.Context) UserGroupMembershipsArrayOutput

type UserGroupMembershipsArrayInput added in v3.1.0

type UserGroupMembershipsArrayInput interface {
	pulumi.Input

	ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput
	ToUserGroupMembershipsArrayOutputWithContext(context.Context) UserGroupMembershipsArrayOutput
}

UserGroupMembershipsArrayInput is an input type that accepts UserGroupMembershipsArray and UserGroupMembershipsArrayOutput values. You can construct a concrete instance of `UserGroupMembershipsArrayInput` via:

UserGroupMembershipsArray{ UserGroupMembershipsArgs{...} }

type UserGroupMembershipsArrayOutput added in v3.1.0

type UserGroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsArrayOutput) ElementType added in v3.1.0

func (UserGroupMembershipsArrayOutput) Index added in v3.1.0

func (UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutput added in v3.1.0

func (o UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput

func (UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutputWithContext added in v3.1.0

func (o UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutputWithContext(ctx context.Context) UserGroupMembershipsArrayOutput

type UserGroupMembershipsInput added in v3.1.0

type UserGroupMembershipsInput interface {
	pulumi.Input

	ToUserGroupMembershipsOutput() UserGroupMembershipsOutput
	ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput
}

type UserGroupMembershipsMap added in v3.1.0

type UserGroupMembershipsMap map[string]UserGroupMembershipsInput

func (UserGroupMembershipsMap) ElementType added in v3.1.0

func (UserGroupMembershipsMap) ElementType() reflect.Type

func (UserGroupMembershipsMap) ToUserGroupMembershipsMapOutput added in v3.1.0

func (i UserGroupMembershipsMap) ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput

func (UserGroupMembershipsMap) ToUserGroupMembershipsMapOutputWithContext added in v3.1.0

func (i UserGroupMembershipsMap) ToUserGroupMembershipsMapOutputWithContext(ctx context.Context) UserGroupMembershipsMapOutput

type UserGroupMembershipsMapInput added in v3.1.0

type UserGroupMembershipsMapInput interface {
	pulumi.Input

	ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput
	ToUserGroupMembershipsMapOutputWithContext(context.Context) UserGroupMembershipsMapOutput
}

UserGroupMembershipsMapInput is an input type that accepts UserGroupMembershipsMap and UserGroupMembershipsMapOutput values. You can construct a concrete instance of `UserGroupMembershipsMapInput` via:

UserGroupMembershipsMap{ "key": UserGroupMembershipsArgs{...} }

type UserGroupMembershipsMapOutput added in v3.1.0

type UserGroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsMapOutput) ElementType added in v3.1.0

func (UserGroupMembershipsMapOutput) MapIndex added in v3.1.0

func (UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutput added in v3.1.0

func (o UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput

func (UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutputWithContext added in v3.1.0

func (o UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutputWithContext(ctx context.Context) UserGroupMembershipsMapOutput

type UserGroupMembershipsOutput added in v3.1.0

type UserGroupMembershipsOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsOutput) ElementType added in v3.1.0

func (UserGroupMembershipsOutput) ElementType() reflect.Type

func (UserGroupMembershipsOutput) Groups added in v3.9.0

The list of Okta group IDs which the user should have membership managed for.

func (UserGroupMembershipsOutput) ToUserGroupMembershipsOutput added in v3.1.0

func (o UserGroupMembershipsOutput) ToUserGroupMembershipsOutput() UserGroupMembershipsOutput

func (UserGroupMembershipsOutput) ToUserGroupMembershipsOutputWithContext added in v3.1.0

func (o UserGroupMembershipsOutput) ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput

func (UserGroupMembershipsOutput) UserId added in v3.9.0

Okta user ID.

type UserGroupMembershipsState added in v3.1.0

type UserGroupMembershipsState struct {
	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayInput
	// Okta user ID.
	UserId pulumi.StringPtrInput
}

func (UserGroupMembershipsState) ElementType added in v3.1.0

func (UserGroupMembershipsState) ElementType() reflect.Type

type UserSchemaProperty added in v3.1.0

type UserSchemaProperty struct {
	pulumi.CustomResourceState

	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the user schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the user schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayOutput `pulumi:"masterOverridePriorities"`
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for these users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// Type of profile source.
	Type pulumi.StringOutput `pulumi:"type"`
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
	// User type ID
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v3/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewUserSchemaProperty(ctx, "example", &okta.UserSchemaPropertyArgs{
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
			UserType:    pulumi.Any(data.Okta_user_type.Example.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

User schema property of default user type can be imported via the property variableName.

```sh

$ pulumi import okta:index/userSchemaProperty:UserSchemaProperty example &#60;variableName&#62;

```

User schema property of custom user type can be imported via user type id and property index

```sh

$ pulumi import okta:index/userSchemaProperty:UserSchemaProperty example &#60;user type id&#62;.&#60;index&#62;

```

func GetUserSchemaProperty added in v3.1.0

func GetUserSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserSchemaPropertyState, opts ...pulumi.ResourceOption) (*UserSchemaProperty, error)

GetUserSchemaProperty gets an existing UserSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserSchemaProperty added in v3.1.0

func NewUserSchemaProperty(ctx *pulumi.Context,
	name string, args *UserSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*UserSchemaProperty, error)

NewUserSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*UserSchemaProperty) ElementType added in v3.1.0

func (*UserSchemaProperty) ElementType() reflect.Type

func (*UserSchemaProperty) ToUserSchemaPropertyOutput added in v3.1.0

func (i *UserSchemaProperty) ToUserSchemaPropertyOutput() UserSchemaPropertyOutput

func (*UserSchemaProperty) ToUserSchemaPropertyOutputWithContext added in v3.1.0

func (i *UserSchemaProperty) ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput

type UserSchemaPropertyArgs added in v3.1.0

type UserSchemaPropertyArgs struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayInput
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for these users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// Type of profile source.
	Type pulumi.StringInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
	// User type ID
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a UserSchemaProperty resource.

func (UserSchemaPropertyArgs) ElementType added in v3.1.0

func (UserSchemaPropertyArgs) ElementType() reflect.Type

type UserSchemaPropertyArray added in v3.1.0

type UserSchemaPropertyArray []UserSchemaPropertyInput

func (UserSchemaPropertyArray) ElementType added in v3.1.0

func (UserSchemaPropertyArray) ElementType() reflect.Type

func (UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutput added in v3.1.0

func (i UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput

func (UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutputWithContext added in v3.1.0

func (i UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOutput

type UserSchemaPropertyArrayInput added in v3.1.0

type UserSchemaPropertyArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput
	ToUserSchemaPropertyArrayOutputWithContext(context.Context) UserSchemaPropertyArrayOutput
}

UserSchemaPropertyArrayInput is an input type that accepts UserSchemaPropertyArray and UserSchemaPropertyArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayInput` via:

UserSchemaPropertyArray{ UserSchemaPropertyArgs{...} }

type UserSchemaPropertyArrayOneOf added in v3.1.0

type UserSchemaPropertyArrayOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type UserSchemaPropertyArrayOneOfArgs added in v3.1.0

type UserSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (UserSchemaPropertyArrayOneOfArgs) ElementType added in v3.1.0

func (UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutput added in v3.1.0

func (i UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput

func (UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutputWithContext added in v3.1.0

func (i UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfOutput

type UserSchemaPropertyArrayOneOfArray added in v3.1.0

type UserSchemaPropertyArrayOneOfArray []UserSchemaPropertyArrayOneOfInput

func (UserSchemaPropertyArrayOneOfArray) ElementType added in v3.1.0

func (UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

func (i UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput

func (UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.1.0

func (i UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfArrayOutput

type UserSchemaPropertyArrayOneOfArrayInput added in v3.1.0

type UserSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput
	ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) UserSchemaPropertyArrayOneOfArrayOutput
}

UserSchemaPropertyArrayOneOfArrayInput is an input type that accepts UserSchemaPropertyArrayOneOfArray and UserSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayOneOfArrayInput` via:

UserSchemaPropertyArrayOneOfArray{ UserSchemaPropertyArrayOneOfArgs{...} }

type UserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

type UserSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOneOfArrayOutput) ElementType added in v3.1.0

func (UserSchemaPropertyArrayOneOfArrayOutput) Index added in v3.1.0

func (UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutput added in v3.1.0

func (o UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput

func (UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext added in v3.1.0

func (o UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfArrayOutput

type UserSchemaPropertyArrayOneOfInput added in v3.1.0

type UserSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput
	ToUserSchemaPropertyArrayOneOfOutputWithContext(context.Context) UserSchemaPropertyArrayOneOfOutput
}

UserSchemaPropertyArrayOneOfInput is an input type that accepts UserSchemaPropertyArrayOneOfArgs and UserSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayOneOfInput` via:

UserSchemaPropertyArrayOneOfArgs{...}

type UserSchemaPropertyArrayOneOfOutput added in v3.1.0

type UserSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOneOfOutput) Const added in v3.1.0

value mapping to member of `enum`.

func (UserSchemaPropertyArrayOneOfOutput) ElementType added in v3.1.0

func (UserSchemaPropertyArrayOneOfOutput) Title added in v3.1.0

display name for the enum value.

func (UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutput added in v3.1.0

func (o UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput

func (UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutputWithContext added in v3.1.0

func (o UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfOutput

type UserSchemaPropertyArrayOutput added in v3.1.0

type UserSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOutput) ElementType added in v3.1.0

func (UserSchemaPropertyArrayOutput) Index added in v3.1.0

func (UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutput added in v3.1.0

func (o UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput

func (UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutputWithContext added in v3.1.0

func (o UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOutput

type UserSchemaPropertyInput added in v3.1.0

type UserSchemaPropertyInput interface {
	pulumi.Input

	ToUserSchemaPropertyOutput() UserSchemaPropertyOutput
	ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput
}

type UserSchemaPropertyMap added in v3.1.0

type UserSchemaPropertyMap map[string]UserSchemaPropertyInput

func (UserSchemaPropertyMap) ElementType added in v3.1.0

func (UserSchemaPropertyMap) ElementType() reflect.Type

func (UserSchemaPropertyMap) ToUserSchemaPropertyMapOutput added in v3.1.0

func (i UserSchemaPropertyMap) ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput

func (UserSchemaPropertyMap) ToUserSchemaPropertyMapOutputWithContext added in v3.1.0

func (i UserSchemaPropertyMap) ToUserSchemaPropertyMapOutputWithContext(ctx context.Context) UserSchemaPropertyMapOutput

type UserSchemaPropertyMapInput added in v3.1.0

type UserSchemaPropertyMapInput interface {
	pulumi.Input

	ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput
	ToUserSchemaPropertyMapOutputWithContext(context.Context) UserSchemaPropertyMapOutput
}

UserSchemaPropertyMapInput is an input type that accepts UserSchemaPropertyMap and UserSchemaPropertyMapOutput values. You can construct a concrete instance of `UserSchemaPropertyMapInput` via:

UserSchemaPropertyMap{ "key": UserSchemaPropertyArgs{...} }

type UserSchemaPropertyMapOutput added in v3.1.0

type UserSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMapOutput) ElementType added in v3.1.0

func (UserSchemaPropertyMapOutput) MapIndex added in v3.1.0

func (UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutput added in v3.1.0

func (o UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput

func (UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutputWithContext added in v3.1.0

func (o UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutputWithContext(ctx context.Context) UserSchemaPropertyMapOutput

type UserSchemaPropertyMasterOverridePriority added in v3.1.0

type UserSchemaPropertyMasterOverridePriority struct {
	// Type of profile source.
	Type *string `pulumi:"type"`
	// ID of profile source.
	Value string `pulumi:"value"`
}

type UserSchemaPropertyMasterOverridePriorityArgs added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityArgs struct {
	// Type of profile source.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// ID of profile source.
	Value pulumi.StringInput `pulumi:"value"`
}

func (UserSchemaPropertyMasterOverridePriorityArgs) ElementType added in v3.1.0

func (UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutput added in v3.1.0

func (i UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext added in v3.1.0

func (i UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityOutput

type UserSchemaPropertyMasterOverridePriorityArray added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityArray []UserSchemaPropertyMasterOverridePriorityInput

func (UserSchemaPropertyMasterOverridePriorityArray) ElementType added in v3.1.0

func (UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutput added in v3.1.0

func (i UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput

func (UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext added in v3.1.0

func (i UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput

type UserSchemaPropertyMasterOverridePriorityArrayInput added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput
	ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput
}

UserSchemaPropertyMasterOverridePriorityArrayInput is an input type that accepts UserSchemaPropertyMasterOverridePriorityArray and UserSchemaPropertyMasterOverridePriorityArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyMasterOverridePriorityArrayInput` via:

UserSchemaPropertyMasterOverridePriorityArray{ UserSchemaPropertyMasterOverridePriorityArgs{...} }

type UserSchemaPropertyMasterOverridePriorityArrayOutput added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ElementType added in v3.1.0

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) Index added in v3.1.0

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutput added in v3.1.0

func (o UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext added in v3.1.0

func (o UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput

type UserSchemaPropertyMasterOverridePriorityInput added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityInput interface {
	pulumi.Input

	ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput
	ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(context.Context) UserSchemaPropertyMasterOverridePriorityOutput
}

UserSchemaPropertyMasterOverridePriorityInput is an input type that accepts UserSchemaPropertyMasterOverridePriorityArgs and UserSchemaPropertyMasterOverridePriorityOutput values. You can construct a concrete instance of `UserSchemaPropertyMasterOverridePriorityInput` via:

UserSchemaPropertyMasterOverridePriorityArgs{...}

type UserSchemaPropertyMasterOverridePriorityOutput added in v3.1.0

type UserSchemaPropertyMasterOverridePriorityOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMasterOverridePriorityOutput) ElementType added in v3.1.0

func (UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutput added in v3.1.0

func (o UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext added in v3.1.0

func (o UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityOutput) Type added in v3.1.0

Type of profile source.

func (UserSchemaPropertyMasterOverridePriorityOutput) Value added in v3.1.0

ID of profile source.

type UserSchemaPropertyOneOf added in v3.1.0

type UserSchemaPropertyOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type UserSchemaPropertyOneOfArgs added in v3.1.0

type UserSchemaPropertyOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (UserSchemaPropertyOneOfArgs) ElementType added in v3.1.0

func (UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutput added in v3.1.0

func (i UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput

func (UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutputWithContext added in v3.1.0

func (i UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfOutput

type UserSchemaPropertyOneOfArray added in v3.1.0

type UserSchemaPropertyOneOfArray []UserSchemaPropertyOneOfInput

func (UserSchemaPropertyOneOfArray) ElementType added in v3.1.0

func (UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutput added in v3.1.0

func (i UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput

func (UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutputWithContext added in v3.1.0

func (i UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfArrayOutput

type UserSchemaPropertyOneOfArrayInput added in v3.1.0

type UserSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput
	ToUserSchemaPropertyOneOfArrayOutputWithContext(context.Context) UserSchemaPropertyOneOfArrayOutput
}

UserSchemaPropertyOneOfArrayInput is an input type that accepts UserSchemaPropertyOneOfArray and UserSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyOneOfArrayInput` via:

UserSchemaPropertyOneOfArray{ UserSchemaPropertyOneOfArgs{...} }

type UserSchemaPropertyOneOfArrayOutput added in v3.1.0

type UserSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOneOfArrayOutput) ElementType added in v3.1.0

func (UserSchemaPropertyOneOfArrayOutput) Index added in v3.1.0

func (UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutput added in v3.1.0

func (o UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput

func (UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutputWithContext added in v3.1.0

func (o UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfArrayOutput

type UserSchemaPropertyOneOfInput added in v3.1.0

type UserSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput
	ToUserSchemaPropertyOneOfOutputWithContext(context.Context) UserSchemaPropertyOneOfOutput
}

UserSchemaPropertyOneOfInput is an input type that accepts UserSchemaPropertyOneOfArgs and UserSchemaPropertyOneOfOutput values. You can construct a concrete instance of `UserSchemaPropertyOneOfInput` via:

UserSchemaPropertyOneOfArgs{...}

type UserSchemaPropertyOneOfOutput added in v3.1.0

type UserSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOneOfOutput) Const added in v3.1.0

value mapping to member of `enum`.

func (UserSchemaPropertyOneOfOutput) ElementType added in v3.1.0

func (UserSchemaPropertyOneOfOutput) Title added in v3.1.0

display name for the enum value.

func (UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutput added in v3.1.0

func (o UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput

func (UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutputWithContext added in v3.1.0

func (o UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfOutput

type UserSchemaPropertyOutput added in v3.1.0

type UserSchemaPropertyOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOutput) ArrayEnums added in v3.9.0

Array of values that an array property's items can be set to.

func (UserSchemaPropertyOutput) ArrayOneOfs added in v3.9.0

Display name and value an enum array can be set to.

func (UserSchemaPropertyOutput) ArrayType added in v3.9.0

The type of the array elements if `type` is set to `"array"`.

func (UserSchemaPropertyOutput) Description added in v3.9.0

The description of the user schema property.

func (UserSchemaPropertyOutput) ElementType added in v3.1.0

func (UserSchemaPropertyOutput) ElementType() reflect.Type

func (UserSchemaPropertyOutput) Enums added in v3.9.0

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (UserSchemaPropertyOutput) ExternalName added in v3.9.0

External name of the user schema property.

func (UserSchemaPropertyOutput) ExternalNamespace added in v3.9.0

func (o UserSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External name of the user schema property.

func (UserSchemaPropertyOutput) Index added in v3.9.0

The property name.

func (UserSchemaPropertyOutput) Master added in v3.9.0

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.

func (UserSchemaPropertyOutput) MasterOverridePriorities added in v3.9.0

Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).

func (UserSchemaPropertyOutput) MaxLength added in v3.9.0

The maximum length of the user property value. Only applies to type `"string"`.

func (UserSchemaPropertyOutput) MinLength added in v3.9.0

The minimum length of the user property value. Only applies to type `"string"`.

func (UserSchemaPropertyOutput) OneOfs added in v3.9.0

Array of maps containing a mapping for display name to enum value.

func (UserSchemaPropertyOutput) Pattern added in v3.9.0

The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'

func (UserSchemaPropertyOutput) Permissions added in v3.9.0

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (UserSchemaPropertyOutput) Required added in v3.9.0

Whether the property is required for these users.

func (UserSchemaPropertyOutput) Scope added in v3.9.0

determines whether an app user attribute can be set at the Individual or Group Level.

func (UserSchemaPropertyOutput) Title added in v3.9.0

display name for the enum value.

func (UserSchemaPropertyOutput) ToUserSchemaPropertyOutput added in v3.1.0

func (o UserSchemaPropertyOutput) ToUserSchemaPropertyOutput() UserSchemaPropertyOutput

func (UserSchemaPropertyOutput) ToUserSchemaPropertyOutputWithContext added in v3.1.0

func (o UserSchemaPropertyOutput) ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput

func (UserSchemaPropertyOutput) Type added in v3.9.0

Type of profile source.

func (UserSchemaPropertyOutput) Unique added in v3.9.0

Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.

func (UserSchemaPropertyOutput) UserType added in v3.9.0

User type ID

type UserSchemaPropertyState added in v3.1.0

type UserSchemaPropertyState struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayInput
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for these users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// Type of profile source.
	Type pulumi.StringPtrInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
	// User type ID
	UserType pulumi.StringPtrInput
}

func (UserSchemaPropertyState) ElementType added in v3.1.0

func (UserSchemaPropertyState) ElementType() reflect.Type

Source Files

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL