okta

package
v4.8.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 18, 2024 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing okta resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AdminRoleCustom

type AdminRoleCustom struct {
	pulumi.CustomResourceState

	// A human-readable description of the new Role.
	Description pulumi.StringOutput `pulumi:"description"`
	// The name given to the new Role.
	Label pulumi.StringOutput `pulumi:"label"`
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayOutput `pulumi:"permissions"`
}

These operations allow the creation and manipulation of custom roles as custom collections of permissions.

> **NOTE:** This an `Early Access` feature.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAdminRoleCustom(ctx, "example", &okta.AdminRoleCustomArgs{
			Description: pulumi.String("This role allows app assignment management"),
			Label:       pulumi.String("AppAssignmentManager"),
			Permissions: pulumi.StringArray{
				pulumi.String("okta.apps.assignment.manage"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Custom Admin Role can be imported via the Okta ID.

```sh $ pulumi import okta:index/adminRoleCustom:AdminRoleCustom example &#60;custom role id&#62; ```

func GetAdminRoleCustom

func GetAdminRoleCustom(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleCustomState, opts ...pulumi.ResourceOption) (*AdminRoleCustom, error)

GetAdminRoleCustom gets an existing AdminRoleCustom resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleCustom

func NewAdminRoleCustom(ctx *pulumi.Context,
	name string, args *AdminRoleCustomArgs, opts ...pulumi.ResourceOption) (*AdminRoleCustom, error)

NewAdminRoleCustom registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleCustom) ElementType

func (*AdminRoleCustom) ElementType() reflect.Type

func (*AdminRoleCustom) ToAdminRoleCustomOutput

func (i *AdminRoleCustom) ToAdminRoleCustomOutput() AdminRoleCustomOutput

func (*AdminRoleCustom) ToAdminRoleCustomOutputWithContext

func (i *AdminRoleCustom) ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput

type AdminRoleCustomArgs

type AdminRoleCustomArgs struct {
	// A human-readable description of the new Role.
	Description pulumi.StringInput
	// The name given to the new Role.
	Label pulumi.StringInput
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayInput
}

The set of arguments for constructing a AdminRoleCustom resource.

func (AdminRoleCustomArgs) ElementType

func (AdminRoleCustomArgs) ElementType() reflect.Type

type AdminRoleCustomArray

type AdminRoleCustomArray []AdminRoleCustomInput

func (AdminRoleCustomArray) ElementType

func (AdminRoleCustomArray) ElementType() reflect.Type

func (AdminRoleCustomArray) ToAdminRoleCustomArrayOutput

func (i AdminRoleCustomArray) ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput

func (AdminRoleCustomArray) ToAdminRoleCustomArrayOutputWithContext

func (i AdminRoleCustomArray) ToAdminRoleCustomArrayOutputWithContext(ctx context.Context) AdminRoleCustomArrayOutput

type AdminRoleCustomArrayInput

type AdminRoleCustomArrayInput interface {
	pulumi.Input

	ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput
	ToAdminRoleCustomArrayOutputWithContext(context.Context) AdminRoleCustomArrayOutput
}

AdminRoleCustomArrayInput is an input type that accepts AdminRoleCustomArray and AdminRoleCustomArrayOutput values. You can construct a concrete instance of `AdminRoleCustomArrayInput` via:

AdminRoleCustomArray{ AdminRoleCustomArgs{...} }

type AdminRoleCustomArrayOutput

type AdminRoleCustomArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomArrayOutput) ElementType

func (AdminRoleCustomArrayOutput) ElementType() reflect.Type

func (AdminRoleCustomArrayOutput) Index

func (AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutput

func (o AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutput() AdminRoleCustomArrayOutput

func (AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutputWithContext

func (o AdminRoleCustomArrayOutput) ToAdminRoleCustomArrayOutputWithContext(ctx context.Context) AdminRoleCustomArrayOutput

type AdminRoleCustomAssignments

type AdminRoleCustomAssignments struct {
	pulumi.CustomResourceState

	// ID of the Custom Role.
	CustomRoleId pulumi.StringOutput `pulumi:"customRoleId"`
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayOutput `pulumi:"members"`
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringOutput `pulumi:"resourceSetId"`
}

This resource allows the assignment and unassignment of Custom Roles. The `members` field supports these type of resources:

  • Groups
  • Users

> **NOTE:** This an `Early Access` feature.

## Import

Okta Custom Admin Role Assignments can be imported via the Okta ID.

```sh $ pulumi import okta:index/adminRoleCustomAssignments:AdminRoleCustomAssignments example &#60;resource_set_id&#62;/&#60;custom_role_id&#62; ```

func GetAdminRoleCustomAssignments

func GetAdminRoleCustomAssignments(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleCustomAssignmentsState, opts ...pulumi.ResourceOption) (*AdminRoleCustomAssignments, error)

GetAdminRoleCustomAssignments gets an existing AdminRoleCustomAssignments resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleCustomAssignments

func NewAdminRoleCustomAssignments(ctx *pulumi.Context,
	name string, args *AdminRoleCustomAssignmentsArgs, opts ...pulumi.ResourceOption) (*AdminRoleCustomAssignments, error)

NewAdminRoleCustomAssignments registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleCustomAssignments) ElementType

func (*AdminRoleCustomAssignments) ElementType() reflect.Type

func (*AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutput

func (i *AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput

func (*AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutputWithContext

func (i *AdminRoleCustomAssignments) ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput

type AdminRoleCustomAssignmentsArgs

type AdminRoleCustomAssignmentsArgs struct {
	// ID of the Custom Role.
	CustomRoleId pulumi.StringInput
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayInput
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringInput
}

The set of arguments for constructing a AdminRoleCustomAssignments resource.

func (AdminRoleCustomAssignmentsArgs) ElementType

type AdminRoleCustomAssignmentsArray

type AdminRoleCustomAssignmentsArray []AdminRoleCustomAssignmentsInput

func (AdminRoleCustomAssignmentsArray) ElementType

func (AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutput

func (i AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput

func (AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutputWithContext

func (i AdminRoleCustomAssignmentsArray) ToAdminRoleCustomAssignmentsArrayOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsArrayOutput

type AdminRoleCustomAssignmentsArrayInput

type AdminRoleCustomAssignmentsArrayInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput
	ToAdminRoleCustomAssignmentsArrayOutputWithContext(context.Context) AdminRoleCustomAssignmentsArrayOutput
}

AdminRoleCustomAssignmentsArrayInput is an input type that accepts AdminRoleCustomAssignmentsArray and AdminRoleCustomAssignmentsArrayOutput values. You can construct a concrete instance of `AdminRoleCustomAssignmentsArrayInput` via:

AdminRoleCustomAssignmentsArray{ AdminRoleCustomAssignmentsArgs{...} }

type AdminRoleCustomAssignmentsArrayOutput

type AdminRoleCustomAssignmentsArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsArrayOutput) ElementType

func (AdminRoleCustomAssignmentsArrayOutput) Index

func (AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutput

func (o AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutput() AdminRoleCustomAssignmentsArrayOutput

func (AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutputWithContext

func (o AdminRoleCustomAssignmentsArrayOutput) ToAdminRoleCustomAssignmentsArrayOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsArrayOutput

type AdminRoleCustomAssignmentsInput

type AdminRoleCustomAssignmentsInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput
	ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput
}

type AdminRoleCustomAssignmentsMap

type AdminRoleCustomAssignmentsMap map[string]AdminRoleCustomAssignmentsInput

func (AdminRoleCustomAssignmentsMap) ElementType

func (AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutput

func (i AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput

func (AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutputWithContext

func (i AdminRoleCustomAssignmentsMap) ToAdminRoleCustomAssignmentsMapOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsMapOutput

type AdminRoleCustomAssignmentsMapInput

type AdminRoleCustomAssignmentsMapInput interface {
	pulumi.Input

	ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput
	ToAdminRoleCustomAssignmentsMapOutputWithContext(context.Context) AdminRoleCustomAssignmentsMapOutput
}

AdminRoleCustomAssignmentsMapInput is an input type that accepts AdminRoleCustomAssignmentsMap and AdminRoleCustomAssignmentsMapOutput values. You can construct a concrete instance of `AdminRoleCustomAssignmentsMapInput` via:

AdminRoleCustomAssignmentsMap{ "key": AdminRoleCustomAssignmentsArgs{...} }

type AdminRoleCustomAssignmentsMapOutput

type AdminRoleCustomAssignmentsMapOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsMapOutput) ElementType

func (AdminRoleCustomAssignmentsMapOutput) MapIndex

func (AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutput

func (o AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutput() AdminRoleCustomAssignmentsMapOutput

func (AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutputWithContext

func (o AdminRoleCustomAssignmentsMapOutput) ToAdminRoleCustomAssignmentsMapOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsMapOutput

type AdminRoleCustomAssignmentsOutput

type AdminRoleCustomAssignmentsOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomAssignmentsOutput) CustomRoleId

ID of the Custom Role.

func (AdminRoleCustomAssignmentsOutput) ElementType

func (AdminRoleCustomAssignmentsOutput) Members

The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one permission must be specified when creating custom role.

func (AdminRoleCustomAssignmentsOutput) ResourceSetId

ID of the target Resource Set.

func (AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutput

func (o AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutput() AdminRoleCustomAssignmentsOutput

func (AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutputWithContext

func (o AdminRoleCustomAssignmentsOutput) ToAdminRoleCustomAssignmentsOutputWithContext(ctx context.Context) AdminRoleCustomAssignmentsOutput

type AdminRoleCustomAssignmentsState

type AdminRoleCustomAssignmentsState struct {
	// ID of the Custom Role.
	CustomRoleId pulumi.StringPtrInput
	// The hrefs that point to User(s) and/or Group(s) that receive the Role. At least one
	// permission must be specified when creating custom role.
	Members pulumi.StringArrayInput
	// ID of the target Resource Set.
	ResourceSetId pulumi.StringPtrInput
}

func (AdminRoleCustomAssignmentsState) ElementType

type AdminRoleCustomInput

type AdminRoleCustomInput interface {
	pulumi.Input

	ToAdminRoleCustomOutput() AdminRoleCustomOutput
	ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput
}

type AdminRoleCustomMap

type AdminRoleCustomMap map[string]AdminRoleCustomInput

func (AdminRoleCustomMap) ElementType

func (AdminRoleCustomMap) ElementType() reflect.Type

func (AdminRoleCustomMap) ToAdminRoleCustomMapOutput

func (i AdminRoleCustomMap) ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput

func (AdminRoleCustomMap) ToAdminRoleCustomMapOutputWithContext

func (i AdminRoleCustomMap) ToAdminRoleCustomMapOutputWithContext(ctx context.Context) AdminRoleCustomMapOutput

type AdminRoleCustomMapInput

type AdminRoleCustomMapInput interface {
	pulumi.Input

	ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput
	ToAdminRoleCustomMapOutputWithContext(context.Context) AdminRoleCustomMapOutput
}

AdminRoleCustomMapInput is an input type that accepts AdminRoleCustomMap and AdminRoleCustomMapOutput values. You can construct a concrete instance of `AdminRoleCustomMapInput` via:

AdminRoleCustomMap{ "key": AdminRoleCustomArgs{...} }

type AdminRoleCustomMapOutput

type AdminRoleCustomMapOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomMapOutput) ElementType

func (AdminRoleCustomMapOutput) ElementType() reflect.Type

func (AdminRoleCustomMapOutput) MapIndex

func (AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutput

func (o AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutput() AdminRoleCustomMapOutput

func (AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutputWithContext

func (o AdminRoleCustomMapOutput) ToAdminRoleCustomMapOutputWithContext(ctx context.Context) AdminRoleCustomMapOutput

type AdminRoleCustomOutput

type AdminRoleCustomOutput struct{ *pulumi.OutputState }

func (AdminRoleCustomOutput) Description

func (o AdminRoleCustomOutput) Description() pulumi.StringOutput

A human-readable description of the new Role.

func (AdminRoleCustomOutput) ElementType

func (AdminRoleCustomOutput) ElementType() reflect.Type

func (AdminRoleCustomOutput) Label

The name given to the new Role.

func (AdminRoleCustomOutput) Permissions

The permissions that the new Role grants. At least one permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`, `"okta.authzServers.read"`, `"okta.apps.assignment.manage"`, `"okta.apps.manage"`, `"okta.apps.read"`, `"okta.customizations.manage"`, `"okta.customizations.read"`, `"okta.groups.appAssignment.manage"`, `"okta.groups.create"`, `"okta.groups.manage"`, `"okta.groups.members.manage"`, `"okta.groups.read"`, `"okta.profilesources.import.run"`, `"okta.users.appAssignment.manage"`, `"okta.users.create"`, `"okta.users.credentials.expirePassword"`, `"okta.users.credentials.manage"`, `"okta.users.credentials.resetFactors"`, `"okta.users.credentials.resetPassword"`, `"okta.users.groupMembership.manage"`, `"okta.users.lifecycle.activate"`, `"okta.users.lifecycle.clearSessions"`, `"okta.users.lifecycle.deactivate"`, `"okta.users.lifecycle.delete"`, `"okta.users.lifecycle.manage"`, `"okta.users.lifecycle.suspend"`, `"okta.users.lifecycle.unlock"`, `"okta.users.lifecycle.unsuspend"`, `"okta.users.manage"`, `"okta.users.read"`, `"okta.users.userprofile.manage"`, `"okta.workflows.invoke"`.,

func (AdminRoleCustomOutput) ToAdminRoleCustomOutput

func (o AdminRoleCustomOutput) ToAdminRoleCustomOutput() AdminRoleCustomOutput

func (AdminRoleCustomOutput) ToAdminRoleCustomOutputWithContext

func (o AdminRoleCustomOutput) ToAdminRoleCustomOutputWithContext(ctx context.Context) AdminRoleCustomOutput

type AdminRoleCustomState

type AdminRoleCustomState struct {
	// A human-readable description of the new Role.
	Description pulumi.StringPtrInput
	// The name given to the new Role.
	Label pulumi.StringPtrInput
	// The permissions that the new Role grants. At least one
	// permission must be specified when creating custom role. Valid values: `"okta.authzServers.manage"`,
	// `"okta.authzServers.read"`,
	// `"okta.apps.assignment.manage"`,
	// `"okta.apps.manage"`,
	// `"okta.apps.read"`,
	// `"okta.customizations.manage"`,
	// `"okta.customizations.read"`,
	// `"okta.groups.appAssignment.manage"`,
	// `"okta.groups.create"`,
	// `"okta.groups.manage"`,
	// `"okta.groups.members.manage"`,
	// `"okta.groups.read"`,
	// `"okta.profilesources.import.run"`,
	// `"okta.users.appAssignment.manage"`,
	// `"okta.users.create"`,
	// `"okta.users.credentials.expirePassword"`,
	// `"okta.users.credentials.manage"`,
	// `"okta.users.credentials.resetFactors"`,
	// `"okta.users.credentials.resetPassword"`,
	// `"okta.users.groupMembership.manage"`,
	// `"okta.users.lifecycle.activate"`,
	// `"okta.users.lifecycle.clearSessions"`,
	// `"okta.users.lifecycle.deactivate"`,
	// `"okta.users.lifecycle.delete"`,
	// `"okta.users.lifecycle.manage"`,
	// `"okta.users.lifecycle.suspend"`,
	// `"okta.users.lifecycle.unlock"`,
	// `"okta.users.lifecycle.unsuspend"`,
	// `"okta.users.manage"`,
	// `"okta.users.read"`,
	// `"okta.users.userprofile.manage"`,
	// `"okta.workflows.invoke"`.,
	Permissions pulumi.StringArrayInput
}

func (AdminRoleCustomState) ElementType

func (AdminRoleCustomState) ElementType() reflect.Type

type AdminRoleTargets

type AdminRoleTargets struct {
	pulumi.CustomResourceState

	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayOutput `pulumi:"apps"`
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayOutput `pulumi:"groups"`
	// Role ID.
	RoleId pulumi.StringOutput `pulumi:"roleId"`
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringOutput `pulumi:"roleType"`
	// ID of the user.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Manages targets for administrator roles.

This resource allows you to define permissions for admin roles into a smaller subset of Groups or Apps within your org. You can define admin roles to target Groups, Applications, and Application Instances.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAdminRoleTargets(ctx, "example", &okta.AdminRoleTargetsArgs{
			Apps: pulumi.StringArray{
				pulumi.String("oidc_client.<app_id>"),
				pulumi.String("facebook"),
			},
			RoleType: pulumi.String("APP_ADMIN"),
			UserId:   pulumi.String("<user_id>"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Admin Role Targets can be imported via the Okta ID.

```sh $ pulumi import okta:index/adminRoleTargets:AdminRoleTargets example &#60;user id&#62;/&#60;role type&#62; ```

func GetAdminRoleTargets

func GetAdminRoleTargets(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AdminRoleTargetsState, opts ...pulumi.ResourceOption) (*AdminRoleTargets, error)

GetAdminRoleTargets gets an existing AdminRoleTargets resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAdminRoleTargets

func NewAdminRoleTargets(ctx *pulumi.Context,
	name string, args *AdminRoleTargetsArgs, opts ...pulumi.ResourceOption) (*AdminRoleTargets, error)

NewAdminRoleTargets registers a new resource with the given unique name, arguments, and options.

func (*AdminRoleTargets) ElementType

func (*AdminRoleTargets) ElementType() reflect.Type

func (*AdminRoleTargets) ToAdminRoleTargetsOutput

func (i *AdminRoleTargets) ToAdminRoleTargetsOutput() AdminRoleTargetsOutput

func (*AdminRoleTargets) ToAdminRoleTargetsOutputWithContext

func (i *AdminRoleTargets) ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput

type AdminRoleTargetsArgs

type AdminRoleTargetsArgs struct {
	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayInput
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayInput
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringInput
	// ID of the user.
	UserId pulumi.StringInput
}

The set of arguments for constructing a AdminRoleTargets resource.

func (AdminRoleTargetsArgs) ElementType

func (AdminRoleTargetsArgs) ElementType() reflect.Type

type AdminRoleTargetsArray

type AdminRoleTargetsArray []AdminRoleTargetsInput

func (AdminRoleTargetsArray) ElementType

func (AdminRoleTargetsArray) ElementType() reflect.Type

func (AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutput

func (i AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput

func (AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutputWithContext

func (i AdminRoleTargetsArray) ToAdminRoleTargetsArrayOutputWithContext(ctx context.Context) AdminRoleTargetsArrayOutput

type AdminRoleTargetsArrayInput

type AdminRoleTargetsArrayInput interface {
	pulumi.Input

	ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput
	ToAdminRoleTargetsArrayOutputWithContext(context.Context) AdminRoleTargetsArrayOutput
}

AdminRoleTargetsArrayInput is an input type that accepts AdminRoleTargetsArray and AdminRoleTargetsArrayOutput values. You can construct a concrete instance of `AdminRoleTargetsArrayInput` via:

AdminRoleTargetsArray{ AdminRoleTargetsArgs{...} }

type AdminRoleTargetsArrayOutput

type AdminRoleTargetsArrayOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsArrayOutput) ElementType

func (AdminRoleTargetsArrayOutput) Index

func (AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutput

func (o AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutput() AdminRoleTargetsArrayOutput

func (AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutputWithContext

func (o AdminRoleTargetsArrayOutput) ToAdminRoleTargetsArrayOutputWithContext(ctx context.Context) AdminRoleTargetsArrayOutput

type AdminRoleTargetsInput

type AdminRoleTargetsInput interface {
	pulumi.Input

	ToAdminRoleTargetsOutput() AdminRoleTargetsOutput
	ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput
}

type AdminRoleTargetsMap

type AdminRoleTargetsMap map[string]AdminRoleTargetsInput

func (AdminRoleTargetsMap) ElementType

func (AdminRoleTargetsMap) ElementType() reflect.Type

func (AdminRoleTargetsMap) ToAdminRoleTargetsMapOutput

func (i AdminRoleTargetsMap) ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput

func (AdminRoleTargetsMap) ToAdminRoleTargetsMapOutputWithContext

func (i AdminRoleTargetsMap) ToAdminRoleTargetsMapOutputWithContext(ctx context.Context) AdminRoleTargetsMapOutput

type AdminRoleTargetsMapInput

type AdminRoleTargetsMapInput interface {
	pulumi.Input

	ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput
	ToAdminRoleTargetsMapOutputWithContext(context.Context) AdminRoleTargetsMapOutput
}

AdminRoleTargetsMapInput is an input type that accepts AdminRoleTargetsMap and AdminRoleTargetsMapOutput values. You can construct a concrete instance of `AdminRoleTargetsMapInput` via:

AdminRoleTargetsMap{ "key": AdminRoleTargetsArgs{...} }

type AdminRoleTargetsMapOutput

type AdminRoleTargetsMapOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsMapOutput) ElementType

func (AdminRoleTargetsMapOutput) ElementType() reflect.Type

func (AdminRoleTargetsMapOutput) MapIndex

func (AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutput

func (o AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutput() AdminRoleTargetsMapOutput

func (AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutputWithContext

func (o AdminRoleTargetsMapOutput) ToAdminRoleTargetsMapOutputWithContext(ctx context.Context) AdminRoleTargetsMapOutput

type AdminRoleTargetsOutput

type AdminRoleTargetsOutput struct{ *pulumi.OutputState }

func (AdminRoleTargetsOutput) Apps

List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').

func (AdminRoleTargetsOutput) ElementType

func (AdminRoleTargetsOutput) ElementType() reflect.Type

func (AdminRoleTargetsOutput) Groups

List of group IDs. Conflicts with `apps`.

func (AdminRoleTargetsOutput) RoleId

Role ID.

func (AdminRoleTargetsOutput) RoleType

Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).

func (AdminRoleTargetsOutput) ToAdminRoleTargetsOutput

func (o AdminRoleTargetsOutput) ToAdminRoleTargetsOutput() AdminRoleTargetsOutput

func (AdminRoleTargetsOutput) ToAdminRoleTargetsOutputWithContext

func (o AdminRoleTargetsOutput) ToAdminRoleTargetsOutputWithContext(ctx context.Context) AdminRoleTargetsOutput

func (AdminRoleTargetsOutput) UserId

ID of the user.

type AdminRoleTargetsState

type AdminRoleTargetsState struct {
	// List of app names (name represents set of app instances) or a combination of app name and app instance ID (like 'salesforce' or 'facebook.0oapsqQ6dv19pqyEo0g3').
	Apps pulumi.StringArrayInput
	// List of group IDs. Conflicts with `apps`.
	Groups pulumi.StringArrayInput
	// Role ID.
	RoleId pulumi.StringPtrInput
	// Name of the role associated with the user. See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	RoleType pulumi.StringPtrInput
	// ID of the user.
	UserId pulumi.StringPtrInput
}

func (AdminRoleTargetsState) ElementType

func (AdminRoleTargetsState) ElementType() reflect.Type

type AppGroupAssignments

type AppGroupAssignments struct {
	pulumi.CustomResourceState

	// The ID of the application to assign a group to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayOutput `pulumi:"groups"`
}

Assigns groups to an application.

This resource allows you to create multiple App Group assignments.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"application profile field": "application profile value",
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppGroupAssignments(ctx, "example", &okta.AppGroupAssignmentsArgs{
			AppId: pulumi.String("<app id>"),
			Groups: okta.AppGroupAssignmentsGroupArray{
				&okta.AppGroupAssignmentsGroupArgs{
					Id:       pulumi.String("<group id>"),
					Priority: pulumi.Int(1),
				},
				&okta.AppGroupAssignmentsGroupArgs{
					Id:       pulumi.String("<another group id>"),
					Priority: pulumi.Int(2),
					Profile:  pulumi.String(json0),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

An application's group assignments can be imported via `app_id`.

```sh $ pulumi import okta:index/appGroupAssignments:AppGroupAssignments example &#60;app_id&#62; ```

func GetAppGroupAssignments

func GetAppGroupAssignments(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppGroupAssignmentsState, opts ...pulumi.ResourceOption) (*AppGroupAssignments, error)

GetAppGroupAssignments gets an existing AppGroupAssignments resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppGroupAssignments

func NewAppGroupAssignments(ctx *pulumi.Context,
	name string, args *AppGroupAssignmentsArgs, opts ...pulumi.ResourceOption) (*AppGroupAssignments, error)

NewAppGroupAssignments registers a new resource with the given unique name, arguments, and options.

func (*AppGroupAssignments) ElementType

func (*AppGroupAssignments) ElementType() reflect.Type

func (*AppGroupAssignments) ToAppGroupAssignmentsOutput

func (i *AppGroupAssignments) ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput

func (*AppGroupAssignments) ToAppGroupAssignmentsOutputWithContext

func (i *AppGroupAssignments) ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput

type AppGroupAssignmentsArgs

type AppGroupAssignmentsArgs struct {
	// The ID of the application to assign a group to.
	AppId pulumi.StringInput
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayInput
}

The set of arguments for constructing a AppGroupAssignments resource.

func (AppGroupAssignmentsArgs) ElementType

func (AppGroupAssignmentsArgs) ElementType() reflect.Type

type AppGroupAssignmentsArray

type AppGroupAssignmentsArray []AppGroupAssignmentsInput

func (AppGroupAssignmentsArray) ElementType

func (AppGroupAssignmentsArray) ElementType() reflect.Type

func (AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutput

func (i AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput

func (AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutputWithContext

func (i AppGroupAssignmentsArray) ToAppGroupAssignmentsArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsArrayOutput

type AppGroupAssignmentsArrayInput

type AppGroupAssignmentsArrayInput interface {
	pulumi.Input

	ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput
	ToAppGroupAssignmentsArrayOutputWithContext(context.Context) AppGroupAssignmentsArrayOutput
}

AppGroupAssignmentsArrayInput is an input type that accepts AppGroupAssignmentsArray and AppGroupAssignmentsArrayOutput values. You can construct a concrete instance of `AppGroupAssignmentsArrayInput` via:

AppGroupAssignmentsArray{ AppGroupAssignmentsArgs{...} }

type AppGroupAssignmentsArrayOutput

type AppGroupAssignmentsArrayOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsArrayOutput) ElementType

func (AppGroupAssignmentsArrayOutput) Index

func (AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutput

func (o AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutput() AppGroupAssignmentsArrayOutput

func (AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutputWithContext

func (o AppGroupAssignmentsArrayOutput) ToAppGroupAssignmentsArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsArrayOutput

type AppGroupAssignmentsGroup

type AppGroupAssignmentsGroup struct {
	// ID of the group to assign.
	Id string `pulumi:"id"`
	// Priority of group assignment
	Priority *int `pulumi:"priority"`
	// JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)
	Profile string `pulumi:"profile"`
}

type AppGroupAssignmentsGroupArgs

type AppGroupAssignmentsGroupArgs struct {
	// ID of the group to assign.
	Id pulumi.StringInput `pulumi:"id"`
	// Priority of group assignment
	Priority pulumi.IntPtrInput `pulumi:"priority"`
	// JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)
	Profile pulumi.StringInput `pulumi:"profile"`
}

func (AppGroupAssignmentsGroupArgs) ElementType

func (AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutput

func (i AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput

func (AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutputWithContext

func (i AppGroupAssignmentsGroupArgs) ToAppGroupAssignmentsGroupOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupOutput

type AppGroupAssignmentsGroupArray

type AppGroupAssignmentsGroupArray []AppGroupAssignmentsGroupInput

func (AppGroupAssignmentsGroupArray) ElementType

func (AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutput

func (i AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput

func (AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutputWithContext

func (i AppGroupAssignmentsGroupArray) ToAppGroupAssignmentsGroupArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupArrayOutput

type AppGroupAssignmentsGroupArrayInput

type AppGroupAssignmentsGroupArrayInput interface {
	pulumi.Input

	ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput
	ToAppGroupAssignmentsGroupArrayOutputWithContext(context.Context) AppGroupAssignmentsGroupArrayOutput
}

AppGroupAssignmentsGroupArrayInput is an input type that accepts AppGroupAssignmentsGroupArray and AppGroupAssignmentsGroupArrayOutput values. You can construct a concrete instance of `AppGroupAssignmentsGroupArrayInput` via:

AppGroupAssignmentsGroupArray{ AppGroupAssignmentsGroupArgs{...} }

type AppGroupAssignmentsGroupArrayOutput

type AppGroupAssignmentsGroupArrayOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsGroupArrayOutput) ElementType

func (AppGroupAssignmentsGroupArrayOutput) Index

func (AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutput

func (o AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutput() AppGroupAssignmentsGroupArrayOutput

func (AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutputWithContext

func (o AppGroupAssignmentsGroupArrayOutput) ToAppGroupAssignmentsGroupArrayOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupArrayOutput

type AppGroupAssignmentsGroupInput

type AppGroupAssignmentsGroupInput interface {
	pulumi.Input

	ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput
	ToAppGroupAssignmentsGroupOutputWithContext(context.Context) AppGroupAssignmentsGroupOutput
}

AppGroupAssignmentsGroupInput is an input type that accepts AppGroupAssignmentsGroupArgs and AppGroupAssignmentsGroupOutput values. You can construct a concrete instance of `AppGroupAssignmentsGroupInput` via:

AppGroupAssignmentsGroupArgs{...}

type AppGroupAssignmentsGroupOutput

type AppGroupAssignmentsGroupOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsGroupOutput) ElementType

func (AppGroupAssignmentsGroupOutput) Id

ID of the group to assign.

func (AppGroupAssignmentsGroupOutput) Priority

Priority of group assignment

func (AppGroupAssignmentsGroupOutput) Profile

JSON document containing [application profile](https://developer.okta.com/docs/reference/api/apps/#profile-object)

func (AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutput

func (o AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutput() AppGroupAssignmentsGroupOutput

func (AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutputWithContext

func (o AppGroupAssignmentsGroupOutput) ToAppGroupAssignmentsGroupOutputWithContext(ctx context.Context) AppGroupAssignmentsGroupOutput

type AppGroupAssignmentsInput

type AppGroupAssignmentsInput interface {
	pulumi.Input

	ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput
	ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput
}

type AppGroupAssignmentsMap

type AppGroupAssignmentsMap map[string]AppGroupAssignmentsInput

func (AppGroupAssignmentsMap) ElementType

func (AppGroupAssignmentsMap) ElementType() reflect.Type

func (AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutput

func (i AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput

func (AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutputWithContext

func (i AppGroupAssignmentsMap) ToAppGroupAssignmentsMapOutputWithContext(ctx context.Context) AppGroupAssignmentsMapOutput

type AppGroupAssignmentsMapInput

type AppGroupAssignmentsMapInput interface {
	pulumi.Input

	ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput
	ToAppGroupAssignmentsMapOutputWithContext(context.Context) AppGroupAssignmentsMapOutput
}

AppGroupAssignmentsMapInput is an input type that accepts AppGroupAssignmentsMap and AppGroupAssignmentsMapOutput values. You can construct a concrete instance of `AppGroupAssignmentsMapInput` via:

AppGroupAssignmentsMap{ "key": AppGroupAssignmentsArgs{...} }

type AppGroupAssignmentsMapOutput

type AppGroupAssignmentsMapOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsMapOutput) ElementType

func (AppGroupAssignmentsMapOutput) MapIndex

func (AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutput

func (o AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutput() AppGroupAssignmentsMapOutput

func (AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutputWithContext

func (o AppGroupAssignmentsMapOutput) ToAppGroupAssignmentsMapOutputWithContext(ctx context.Context) AppGroupAssignmentsMapOutput

type AppGroupAssignmentsOutput

type AppGroupAssignmentsOutput struct{ *pulumi.OutputState }

func (AppGroupAssignmentsOutput) AppId

The ID of the application to assign a group to.

func (AppGroupAssignmentsOutput) ElementType

func (AppGroupAssignmentsOutput) ElementType() reflect.Type

func (AppGroupAssignmentsOutput) Groups

A group to assign the app to.

func (AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutput

func (o AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutput() AppGroupAssignmentsOutput

func (AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutputWithContext

func (o AppGroupAssignmentsOutput) ToAppGroupAssignmentsOutputWithContext(ctx context.Context) AppGroupAssignmentsOutput

type AppGroupAssignmentsState

type AppGroupAssignmentsState struct {
	// The ID of the application to assign a group to.
	AppId pulumi.StringPtrInput
	// A group to assign the app to.
	Groups AppGroupAssignmentsGroupArrayInput
}

func (AppGroupAssignmentsState) ElementType

func (AppGroupAssignmentsState) ElementType() reflect.Type

type AppOauthApiScope

type AppOauthApiScope struct {
	pulumi.CustomResourceState

	// ID of the application.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Manages API scopes for OAuth applications.

This resource allows you to grant or revoke API scopes for OAuth2 applications within your organization.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppOauthApiScope(ctx, "example", &okta.AppOauthApiScopeArgs{
			AppId:  pulumi.String("<application_id>"),
			Issuer: pulumi.String("<your org domain>"),
			Scopes: pulumi.StringArray{
				pulumi.String("okta.users.read"),
				pulumi.String("okta.users.manage"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

OAuth API scopes can be imported via the Okta Application ID.

```sh $ pulumi import okta:index/appOauthApiScope:AppOauthApiScope example &#60;app id&#62; ```

func GetAppOauthApiScope

func GetAppOauthApiScope(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppOauthApiScopeState, opts ...pulumi.ResourceOption) (*AppOauthApiScope, error)

GetAppOauthApiScope gets an existing AppOauthApiScope resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppOauthApiScope

func NewAppOauthApiScope(ctx *pulumi.Context,
	name string, args *AppOauthApiScopeArgs, opts ...pulumi.ResourceOption) (*AppOauthApiScope, error)

NewAppOauthApiScope registers a new resource with the given unique name, arguments, and options.

func (*AppOauthApiScope) ElementType

func (*AppOauthApiScope) ElementType() reflect.Type

func (*AppOauthApiScope) ToAppOauthApiScopeOutput

func (i *AppOauthApiScope) ToAppOauthApiScopeOutput() AppOauthApiScopeOutput

func (*AppOauthApiScope) ToAppOauthApiScopeOutputWithContext

func (i *AppOauthApiScope) ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput

type AppOauthApiScopeArgs

type AppOauthApiScopeArgs struct {
	// ID of the application.
	AppId pulumi.StringInput
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringInput
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a AppOauthApiScope resource.

func (AppOauthApiScopeArgs) ElementType

func (AppOauthApiScopeArgs) ElementType() reflect.Type

type AppOauthApiScopeArray

type AppOauthApiScopeArray []AppOauthApiScopeInput

func (AppOauthApiScopeArray) ElementType

func (AppOauthApiScopeArray) ElementType() reflect.Type

func (AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutput

func (i AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput

func (AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutputWithContext

func (i AppOauthApiScopeArray) ToAppOauthApiScopeArrayOutputWithContext(ctx context.Context) AppOauthApiScopeArrayOutput

type AppOauthApiScopeArrayInput

type AppOauthApiScopeArrayInput interface {
	pulumi.Input

	ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput
	ToAppOauthApiScopeArrayOutputWithContext(context.Context) AppOauthApiScopeArrayOutput
}

AppOauthApiScopeArrayInput is an input type that accepts AppOauthApiScopeArray and AppOauthApiScopeArrayOutput values. You can construct a concrete instance of `AppOauthApiScopeArrayInput` via:

AppOauthApiScopeArray{ AppOauthApiScopeArgs{...} }

type AppOauthApiScopeArrayOutput

type AppOauthApiScopeArrayOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeArrayOutput) ElementType

func (AppOauthApiScopeArrayOutput) Index

func (AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutput

func (o AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutput() AppOauthApiScopeArrayOutput

func (AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutputWithContext

func (o AppOauthApiScopeArrayOutput) ToAppOauthApiScopeArrayOutputWithContext(ctx context.Context) AppOauthApiScopeArrayOutput

type AppOauthApiScopeInput

type AppOauthApiScopeInput interface {
	pulumi.Input

	ToAppOauthApiScopeOutput() AppOauthApiScopeOutput
	ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput
}

type AppOauthApiScopeMap

type AppOauthApiScopeMap map[string]AppOauthApiScopeInput

func (AppOauthApiScopeMap) ElementType

func (AppOauthApiScopeMap) ElementType() reflect.Type

func (AppOauthApiScopeMap) ToAppOauthApiScopeMapOutput

func (i AppOauthApiScopeMap) ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput

func (AppOauthApiScopeMap) ToAppOauthApiScopeMapOutputWithContext

func (i AppOauthApiScopeMap) ToAppOauthApiScopeMapOutputWithContext(ctx context.Context) AppOauthApiScopeMapOutput

type AppOauthApiScopeMapInput

type AppOauthApiScopeMapInput interface {
	pulumi.Input

	ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput
	ToAppOauthApiScopeMapOutputWithContext(context.Context) AppOauthApiScopeMapOutput
}

AppOauthApiScopeMapInput is an input type that accepts AppOauthApiScopeMap and AppOauthApiScopeMapOutput values. You can construct a concrete instance of `AppOauthApiScopeMapInput` via:

AppOauthApiScopeMap{ "key": AppOauthApiScopeArgs{...} }

type AppOauthApiScopeMapOutput

type AppOauthApiScopeMapOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeMapOutput) ElementType

func (AppOauthApiScopeMapOutput) ElementType() reflect.Type

func (AppOauthApiScopeMapOutput) MapIndex

func (AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutput

func (o AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutput() AppOauthApiScopeMapOutput

func (AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutputWithContext

func (o AppOauthApiScopeMapOutput) ToAppOauthApiScopeMapOutputWithContext(ctx context.Context) AppOauthApiScopeMapOutput

type AppOauthApiScopeOutput

type AppOauthApiScopeOutput struct{ *pulumi.OutputState }

func (AppOauthApiScopeOutput) AppId

ID of the application.

func (AppOauthApiScopeOutput) ElementType

func (AppOauthApiScopeOutput) ElementType() reflect.Type

func (AppOauthApiScopeOutput) Issuer

The issuer of your Org Authorization Server, your Org URL.

func (AppOauthApiScopeOutput) Scopes

List of scopes for which consent is granted.

func (AppOauthApiScopeOutput) ToAppOauthApiScopeOutput

func (o AppOauthApiScopeOutput) ToAppOauthApiScopeOutput() AppOauthApiScopeOutput

func (AppOauthApiScopeOutput) ToAppOauthApiScopeOutputWithContext

func (o AppOauthApiScopeOutput) ToAppOauthApiScopeOutputWithContext(ctx context.Context) AppOauthApiScopeOutput

type AppOauthApiScopeState

type AppOauthApiScopeState struct {
	// ID of the application.
	AppId pulumi.StringPtrInput
	// The issuer of your Org Authorization Server, your Org URL.
	Issuer pulumi.StringPtrInput
	// List of scopes for which consent is granted.
	Scopes pulumi.StringArrayInput
}

func (AppOauthApiScopeState) ElementType

func (AppOauthApiScopeState) ElementType() reflect.Type

type AppSamlAppSettings

type AppSamlAppSettings struct {
	pulumi.CustomResourceState

	// ID of the application.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// Application settings in JSON format.
	Settings pulumi.StringOutput `pulumi:"settings"`
}

This resource allows you to manage app settings of the SAML Application . It's basically the same as `appSettingsJson` field in `app.Saml` resource and can be used in cases where settings require to be managed separately.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testSaml, err := app.NewSaml(ctx, "testSaml", &app.SamlArgs{
			PreconfiguredApp: pulumi.String("amazon_aws"),
			Label:            pulumi.String("Amazon AWS"),
			Status:           pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"appFilter":          "okta",
			"awsEnvironmentType": "aws.amazon",
			"groupFilter":        "aws_(?{{accountid}}\\\\d+)_(?{{role}}[a-zA-Z0-9+=,.@\\\\-_]+)",
			"joinAllRoles":       false,
			"loginURL":           "https://console.aws.amazon.com/ec2/home",
			"roleValuePattern":   "arn:aws:iam::${accountid}:saml-provider/OKTA,arn:aws:iam::${accountid}:role/${role}",
			"sessionDuration":    3200,
			"useGroupMapping":    false,
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSamlAppSettings(ctx, "testAppSamlAppSettings", &okta.AppSamlAppSettingsArgs{
			AppId:    testSaml.ID(),
			Settings: pulumi.String(json0),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A settings for the SAML App can be imported via the Okta ID.

```sh $ pulumi import okta:index/appSamlAppSettings:AppSamlAppSettings example &#60;app id&#62; ```

func GetAppSamlAppSettings

func GetAppSamlAppSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSamlAppSettingsState, opts ...pulumi.ResourceOption) (*AppSamlAppSettings, error)

GetAppSamlAppSettings gets an existing AppSamlAppSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSamlAppSettings

func NewAppSamlAppSettings(ctx *pulumi.Context,
	name string, args *AppSamlAppSettingsArgs, opts ...pulumi.ResourceOption) (*AppSamlAppSettings, error)

NewAppSamlAppSettings registers a new resource with the given unique name, arguments, and options.

func (*AppSamlAppSettings) ElementType

func (*AppSamlAppSettings) ElementType() reflect.Type

func (*AppSamlAppSettings) ToAppSamlAppSettingsOutput

func (i *AppSamlAppSettings) ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput

func (*AppSamlAppSettings) ToAppSamlAppSettingsOutputWithContext

func (i *AppSamlAppSettings) ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput

type AppSamlAppSettingsArgs

type AppSamlAppSettingsArgs struct {
	// ID of the application.
	AppId pulumi.StringInput
	// Application settings in JSON format.
	Settings pulumi.StringInput
}

The set of arguments for constructing a AppSamlAppSettings resource.

func (AppSamlAppSettingsArgs) ElementType

func (AppSamlAppSettingsArgs) ElementType() reflect.Type

type AppSamlAppSettingsArray

type AppSamlAppSettingsArray []AppSamlAppSettingsInput

func (AppSamlAppSettingsArray) ElementType

func (AppSamlAppSettingsArray) ElementType() reflect.Type

func (AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutput

func (i AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput

func (AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutputWithContext

func (i AppSamlAppSettingsArray) ToAppSamlAppSettingsArrayOutputWithContext(ctx context.Context) AppSamlAppSettingsArrayOutput

type AppSamlAppSettingsArrayInput

type AppSamlAppSettingsArrayInput interface {
	pulumi.Input

	ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput
	ToAppSamlAppSettingsArrayOutputWithContext(context.Context) AppSamlAppSettingsArrayOutput
}

AppSamlAppSettingsArrayInput is an input type that accepts AppSamlAppSettingsArray and AppSamlAppSettingsArrayOutput values. You can construct a concrete instance of `AppSamlAppSettingsArrayInput` via:

AppSamlAppSettingsArray{ AppSamlAppSettingsArgs{...} }

type AppSamlAppSettingsArrayOutput

type AppSamlAppSettingsArrayOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsArrayOutput) ElementType

func (AppSamlAppSettingsArrayOutput) Index

func (AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutput

func (o AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutput() AppSamlAppSettingsArrayOutput

func (AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutputWithContext

func (o AppSamlAppSettingsArrayOutput) ToAppSamlAppSettingsArrayOutputWithContext(ctx context.Context) AppSamlAppSettingsArrayOutput

type AppSamlAppSettingsInput

type AppSamlAppSettingsInput interface {
	pulumi.Input

	ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput
	ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput
}

type AppSamlAppSettingsMap

type AppSamlAppSettingsMap map[string]AppSamlAppSettingsInput

func (AppSamlAppSettingsMap) ElementType

func (AppSamlAppSettingsMap) ElementType() reflect.Type

func (AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutput

func (i AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput

func (AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutputWithContext

func (i AppSamlAppSettingsMap) ToAppSamlAppSettingsMapOutputWithContext(ctx context.Context) AppSamlAppSettingsMapOutput

type AppSamlAppSettingsMapInput

type AppSamlAppSettingsMapInput interface {
	pulumi.Input

	ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput
	ToAppSamlAppSettingsMapOutputWithContext(context.Context) AppSamlAppSettingsMapOutput
}

AppSamlAppSettingsMapInput is an input type that accepts AppSamlAppSettingsMap and AppSamlAppSettingsMapOutput values. You can construct a concrete instance of `AppSamlAppSettingsMapInput` via:

AppSamlAppSettingsMap{ "key": AppSamlAppSettingsArgs{...} }

type AppSamlAppSettingsMapOutput

type AppSamlAppSettingsMapOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsMapOutput) ElementType

func (AppSamlAppSettingsMapOutput) MapIndex

func (AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutput

func (o AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutput() AppSamlAppSettingsMapOutput

func (AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutputWithContext

func (o AppSamlAppSettingsMapOutput) ToAppSamlAppSettingsMapOutputWithContext(ctx context.Context) AppSamlAppSettingsMapOutput

type AppSamlAppSettingsOutput

type AppSamlAppSettingsOutput struct{ *pulumi.OutputState }

func (AppSamlAppSettingsOutput) AppId

ID of the application.

func (AppSamlAppSettingsOutput) ElementType

func (AppSamlAppSettingsOutput) ElementType() reflect.Type

func (AppSamlAppSettingsOutput) Settings

Application settings in JSON format.

func (AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutput

func (o AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutput() AppSamlAppSettingsOutput

func (AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutputWithContext

func (o AppSamlAppSettingsOutput) ToAppSamlAppSettingsOutputWithContext(ctx context.Context) AppSamlAppSettingsOutput

type AppSamlAppSettingsState

type AppSamlAppSettingsState struct {
	// ID of the application.
	AppId pulumi.StringPtrInput
	// Application settings in JSON format.
	Settings pulumi.StringPtrInput
}

func (AppSamlAppSettingsState) ElementType

func (AppSamlAppSettingsState) ElementType() reflect.Type

type AppSharedCredentials

type AppSharedCredentials struct {
	pulumi.CustomResourceState

	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrOutput `pulumi:"accessibilityErrorRedirectUrl"`
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrOutput `pulumi:"accessibilityLoginRedirectUrl"`
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrOutput `pulumi:"accessibilitySelfService"`
	// Application notes for admins.
	AdminNote pulumi.StringPtrOutput `pulumi:"adminNote"`
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrOutput `pulumi:"appLinksJson"`
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrOutput `pulumi:"autoSubmitToolbar"`
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrOutput `pulumi:"buttonField"`
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrOutput `pulumi:"checkbox"`
	// Application notes for end users.
	EnduserNote pulumi.StringPtrOutput `pulumi:"enduserNote"`
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrOutput `pulumi:"hideIos"`
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrOutput `pulumi:"hideWeb"`
	// The Application's display name.
	Label pulumi.StringOutput `pulumi:"label"`
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// Direct link of application logo.
	LogoUrl pulumi.StringOutput `pulumi:"logoUrl"`
	// Name assigned to the application by Okta.
	Name pulumi.StringOutput `pulumi:"name"`
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrOutput `pulumi:"passwordField"`
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrOutput `pulumi:"preconfiguredApp"`
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrOutput `pulumi:"redirectUrl"`
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrOutput `pulumi:"sharedPassword"`
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrOutput `pulumi:"sharedUsername"`
	// Authentication mode of app.
	SignOnMode pulumi.StringOutput `pulumi:"signOnMode"`
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrOutput `pulumi:"url"`
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrOutput `pulumi:"urlRegex"`
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrOutput `pulumi:"userNameTemplate"`
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrOutput `pulumi:"userNameTemplatePushStatus"`
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrOutput `pulumi:"userNameTemplateSuffix"`
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrOutput `pulumi:"userNameTemplateType"`
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrOutput `pulumi:"usernameField"`
}

This resource allows you to create and configure SWA shared credentials app.

> During an apply if there is change in `status` the app will first be activated or deactivated in accordance with the `status` change. Then, all other arguments that changed will be applied.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppSharedCredentials(ctx, "example", &okta.AppSharedCredentialsArgs{
			AccessibilityErrorRedirectUrl: pulumi.String("https://example.com/redirect_url_1"),
			AccessibilityLoginRedirectUrl: pulumi.String("https://example.com/redirect_url_2"),
			AccessibilitySelfService:      pulumi.Bool(true),
			AutoSubmitToolbar:             pulumi.Bool(true),
			ButtonField:                   pulumi.String("btn-login"),
			Checkbox:                      pulumi.String("checkbox_red"),
			HideIos:                       pulumi.Bool(true),
			Label:                         pulumi.String("Example App"),
			PasswordField:                 pulumi.String("txtbox-password"),
			RedirectUrl:                   pulumi.String("https://example.com/redirect_url"),
			SharedPassword:                pulumi.String("sharedpass"),
			SharedUsername:                pulumi.String("sharedusername"),
			Status:                        pulumi.String("ACTIVE"),
			Url:                           pulumi.String("https://example.com/login.html"),
			UserNameTemplate:              pulumi.String("user.firstName"),
			UserNameTemplateSuffix:        pulumi.String("hello"),
			UserNameTemplateType:          pulumi.String("CUSTOM"),
			UsernameField:                 pulumi.String("txtbox-username"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta SWA Shared Credentials App can be imported via the Okta ID.

```sh $ pulumi import okta:index/appSharedCredentials:AppSharedCredentials example &#60;app id&#62; ```

func GetAppSharedCredentials

func GetAppSharedCredentials(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSharedCredentialsState, opts ...pulumi.ResourceOption) (*AppSharedCredentials, error)

GetAppSharedCredentials gets an existing AppSharedCredentials resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSharedCredentials

func NewAppSharedCredentials(ctx *pulumi.Context,
	name string, args *AppSharedCredentialsArgs, opts ...pulumi.ResourceOption) (*AppSharedCredentials, error)

NewAppSharedCredentials registers a new resource with the given unique name, arguments, and options.

func (*AppSharedCredentials) ElementType

func (*AppSharedCredentials) ElementType() reflect.Type

func (*AppSharedCredentials) ToAppSharedCredentialsOutput

func (i *AppSharedCredentials) ToAppSharedCredentialsOutput() AppSharedCredentialsOutput

func (*AppSharedCredentials) ToAppSharedCredentialsOutputWithContext

func (i *AppSharedCredentials) ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput

type AppSharedCredentialsArgs

type AppSharedCredentialsArgs struct {
	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrInput
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrInput
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrInput
	// Application notes for admins.
	AdminNote pulumi.StringPtrInput
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrInput
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrInput
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrInput
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrInput
	// Application notes for end users.
	EnduserNote pulumi.StringPtrInput
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrInput
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrInput
	// The Application's display name.
	Label pulumi.StringInput
	Logo pulumi.StringPtrInput
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrInput
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrInput
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrInput
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrInput
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrInput
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrInput
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrInput
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrInput
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrInput
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrInput
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrInput
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrInput
}

The set of arguments for constructing a AppSharedCredentials resource.

func (AppSharedCredentialsArgs) ElementType

func (AppSharedCredentialsArgs) ElementType() reflect.Type

type AppSharedCredentialsArray

type AppSharedCredentialsArray []AppSharedCredentialsInput

func (AppSharedCredentialsArray) ElementType

func (AppSharedCredentialsArray) ElementType() reflect.Type

func (AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutput

func (i AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput

func (AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutputWithContext

func (i AppSharedCredentialsArray) ToAppSharedCredentialsArrayOutputWithContext(ctx context.Context) AppSharedCredentialsArrayOutput

type AppSharedCredentialsArrayInput

type AppSharedCredentialsArrayInput interface {
	pulumi.Input

	ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput
	ToAppSharedCredentialsArrayOutputWithContext(context.Context) AppSharedCredentialsArrayOutput
}

AppSharedCredentialsArrayInput is an input type that accepts AppSharedCredentialsArray and AppSharedCredentialsArrayOutput values. You can construct a concrete instance of `AppSharedCredentialsArrayInput` via:

AppSharedCredentialsArray{ AppSharedCredentialsArgs{...} }

type AppSharedCredentialsArrayOutput

type AppSharedCredentialsArrayOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsArrayOutput) ElementType

func (AppSharedCredentialsArrayOutput) Index

func (AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutput

func (o AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutput() AppSharedCredentialsArrayOutput

func (AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutputWithContext

func (o AppSharedCredentialsArrayOutput) ToAppSharedCredentialsArrayOutputWithContext(ctx context.Context) AppSharedCredentialsArrayOutput

type AppSharedCredentialsInput

type AppSharedCredentialsInput interface {
	pulumi.Input

	ToAppSharedCredentialsOutput() AppSharedCredentialsOutput
	ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput
}

type AppSharedCredentialsMap

type AppSharedCredentialsMap map[string]AppSharedCredentialsInput

func (AppSharedCredentialsMap) ElementType

func (AppSharedCredentialsMap) ElementType() reflect.Type

func (AppSharedCredentialsMap) ToAppSharedCredentialsMapOutput

func (i AppSharedCredentialsMap) ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput

func (AppSharedCredentialsMap) ToAppSharedCredentialsMapOutputWithContext

func (i AppSharedCredentialsMap) ToAppSharedCredentialsMapOutputWithContext(ctx context.Context) AppSharedCredentialsMapOutput

type AppSharedCredentialsMapInput

type AppSharedCredentialsMapInput interface {
	pulumi.Input

	ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput
	ToAppSharedCredentialsMapOutputWithContext(context.Context) AppSharedCredentialsMapOutput
}

AppSharedCredentialsMapInput is an input type that accepts AppSharedCredentialsMap and AppSharedCredentialsMapOutput values. You can construct a concrete instance of `AppSharedCredentialsMapInput` via:

AppSharedCredentialsMap{ "key": AppSharedCredentialsArgs{...} }

type AppSharedCredentialsMapOutput

type AppSharedCredentialsMapOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsMapOutput) ElementType

func (AppSharedCredentialsMapOutput) MapIndex

func (AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutput

func (o AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutput() AppSharedCredentialsMapOutput

func (AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutputWithContext

func (o AppSharedCredentialsMapOutput) ToAppSharedCredentialsMapOutputWithContext(ctx context.Context) AppSharedCredentialsMapOutput

type AppSharedCredentialsOutput

type AppSharedCredentialsOutput struct{ *pulumi.OutputState }

func (AppSharedCredentialsOutput) AccessibilityErrorRedirectUrl

func (o AppSharedCredentialsOutput) AccessibilityErrorRedirectUrl() pulumi.StringPtrOutput

Custom error page URL.

func (AppSharedCredentialsOutput) AccessibilityLoginRedirectUrl

func (o AppSharedCredentialsOutput) AccessibilityLoginRedirectUrl() pulumi.StringPtrOutput

Custom login page for this application.

func (AppSharedCredentialsOutput) AccessibilitySelfService

func (o AppSharedCredentialsOutput) AccessibilitySelfService() pulumi.BoolPtrOutput

Enable self-service. By default, it is `false`.

func (AppSharedCredentialsOutput) AdminNote

Application notes for admins.

func (AppSharedCredentialsOutput) AppLinksJson

Displays specific appLinks for the app. The value for each application link should be boolean.

func (AppSharedCredentialsOutput) AutoSubmitToolbar

func (o AppSharedCredentialsOutput) AutoSubmitToolbar() pulumi.BoolPtrOutput

Display auto submit toolbar.

func (AppSharedCredentialsOutput) ButtonField

CSS selector for the Sign-In button in the sign-in form.

func (AppSharedCredentialsOutput) Checkbox

CSS selector for the checkbox.

func (AppSharedCredentialsOutput) ElementType

func (AppSharedCredentialsOutput) ElementType() reflect.Type

func (AppSharedCredentialsOutput) EnduserNote

Application notes for end users.

func (AppSharedCredentialsOutput) HideIos

Do not display application icon on mobile app.

func (AppSharedCredentialsOutput) HideWeb

Do not display application icon to users.

func (AppSharedCredentialsOutput) Label

The Application's display name.

Local file path to the logo. The file must be in PNG, JPG, or GIF format, and less than 1 MB in size.

func (AppSharedCredentialsOutput) LogoUrl

Direct link of application logo.

func (AppSharedCredentialsOutput) Name

Name assigned to the application by Okta.

func (AppSharedCredentialsOutput) PasswordField

CSS selector for the Password field in the sign-in form.

func (AppSharedCredentialsOutput) PreconfiguredApp

func (o AppSharedCredentialsOutput) PreconfiguredApp() pulumi.StringPtrOutput

name of application from the Okta Integration Network, if not included a custom app will be created.

func (AppSharedCredentialsOutput) RedirectUrl

Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.

func (AppSharedCredentialsOutput) SharedPassword

Shared password, required for certain schemes.

func (AppSharedCredentialsOutput) SharedUsername

Shared username, required for certain schemes.

func (AppSharedCredentialsOutput) SignOnMode

Authentication mode of app.

func (AppSharedCredentialsOutput) Status

The status of the application, by default, it is `"ACTIVE"`.

func (AppSharedCredentialsOutput) ToAppSharedCredentialsOutput

func (o AppSharedCredentialsOutput) ToAppSharedCredentialsOutput() AppSharedCredentialsOutput

func (AppSharedCredentialsOutput) ToAppSharedCredentialsOutputWithContext

func (o AppSharedCredentialsOutput) ToAppSharedCredentialsOutputWithContext(ctx context.Context) AppSharedCredentialsOutput

func (AppSharedCredentialsOutput) Url

The URL of the sign-in page for this app.

func (AppSharedCredentialsOutput) UrlRegex

A regular expression that further restricts url to the specified regular expression.

func (AppSharedCredentialsOutput) UserNameTemplate

func (o AppSharedCredentialsOutput) UserNameTemplate() pulumi.StringPtrOutput

Username template. Default: `"${source.login}"`

func (AppSharedCredentialsOutput) UserNameTemplatePushStatus

func (o AppSharedCredentialsOutput) UserNameTemplatePushStatus() pulumi.StringPtrOutput

Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.

func (AppSharedCredentialsOutput) UserNameTemplateSuffix

func (o AppSharedCredentialsOutput) UserNameTemplateSuffix() pulumi.StringPtrOutput

Username template suffix.

func (AppSharedCredentialsOutput) UserNameTemplateType

func (o AppSharedCredentialsOutput) UserNameTemplateType() pulumi.StringPtrOutput

Username template type. Default: `"BUILT_IN"`.

func (AppSharedCredentialsOutput) UsernameField

CSS selector for the username field.

type AppSharedCredentialsState

type AppSharedCredentialsState struct {
	// Custom error page URL.
	AccessibilityErrorRedirectUrl pulumi.StringPtrInput
	// Custom login page for this application.
	AccessibilityLoginRedirectUrl pulumi.StringPtrInput
	// Enable self-service. By default, it is `false`.
	AccessibilitySelfService pulumi.BoolPtrInput
	// Application notes for admins.
	AdminNote pulumi.StringPtrInput
	// Displays specific appLinks for the app. The value for each application link should be boolean.
	AppLinksJson pulumi.StringPtrInput
	// Display auto submit toolbar.
	AutoSubmitToolbar pulumi.BoolPtrInput
	// CSS selector for the Sign-In button in the sign-in form.
	ButtonField pulumi.StringPtrInput
	// CSS selector for the checkbox.
	Checkbox pulumi.StringPtrInput
	// Application notes for end users.
	EnduserNote pulumi.StringPtrInput
	// Do not display application icon on mobile app.
	HideIos pulumi.BoolPtrInput
	// Do not display application icon to users.
	HideWeb pulumi.BoolPtrInput
	// The Application's display name.
	Label pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// Direct link of application logo.
	LogoUrl pulumi.StringPtrInput
	// Name assigned to the application by Okta.
	Name pulumi.StringPtrInput
	// CSS selector for the Password field in the sign-in form.
	PasswordField pulumi.StringPtrInput
	// name of application from the Okta Integration Network, if not included a custom app will be created.
	PreconfiguredApp pulumi.StringPtrInput
	// Redirect URL. If going to the login page URL redirects to another page, then enter that URL here.
	RedirectUrl pulumi.StringPtrInput
	// Shared password, required for certain schemes.
	SharedPassword pulumi.StringPtrInput
	// Shared username, required for certain schemes.
	SharedUsername pulumi.StringPtrInput
	// Authentication mode of app.
	SignOnMode pulumi.StringPtrInput
	// The status of the application, by default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// The URL of the sign-in page for this app.
	Url pulumi.StringPtrInput
	// A regular expression that further restricts url to the specified regular expression.
	UrlRegex pulumi.StringPtrInput
	// Username template. Default: `"${source.login}"`
	UserNameTemplate pulumi.StringPtrInput
	// Push username on update. Valid values: `"PUSH"` and `"DONT_PUSH"`.
	UserNameTemplatePushStatus pulumi.StringPtrInput
	// Username template suffix.
	UserNameTemplateSuffix pulumi.StringPtrInput
	// Username template type. Default: `"BUILT_IN"`.
	UserNameTemplateType pulumi.StringPtrInput
	// CSS selector for the username field.
	UsernameField pulumi.StringPtrInput
}

func (AppSharedCredentialsState) ElementType

func (AppSharedCredentialsState) ElementType() reflect.Type

type AppSignonPolicy

type AppSignonPolicy struct {
	pulumi.CustomResourceState

	// Description of the policy.
	Description pulumi.StringOutput `pulumi:"description"`
	// Name of the policy.
	Name pulumi.StringOutput `pulumi:"name"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		myAppPolicy, err := okta.NewAppSignonPolicy(ctx, "myAppPolicy", &okta.AppSignonPolicyArgs{
			Description: pulumi.String("Authentication Policy to be used on my app."),
		})
		if err != nil {
			return err
		}
		_, err = app.NewOAuth(ctx, "myApp", &app.OAuthArgs{
			Label: pulumi.String("My App"),
			Type:  pulumi.String("web"),
			GrantTypes: pulumi.StringArray{
				pulumi.String("authorization_code"),
			},
			RedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:3000"),
			},
			PostLogoutRedirectUris: pulumi.StringArray{
				pulumi.String("http://localhost:3000"),
			},
			ResponseTypes: pulumi.StringArray{
				pulumi.String("code"),
			},
			AuthenticationPolicy: myAppPolicy.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

The created policy can be extended using `appSignonPolicyRules`.

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppSignonPolicy(ctx, "myAppPolicy", &okta.AppSignonPolicyArgs{
			Description: pulumi.String("Authentication Policy to be used on my app."),
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"types": []string{
					"password",
				},
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "someRule", &okta.AppSignonPolicyRuleArgs{
			PolicyId:                  pulumi.Any(resource.Okta_app_signon_policy.My_app_policy.Id),
			FactorMode:                pulumi.String("1FA"),
			ReAuthenticationFrequency: pulumi.String("PT43800H"),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetAppSignonPolicy

func GetAppSignonPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSignonPolicyState, opts ...pulumi.ResourceOption) (*AppSignonPolicy, error)

GetAppSignonPolicy gets an existing AppSignonPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSignonPolicy

func NewAppSignonPolicy(ctx *pulumi.Context,
	name string, args *AppSignonPolicyArgs, opts ...pulumi.ResourceOption) (*AppSignonPolicy, error)

NewAppSignonPolicy registers a new resource with the given unique name, arguments, and options.

func (*AppSignonPolicy) ElementType

func (*AppSignonPolicy) ElementType() reflect.Type

func (*AppSignonPolicy) ToAppSignonPolicyOutput

func (i *AppSignonPolicy) ToAppSignonPolicyOutput() AppSignonPolicyOutput

func (*AppSignonPolicy) ToAppSignonPolicyOutputWithContext

func (i *AppSignonPolicy) ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput

type AppSignonPolicyArgs

type AppSignonPolicyArgs struct {
	// Description of the policy.
	Description pulumi.StringInput
	// Name of the policy.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a AppSignonPolicy resource.

func (AppSignonPolicyArgs) ElementType

func (AppSignonPolicyArgs) ElementType() reflect.Type

type AppSignonPolicyArray

type AppSignonPolicyArray []AppSignonPolicyInput

func (AppSignonPolicyArray) ElementType

func (AppSignonPolicyArray) ElementType() reflect.Type

func (AppSignonPolicyArray) ToAppSignonPolicyArrayOutput

func (i AppSignonPolicyArray) ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput

func (AppSignonPolicyArray) ToAppSignonPolicyArrayOutputWithContext

func (i AppSignonPolicyArray) ToAppSignonPolicyArrayOutputWithContext(ctx context.Context) AppSignonPolicyArrayOutput

type AppSignonPolicyArrayInput

type AppSignonPolicyArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput
	ToAppSignonPolicyArrayOutputWithContext(context.Context) AppSignonPolicyArrayOutput
}

AppSignonPolicyArrayInput is an input type that accepts AppSignonPolicyArray and AppSignonPolicyArrayOutput values. You can construct a concrete instance of `AppSignonPolicyArrayInput` via:

AppSignonPolicyArray{ AppSignonPolicyArgs{...} }

type AppSignonPolicyArrayOutput

type AppSignonPolicyArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyArrayOutput) ElementType

func (AppSignonPolicyArrayOutput) ElementType() reflect.Type

func (AppSignonPolicyArrayOutput) Index

func (AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutput

func (o AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutput() AppSignonPolicyArrayOutput

func (AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutputWithContext

func (o AppSignonPolicyArrayOutput) ToAppSignonPolicyArrayOutputWithContext(ctx context.Context) AppSignonPolicyArrayOutput

type AppSignonPolicyInput

type AppSignonPolicyInput interface {
	pulumi.Input

	ToAppSignonPolicyOutput() AppSignonPolicyOutput
	ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput
}

type AppSignonPolicyMap

type AppSignonPolicyMap map[string]AppSignonPolicyInput

func (AppSignonPolicyMap) ElementType

func (AppSignonPolicyMap) ElementType() reflect.Type

func (AppSignonPolicyMap) ToAppSignonPolicyMapOutput

func (i AppSignonPolicyMap) ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput

func (AppSignonPolicyMap) ToAppSignonPolicyMapOutputWithContext

func (i AppSignonPolicyMap) ToAppSignonPolicyMapOutputWithContext(ctx context.Context) AppSignonPolicyMapOutput

type AppSignonPolicyMapInput

type AppSignonPolicyMapInput interface {
	pulumi.Input

	ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput
	ToAppSignonPolicyMapOutputWithContext(context.Context) AppSignonPolicyMapOutput
}

AppSignonPolicyMapInput is an input type that accepts AppSignonPolicyMap and AppSignonPolicyMapOutput values. You can construct a concrete instance of `AppSignonPolicyMapInput` via:

AppSignonPolicyMap{ "key": AppSignonPolicyArgs{...} }

type AppSignonPolicyMapOutput

type AppSignonPolicyMapOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyMapOutput) ElementType

func (AppSignonPolicyMapOutput) ElementType() reflect.Type

func (AppSignonPolicyMapOutput) MapIndex

func (AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutput

func (o AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutput() AppSignonPolicyMapOutput

func (AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutputWithContext

func (o AppSignonPolicyMapOutput) ToAppSignonPolicyMapOutputWithContext(ctx context.Context) AppSignonPolicyMapOutput

type AppSignonPolicyOutput

type AppSignonPolicyOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyOutput) Description

func (o AppSignonPolicyOutput) Description() pulumi.StringOutput

Description of the policy.

func (AppSignonPolicyOutput) ElementType

func (AppSignonPolicyOutput) ElementType() reflect.Type

func (AppSignonPolicyOutput) Name

Name of the policy.

func (AppSignonPolicyOutput) ToAppSignonPolicyOutput

func (o AppSignonPolicyOutput) ToAppSignonPolicyOutput() AppSignonPolicyOutput

func (AppSignonPolicyOutput) ToAppSignonPolicyOutputWithContext

func (o AppSignonPolicyOutput) ToAppSignonPolicyOutputWithContext(ctx context.Context) AppSignonPolicyOutput

type AppSignonPolicyRule

type AppSignonPolicyRule struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayOutput `pulumi:"constraints"`
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrOutput `pulumi:"customExpression"`
	// List of device assurances IDs to be included.
	DeviceAssurancesIncludeds pulumi.StringArrayOutput `pulumi:"deviceAssurancesIncludeds"`
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrOutput `pulumi:"deviceIsManaged"`
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrOutput `pulumi:"deviceIsRegistered"`
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrOutput `pulumi:"factorMode"`
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayOutput `pulumi:"groupsExcludeds"`
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrOutput `pulumi:"inactivityPeriod"`
	// Name of the policy rule.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayOutput `pulumi:"platformIncludes"`
	// ID of the app sign-on policy.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// Priority of the rule.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrOutput `pulumi:"reAuthenticationFrequency"`
	// The risk score specifies a particular level of risk to match on. Valid values are: `"ANY"`, `"LOW"`, `"MEDIUM"`, `"HIGH"`. Default is `"ANY"`.
	RiskScore pulumi.StringOutput `pulumi:"riskScore"`
	// Status of the rule
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Often the "Catch-all Rule" this rule is the system (default) rule for its associated policy.
	System pulumi.BoolOutput `pulumi:"system"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrOutput `pulumi:"type"`
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayOutput `pulumi:"userTypesExcludeds"`
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayOutput `pulumi:"userTypesIncludeds"`
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayOutput `pulumi:"usersIncludeds"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a sign-on policy rule for the application.

A default or `Catch-all Rule` sign-on policy rule can be imported and managed as a custom rule. The only difference is that these fields are immutable and can not be managed: `networkConnection`, `networkExcludes`, `networkIncludes`, `platformInclude`, `customExpression`, `deviceIsRegistered`, `deviceIsManaged`, `usersExcluded`, `usersIncluded`, `groupsExcluded`, `groupsIncluded`, `userTypesExcluded` and `userTypesIncluded`.

## Example Usage

### Simple usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testSaml, err := app.NewSaml(ctx, "testSaml", &app.SamlArgs{
			Label:                 pulumi.String("My App"),
			SsoUrl:                pulumi.String("https://google.com"),
			Recipient:             pulumi.String("https://here.com"),
			Destination:           pulumi.String("https://its-about-the-journey.com"),
			Audience:              pulumi.String("https://audience.com"),
			Status:                pulumi.String("ACTIVE"),
			SubjectNameIdTemplate: pulumi.String("${user.userName}"),
			SubjectNameIdFormat:   pulumi.String("urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"),
			SignatureAlgorithm:    pulumi.String("RSA_SHA256"),
			ResponseSigned:        pulumi.Bool(true),
			DigestAlgorithm:       pulumi.String("SHA256"),
			HonorForceAuthn:       pulumi.Bool(false),
			AuthnContextClassRef:  pulumi.String("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"),
		})
		if err != nil {
			return err
		}
		testAppSignonPolicy := okta.LookupAppSignonPolicyOutput(ctx, okta.GetAppSignonPolicyOutputArgs{
			AppId: testSaml.ID(),
		}, nil)
		_, err = okta.NewAppSignonPolicyRule(ctx, "testAppSignonPolicyRule", &okta.AppSignonPolicyRuleArgs{
			PolicyId: testAppSignonPolicy.ApplyT(func(testAppSignonPolicy okta.GetAppSignonPolicyResult) (*string, error) {
				return &testAppSignonPolicy.Id, nil
			}).(pulumi.StringPtrOutput),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

This will create an app sign-on policy rule with the following `THEN` block:

### Rule with Constraints

### Example 1:

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"types": []string{
					"password",
				},
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "test", &okta.AppSignonPolicyRuleArgs{
			PolicyId: pulumi.Any(data.Okta_app_signon_policy.Test.Id),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

This will create an app sign-on policy rule with the following `THEN` block:

### Example 2:

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"reauthenticateIn": "PT2H",
				"types": []string{
					"password",
				},
			},
			"possession": map[string]interface{}{
				"deviceBound":        "REQUIRED",
				"hardwareProtection": "REQUIRED",
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAppSignonPolicyRule(ctx, "test", &okta.AppSignonPolicyRuleArgs{
			PolicyId: pulumi.Any(data.Okta_app_signon_policy.Test.Id),
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

This will create an app sign-on policy rule with the following `THEN` block:

More examples can be found [here](https://developer.okta.com/docs/reference/api/policy/#verification-method-json-examples).

### Complex example

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"
"fmt"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/group"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/network"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testSaml, err := app.NewSaml(ctx, "testSaml", &app.SamlArgs{
			Label:                 pulumi.String("testAcc_replace_with_uuid"),
			SsoUrl:                pulumi.String("https://google.com"),
			Recipient:             pulumi.String("https://here.com"),
			Destination:           pulumi.String("https://its-about-the-journey.com"),
			Audience:              pulumi.String("https://audience.com"),
			SubjectNameIdTemplate: pulumi.String("${user.userName}"),
			SubjectNameIdFormat:   pulumi.String("urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"),
			ResponseSigned:        pulumi.Bool(true),
			SignatureAlgorithm:    pulumi.String("RSA_SHA256"),
			DigestAlgorithm:       pulumi.String("SHA256"),
			HonorForceAuthn:       pulumi.Bool(false),
			AuthnContextClassRef:  pulumi.String("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"),
			SingleLogoutIssuer:    pulumi.String("https://dunshire.okta.com"),
			SingleLogoutUrl:       pulumi.String("https://dunshire.okta.com/logout"),
			SingleLogoutCertificate: pulumi.String(`MIIFnDCCA4QCCQDBSLbiON2T1zANBgkqhkiG9w0BAQsFADCBjzELMAkGA1UEBhMCVVMxDjAMBgNV

BAgMBU1haW5lMRAwDgYDVQQHDAdDYXJpYm91MRcwFQYDVQQKDA5Tbm93bWFrZXJzIEluYzEUMBIG A1UECwwLRW5naW5lZXJpbmcxDTALBgNVBAMMBFNub3cxIDAeBgkqhkiG9w0BCQEWEWVtYWlsQGV4 YW1wbGUuY29tMB4XDTIwMTIwMzIyNDY0M1oXDTMwMTIwMTIyNDY0M1owgY8xCzAJBgNVBAYTAlVT MQ4wDAYDVQQIDAVNYWluZTEQMA4GA1UEBwwHQ2FyaWJvdTEXMBUGA1UECgwOU25vd21ha2VycyBJ bmMxFDASBgNVBAsMC0VuZ2luZWVyaW5nMQ0wCwYDVQQDDARTbm93MSAwHgYJKoZIhvcNAQkBFhFl bWFpbEBleGFtcGxlLmNvbTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBANMmWDjXPdoa PyzIENqeY9njLan2FqCbQPSestWUUcb6NhDsJVGSQ7XR+ozQA5TaJzbP7cAJUj8vCcbqMZsgOQAu O/pzYyQEKptLmrGvPn7xkJ1A1xLkp2NY18cpDTeUPueJUoidZ9EJwEuyUZIktzxNNU1pA1lGijiu 2XNxs9d9JR/hm3tCu9Im8qLVB4JtX80YUa6QtlRjWR/H8a373AYCOASdoB3c57fIPD8ATDNy2w/c fCVGiyKDMFB+GA/WTsZpOP3iohRp8ltAncSuzypcztb2iE+jijtTsiC9kUA2abAJqqpoCJubNShi Vff4822czpziS44MV2guC9wANi8u3Uyl5MKsU95j01jzadKRP5S+2f0K+n8n4UoV9fnqZFyuGAKd CJi9K6NlSAP+TgPe/JP9FOSuxQOHWJfmdLHdJD+evoKi9E55sr5lRFK0xU1Fj5Ld7zjC0pXPhtJf sgjEZzD433AsHnRzvRT1KSNCPkLYomznZo5n9rWYgCQ8HcytlQDTesmKE+s05E/VSWNtH84XdDrt ieXwfwhHfaABSu+WjZYxi9CXdFCSvXhsgufUcK4FbYAHl/ga/cJxZc52yFC7Pcq0u9O2BSCjYPdQ DAHs9dhT1RhwVLM8RmoAzgxyyzau0gxnAlgSBD9FMW6dXqIHIp8yAAg9cRXhYRTNAgMBAAEwDQYJ KoZIhvcNAQELBQADggIBADofEC1SvG8qa7pmKCjB/E9Sxhk3mvUO9Gq43xzwVb721Ng3VYf4vGU3 wLUwJeLt0wggnj26NJweN5T3q9T8UMxZhHSWvttEU3+S1nArRB0beti716HSlOCDx4wTmBu/D1MG t/kZYFJw+zuzvAcbYct2pK69AQhD8xAIbQvqADJI7cCK3yRry+aWtppc58P81KYabUlCfFXfhJ9E P72ffN4jVHpX3lxxYh7FKAdiKbY2FYzjsc7RdgKI1R3iAAZUCGBTvezNzaetGzTUjjl/g1tcVYij ltH9ZOQBPlUMI88lxUxqgRTerpPmAJH00CACx4JFiZrweLM1trZyy06wNDQgLrqHr3EOagBF/O2h hfTehNdVr6iq3YhKWBo4/+RL0RCzHMh4u86VbDDnDn4Y6HzLuyIAtBFoikoKM6UHTOa0Pqv2bBr5 wbkRkVUxl9yJJw/HmTCdfnsM9dTOJUKzEglnGF2184Gg+qJDZB6fSf0EAO1F6sTqiSswl+uHQZiy DaZzyU7Gg5seKOZ20zTRaX3Ihj9Zij/ORnrARE7eM/usKMECp+7syUwAUKxDCZkGiUdskmOhhBGL JtbyK3F2UvoJoLsm3pIcvMak9KwMjSTGJB47ABUP1+w+zGcNk0D5Co3IJ6QekiLfWJyQ+kKsWLKt zOYQQatrnBagM7MI2/T4 `),

			AttributeStatements: app.SamlAttributeStatementArray{
				&app.SamlAttributeStatementArgs{
					Type:        pulumi.String("GROUP"),
					Name:        pulumi.String("groups"),
					FilterType:  pulumi.String("REGEX"),
					FilterValue: pulumi.String(".*"),
				},
			},
		})
		if err != nil {
			return err
		}
		testAppSignonPolicy := okta.LookupAppSignonPolicyOutput(ctx, okta.GetAppSignonPolicyOutputArgs{
			AppId: testSaml.ID(),
		}, nil)
		var testUser []*user.User
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := user.NewUser(ctx, fmt.Sprintf("testUser-%v", key0), &user.UserArgs{
				FirstName: pulumi.String("TestAcc"),
				LastName:  pulumi.String("Smith"),
				Login:     pulumi.String(fmt.Sprintf("testAcc_%v@example.com", val0)),
				Email:     pulumi.String(fmt.Sprintf("testAcc_%v@example.com", val0)),
			})
			if err != nil {
				return err
			}
			testUser = append(testUser, __res)
		}
		var this []*group.Group
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := group.NewGroup(ctx, fmt.Sprintf("this-%v", key0), &group.GroupArgs{
				Description: pulumi.String(fmt.Sprintf("testAcc_%v", val0)),
			})
			if err != nil {
				return err
			}
			this = append(this, __res)
		}
		testUserType, err := user.NewUserType(ctx, "testUserType", &user.UserTypeArgs{
			DisplayName: pulumi.String("Terraform Acceptance Test User Type Updated"),
			Description: pulumi.String("Terraform Acceptance Test User Type Updated"),
		})
		if err != nil {
			return err
		}
		testZone, err := network.NewZone(ctx, "testZone", &network.ZoneArgs{
			Type: pulumi.String("IP"),
			Gateways: pulumi.StringArray{
				pulumi.String("1.2.3.4/24"),
				pulumi.String("2.3.4.5-2.3.4.15"),
			},
			Proxies: pulumi.StringArray{
				pulumi.String("2.2.3.4/24"),
				pulumi.String("3.3.4.5-3.3.4.15"),
			},
		})
		if err != nil {
			return err
		}
		_default, err := user.LookupUserType(ctx, &user.LookupUserTypeArgs{
			Name: "user",
		}, nil)
		if err != nil {
			return err
		}
		testDeviceAssuranceAndroid, err := policy.NewDeviceAssuranceAndroid(ctx, "testDeviceAssuranceAndroid", &policy.DeviceAssuranceAndroidArgs{
			OsVersion: pulumi.String("12"),
			Jailbreak: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"knowledge": map[string]interface{}{
				"reauthenticateIn": "PT2H",
				"types": []string{
					"password",
				},
			},
			"possession": map[string]interface{}{
				"deviceBound": "REQUIRED",
			},
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		tmpJSON1, err := json.Marshal(map[string]interface{}{
			"possession": map[string]interface{}{
				"deviceBound":        "REQUIRED",
				"hardwareProtection": "REQUIRED",
				"userPresence":       "OPTIONAL",
			},
		})
		if err != nil {
			return err
		}
		json1 := string(tmpJSON1)
		_, err = okta.NewAppSignonPolicyRule(ctx, "testAppSignonPolicyRule", &okta.AppSignonPolicyRuleArgs{
			PolicyId: testAppSignonPolicy.ApplyT(func(testAppSignonPolicy okta.GetAppSignonPolicyResult) (*string, error) {
				return &testAppSignonPolicy.Id, nil
			}).(pulumi.StringPtrOutput),
			Access:             pulumi.String("ALLOW"),
			CustomExpression:   pulumi.String("user.status == \"ACTIVE\""),
			DeviceIsManaged:    pulumi.Bool(false),
			DeviceIsRegistered: pulumi.Bool(true),
			FactorMode:         pulumi.String("2FA"),
			GroupsExcludeds: pulumi.StringArray{
				this[2].ID(),
				this[3].ID(),
				this[4].ID(),
			},
			GroupsIncludeds: pulumi.StringArray{
				this[0].ID(),
				this[1].ID(),
			},
			DeviceAssurancesIncludeds: pulumi.StringArray{
				testDeviceAssuranceAndroid.ID(),
			},
			NetworkConnection: pulumi.String("ZONE"),
			NetworkIncludes: pulumi.StringArray{
				testZone.ID(),
			},
			PlatformIncludes: okta.AppSignonPolicyRulePlatformIncludeArray{
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("ANDROID"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("IOS"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("MACOS"),
					Type:   pulumi.String("DESKTOP"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("OTHER"),
					Type:   pulumi.String("DESKTOP"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("OTHER"),
					Type:   pulumi.String("MOBILE"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("WINDOWS"),
					Type:   pulumi.String("DESKTOP"),
				},
				&okta.AppSignonPolicyRulePlatformIncludeArgs{
					OsType: pulumi.String("CHROMEOS"),
					Type:   pulumi.String("DESKTOP"),
				},
			},
			Priority:                  pulumi.Int(98),
			ReAuthenticationFrequency: pulumi.String("PT43800H"),
			Type:                      pulumi.String("ASSURANCE"),
			UserTypesExcludeds: pulumi.StringArray{
				testUserType.ID(),
			},
			UserTypesIncludeds: pulumi.StringArray{
				pulumi.String(_default.Id),
			},
			UsersExcludeds: pulumi.StringArray{
				testUser[2].ID(),
				testUser[3].ID(),
				testUser[4].ID(),
			},
			UsersIncludeds: pulumi.StringArray{
				testUser[0].ID(),
				testUser[1].ID(),
			},
			Constraints: pulumi.StringArray{
				pulumi.String(json0),
				pulumi.String(json1),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta app sign-on policy rule can be imported via the Okta ID.

```sh $ pulumi import okta:index/appSignonPolicyRule:AppSignonPolicyRule example &#60;policy_id&#62;/&#60;rule_id&#62; ```

func GetAppSignonPolicyRule

func GetAppSignonPolicyRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppSignonPolicyRuleState, opts ...pulumi.ResourceOption) (*AppSignonPolicyRule, error)

GetAppSignonPolicyRule gets an existing AppSignonPolicyRule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppSignonPolicyRule

func NewAppSignonPolicyRule(ctx *pulumi.Context,
	name string, args *AppSignonPolicyRuleArgs, opts ...pulumi.ResourceOption) (*AppSignonPolicyRule, error)

NewAppSignonPolicyRule registers a new resource with the given unique name, arguments, and options.

func (*AppSignonPolicyRule) ElementType

func (*AppSignonPolicyRule) ElementType() reflect.Type

func (*AppSignonPolicyRule) ToAppSignonPolicyRuleOutput

func (i *AppSignonPolicyRule) ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput

func (*AppSignonPolicyRule) ToAppSignonPolicyRuleOutputWithContext

func (i *AppSignonPolicyRule) ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput

type AppSignonPolicyRuleArgs

type AppSignonPolicyRuleArgs struct {
	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayInput
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrInput
	// List of device assurances IDs to be included.
	DeviceAssurancesIncludeds pulumi.StringArrayInput
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrInput
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrInput
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrInput
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayInput
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayInput
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrInput
	// Name of the policy rule.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayInput
	// ID of the app sign-on policy.
	PolicyId pulumi.StringInput
	// Priority of the rule.
	Priority pulumi.IntPtrInput
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrInput
	// The risk score specifies a particular level of risk to match on. Valid values are: `"ANY"`, `"LOW"`, `"MEDIUM"`, `"HIGH"`. Default is `"ANY"`.
	RiskScore pulumi.StringPtrInput
	// Status of the rule
	Status pulumi.StringPtrInput
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayInput
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayInput
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayInput
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayInput
}

The set of arguments for constructing a AppSignonPolicyRule resource.

func (AppSignonPolicyRuleArgs) ElementType

func (AppSignonPolicyRuleArgs) ElementType() reflect.Type

type AppSignonPolicyRuleArray

type AppSignonPolicyRuleArray []AppSignonPolicyRuleInput

func (AppSignonPolicyRuleArray) ElementType

func (AppSignonPolicyRuleArray) ElementType() reflect.Type

func (AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutput

func (i AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput

func (AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutputWithContext

func (i AppSignonPolicyRuleArray) ToAppSignonPolicyRuleArrayOutputWithContext(ctx context.Context) AppSignonPolicyRuleArrayOutput

type AppSignonPolicyRuleArrayInput

type AppSignonPolicyRuleArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput
	ToAppSignonPolicyRuleArrayOutputWithContext(context.Context) AppSignonPolicyRuleArrayOutput
}

AppSignonPolicyRuleArrayInput is an input type that accepts AppSignonPolicyRuleArray and AppSignonPolicyRuleArrayOutput values. You can construct a concrete instance of `AppSignonPolicyRuleArrayInput` via:

AppSignonPolicyRuleArray{ AppSignonPolicyRuleArgs{...} }

type AppSignonPolicyRuleArrayOutput

type AppSignonPolicyRuleArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleArrayOutput) ElementType

func (AppSignonPolicyRuleArrayOutput) Index

func (AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutput

func (o AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutput() AppSignonPolicyRuleArrayOutput

func (AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutputWithContext

func (o AppSignonPolicyRuleArrayOutput) ToAppSignonPolicyRuleArrayOutputWithContext(ctx context.Context) AppSignonPolicyRuleArrayOutput

type AppSignonPolicyRuleInput

type AppSignonPolicyRuleInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput
	ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput
}

type AppSignonPolicyRuleMap

type AppSignonPolicyRuleMap map[string]AppSignonPolicyRuleInput

func (AppSignonPolicyRuleMap) ElementType

func (AppSignonPolicyRuleMap) ElementType() reflect.Type

func (AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutput

func (i AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput

func (AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutputWithContext

func (i AppSignonPolicyRuleMap) ToAppSignonPolicyRuleMapOutputWithContext(ctx context.Context) AppSignonPolicyRuleMapOutput

type AppSignonPolicyRuleMapInput

type AppSignonPolicyRuleMapInput interface {
	pulumi.Input

	ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput
	ToAppSignonPolicyRuleMapOutputWithContext(context.Context) AppSignonPolicyRuleMapOutput
}

AppSignonPolicyRuleMapInput is an input type that accepts AppSignonPolicyRuleMap and AppSignonPolicyRuleMapOutput values. You can construct a concrete instance of `AppSignonPolicyRuleMapInput` via:

AppSignonPolicyRuleMap{ "key": AppSignonPolicyRuleArgs{...} }

type AppSignonPolicyRuleMapOutput

type AppSignonPolicyRuleMapOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleMapOutput) ElementType

func (AppSignonPolicyRuleMapOutput) MapIndex

func (AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutput

func (o AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutput() AppSignonPolicyRuleMapOutput

func (AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutputWithContext

func (o AppSignonPolicyRuleMapOutput) ToAppSignonPolicyRuleMapOutputWithContext(ctx context.Context) AppSignonPolicyRuleMapOutput

type AppSignonPolicyRuleOutput

type AppSignonPolicyRuleOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRuleOutput) Access

Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.

func (AppSignonPolicyRuleOutput) Constraints

An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.

func (AppSignonPolicyRuleOutput) CustomExpression

func (o AppSignonPolicyRuleOutput) CustomExpression() pulumi.StringPtrOutput

This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.

func (AppSignonPolicyRuleOutput) DeviceAssurancesIncludeds added in v4.2.0

func (o AppSignonPolicyRuleOutput) DeviceAssurancesIncludeds() pulumi.StringArrayOutput

List of device assurances IDs to be included.

func (AppSignonPolicyRuleOutput) DeviceIsManaged

func (o AppSignonPolicyRuleOutput) DeviceIsManaged() pulumi.BoolPtrOutput

If the device is managed. A device is managed if it's managed by a device management system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.

func (AppSignonPolicyRuleOutput) DeviceIsRegistered

func (o AppSignonPolicyRuleOutput) DeviceIsRegistered() pulumi.BoolPtrOutput

If the device is registered. A device is registered if the User enrolls with Okta Verify that is installed on the device. Can only be set to `true`.

func (AppSignonPolicyRuleOutput) ElementType

func (AppSignonPolicyRuleOutput) ElementType() reflect.Type

func (AppSignonPolicyRuleOutput) FactorMode

The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.

func (AppSignonPolicyRuleOutput) GroupsExcludeds

List of groups IDs to be excluded.

func (AppSignonPolicyRuleOutput) GroupsIncludeds

List of groups IDs to be included.

func (AppSignonPolicyRuleOutput) InactivityPeriod

func (o AppSignonPolicyRuleOutput) InactivityPeriod() pulumi.StringPtrOutput

The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.

func (AppSignonPolicyRuleOutput) Name

Name of the policy rule.

func (AppSignonPolicyRuleOutput) NetworkConnection

func (o AppSignonPolicyRuleOutput) NetworkConnection() pulumi.StringPtrOutput

Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.

func (AppSignonPolicyRuleOutput) NetworkExcludes

List of network zones IDs to exclude. Conflicts with `networkIncludes`.

func (AppSignonPolicyRuleOutput) NetworkIncludes

List of network zones IDs to include. Conflicts with `networkExcludes`.

func (AppSignonPolicyRuleOutput) PlatformIncludes

List of particular platforms or devices to match on.

func (AppSignonPolicyRuleOutput) PolicyId

ID of the app sign-on policy.

func (AppSignonPolicyRuleOutput) Priority

Priority of the rule.

func (AppSignonPolicyRuleOutput) ReAuthenticationFrequency

func (o AppSignonPolicyRuleOutput) ReAuthenticationFrequency() pulumi.StringPtrOutput

The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.

func (AppSignonPolicyRuleOutput) RiskScore added in v4.5.0

The risk score specifies a particular level of risk to match on. Valid values are: `"ANY"`, `"LOW"`, `"MEDIUM"`, `"HIGH"`. Default is `"ANY"`.

func (AppSignonPolicyRuleOutput) Status

Status of the rule

func (AppSignonPolicyRuleOutput) System added in v4.6.0

Often the "Catch-all Rule" this rule is the system (default) rule for its associated policy.

func (AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutput

func (o AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutput() AppSignonPolicyRuleOutput

func (AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutputWithContext

func (o AppSignonPolicyRuleOutput) ToAppSignonPolicyRuleOutputWithContext(ctx context.Context) AppSignonPolicyRuleOutput

func (AppSignonPolicyRuleOutput) Type

The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.

func (AppSignonPolicyRuleOutput) UserTypesExcludeds

func (o AppSignonPolicyRuleOutput) UserTypesExcludeds() pulumi.StringArrayOutput

List of user types IDs to be excluded.

func (AppSignonPolicyRuleOutput) UserTypesIncludeds

func (o AppSignonPolicyRuleOutput) UserTypesIncludeds() pulumi.StringArrayOutput

List of user types IDs to be included.

func (AppSignonPolicyRuleOutput) UsersExcludeds

List of users IDs to be excluded.

func (AppSignonPolicyRuleOutput) UsersIncludeds

List of users IDs to be included.

type AppSignonPolicyRulePlatformInclude

type AppSignonPolicyRulePlatformInclude struct {
	// Only available and required when using `osType = "OTHER"`
	OsExpression *string `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`, `"CHROMEOS"`
	OsType *string `pulumi:"osType"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type *string `pulumi:"type"`
}

type AppSignonPolicyRulePlatformIncludeArgs

type AppSignonPolicyRulePlatformIncludeArgs struct {
	// Only available and required when using `osType = "OTHER"`
	OsExpression pulumi.StringPtrInput `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`, `"CHROMEOS"`
	OsType pulumi.StringPtrInput `pulumi:"osType"`
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (AppSignonPolicyRulePlatformIncludeArgs) ElementType

func (AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutput

func (i AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutputWithContext

func (i AppSignonPolicyRulePlatformIncludeArgs) ToAppSignonPolicyRulePlatformIncludeOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeOutput

type AppSignonPolicyRulePlatformIncludeArray

type AppSignonPolicyRulePlatformIncludeArray []AppSignonPolicyRulePlatformIncludeInput

func (AppSignonPolicyRulePlatformIncludeArray) ElementType

func (AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutput

func (i AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput

func (AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext

func (i AppSignonPolicyRulePlatformIncludeArray) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput

type AppSignonPolicyRulePlatformIncludeArrayInput

type AppSignonPolicyRulePlatformIncludeArrayInput interface {
	pulumi.Input

	ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput
	ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput
}

AppSignonPolicyRulePlatformIncludeArrayInput is an input type that accepts AppSignonPolicyRulePlatformIncludeArray and AppSignonPolicyRulePlatformIncludeArrayOutput values. You can construct a concrete instance of `AppSignonPolicyRulePlatformIncludeArrayInput` via:

AppSignonPolicyRulePlatformIncludeArray{ AppSignonPolicyRulePlatformIncludeArgs{...} }

type AppSignonPolicyRulePlatformIncludeArrayOutput

type AppSignonPolicyRulePlatformIncludeArrayOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ElementType

func (AppSignonPolicyRulePlatformIncludeArrayOutput) Index

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutput

func (o AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutput() AppSignonPolicyRulePlatformIncludeArrayOutput

func (AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext

func (o AppSignonPolicyRulePlatformIncludeArrayOutput) ToAppSignonPolicyRulePlatformIncludeArrayOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeArrayOutput

type AppSignonPolicyRulePlatformIncludeInput

type AppSignonPolicyRulePlatformIncludeInput interface {
	pulumi.Input

	ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput
	ToAppSignonPolicyRulePlatformIncludeOutputWithContext(context.Context) AppSignonPolicyRulePlatformIncludeOutput
}

AppSignonPolicyRulePlatformIncludeInput is an input type that accepts AppSignonPolicyRulePlatformIncludeArgs and AppSignonPolicyRulePlatformIncludeOutput values. You can construct a concrete instance of `AppSignonPolicyRulePlatformIncludeInput` via:

AppSignonPolicyRulePlatformIncludeArgs{...}

type AppSignonPolicyRulePlatformIncludeOutput

type AppSignonPolicyRulePlatformIncludeOutput struct{ *pulumi.OutputState }

func (AppSignonPolicyRulePlatformIncludeOutput) ElementType

func (AppSignonPolicyRulePlatformIncludeOutput) OsExpression

Only available and required when using `osType = "OTHER"`

func (AppSignonPolicyRulePlatformIncludeOutput) OsType

One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`, `"MACOS"`, `"CHROMEOS"`

func (AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutput

func (o AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutput() AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutputWithContext

func (o AppSignonPolicyRulePlatformIncludeOutput) ToAppSignonPolicyRulePlatformIncludeOutputWithContext(ctx context.Context) AppSignonPolicyRulePlatformIncludeOutput

func (AppSignonPolicyRulePlatformIncludeOutput) Type

The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.

type AppSignonPolicyRuleState

type AppSignonPolicyRuleState struct {
	// Allow or deny access based on the rule conditions. It can be set to `"ALLOW"` or `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// An array that contains nested Authenticator Constraint objects that are organized by the Authenticator class. Each element should be in JSON format.
	Constraints pulumi.StringArrayInput
	// This is an advanced optional setting. If the expression is formatted incorrectly or conflicts with conditions set above, the rule may not match any users.
	CustomExpression pulumi.StringPtrInput
	// List of device assurances IDs to be included.
	DeviceAssurancesIncludeds pulumi.StringArrayInput
	// If the device is managed. A device is managed if it's managed by a device management
	// system. When managed is passed, `deviceIsRegistered` must also be included and must be set to `true`.
	DeviceIsManaged pulumi.BoolPtrInput
	// If the device is registered. A device is registered if the User enrolls with Okta
	// Verify that is installed on the device. Can only be set to `true`.
	DeviceIsRegistered pulumi.BoolPtrInput
	// The number of factors required to satisfy this assurance level. It can be set to `"1FA"` or `"2FA"`. Default is `"2FA"`.
	FactorMode pulumi.StringPtrInput
	// List of groups IDs to be excluded.
	GroupsExcludeds pulumi.StringArrayInput
	// List of groups IDs to be included.
	GroupsIncludeds pulumi.StringArrayInput
	// The inactivity duration after which the end user must re-authenticate. Use the ISO 8601 Period format for recurring time intervals. Default is `"PT1H"`.
	InactivityPeriod pulumi.StringPtrInput
	// Name of the policy rule.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// List of network zones IDs to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// List of network zones IDs to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// List of particular platforms or devices to match on.
	PlatformIncludes AppSignonPolicyRulePlatformIncludeArrayInput
	// ID of the app sign-on policy.
	PolicyId pulumi.StringPtrInput
	// Priority of the rule.
	Priority pulumi.IntPtrInput
	// The duration after which the end user must re-authenticate, regardless of user activity. Use the ISO 8601 Period format for recurring time intervals. `"PT0S"` - every sign-in attempt, `"PT43800H"` - once per session. Default is `"PT2H"`.
	ReAuthenticationFrequency pulumi.StringPtrInput
	// The risk score specifies a particular level of risk to match on. Valid values are: `"ANY"`, `"LOW"`, `"MEDIUM"`, `"HIGH"`. Default is `"ANY"`.
	RiskScore pulumi.StringPtrInput
	// Status of the rule
	Status pulumi.StringPtrInput
	// Often the "Catch-all Rule" this rule is the system (default) rule for its associated policy.
	System pulumi.BoolPtrInput
	// The Verification Method type. It can be set to `"ASSURANCE"`. Default is `"ASSURANCE"`.
	Type pulumi.StringPtrInput
	// List of user types IDs to be excluded.
	UserTypesExcludeds pulumi.StringArrayInput
	// List of user types IDs to be included.
	UserTypesIncludeds pulumi.StringArrayInput
	// List of users IDs to be excluded.
	UsersExcludeds pulumi.StringArrayInput
	// List of users IDs to be included.
	UsersIncludeds pulumi.StringArrayInput
}

func (AppSignonPolicyRuleState) ElementType

func (AppSignonPolicyRuleState) ElementType() reflect.Type

type AppSignonPolicyState

type AppSignonPolicyState struct {
	// Description of the policy.
	Description pulumi.StringPtrInput
	// Name of the policy.
	Name pulumi.StringPtrInput
}

func (AppSignonPolicyState) ElementType

func (AppSignonPolicyState) ElementType() reflect.Type

type AppUserBaseSchemaProperty

type AppUserBaseSchemaProperty struct {
	pulumi.CustomResourceState

	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// The property display name.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

Manages an Application User Base Schema property.

This resource allows you to configure a base app user schema property.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppUserBaseSchemaProperty(ctx, "example", &okta.AppUserBaseSchemaPropertyArgs{
			AppId:  pulumi.String("<app id>"),
			Index:  pulumi.String("customPropertyName"),
			Master: pulumi.String("OKTA"),
			Title:  pulumi.String("customPropertyName"),
			Type:   pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

App user base schema property can be imported via the property index and app id.

```sh $ pulumi import okta:index/appUserBaseSchemaProperty:AppUserBaseSchemaProperty example &#60;app id&#62;/&#60;property name&#62; ```

func GetAppUserBaseSchemaProperty

func GetAppUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppUserBaseSchemaPropertyState, opts ...pulumi.ResourceOption) (*AppUserBaseSchemaProperty, error)

GetAppUserBaseSchemaProperty gets an existing AppUserBaseSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppUserBaseSchemaProperty

func NewAppUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, args *AppUserBaseSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*AppUserBaseSchemaProperty, error)

NewAppUserBaseSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*AppUserBaseSchemaProperty) ElementType

func (*AppUserBaseSchemaProperty) ElementType() reflect.Type

func (*AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutput

func (i *AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput

func (*AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutputWithContext

func (i *AppUserBaseSchemaProperty) ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput

type AppUserBaseSchemaPropertyArgs

type AppUserBaseSchemaPropertyArgs struct {
	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a AppUserBaseSchemaProperty resource.

func (AppUserBaseSchemaPropertyArgs) ElementType

type AppUserBaseSchemaPropertyArray

type AppUserBaseSchemaPropertyArray []AppUserBaseSchemaPropertyInput

func (AppUserBaseSchemaPropertyArray) ElementType

func (AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutput

func (i AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput

func (AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutputWithContext

func (i AppUserBaseSchemaPropertyArray) ToAppUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyArrayOutput

type AppUserBaseSchemaPropertyArrayInput

type AppUserBaseSchemaPropertyArrayInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput
	ToAppUserBaseSchemaPropertyArrayOutputWithContext(context.Context) AppUserBaseSchemaPropertyArrayOutput
}

AppUserBaseSchemaPropertyArrayInput is an input type that accepts AppUserBaseSchemaPropertyArray and AppUserBaseSchemaPropertyArrayOutput values. You can construct a concrete instance of `AppUserBaseSchemaPropertyArrayInput` via:

AppUserBaseSchemaPropertyArray{ AppUserBaseSchemaPropertyArgs{...} }

type AppUserBaseSchemaPropertyArrayOutput

type AppUserBaseSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyArrayOutput) ElementType

func (AppUserBaseSchemaPropertyArrayOutput) Index

func (AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutput

func (o AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutput() AppUserBaseSchemaPropertyArrayOutput

func (AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutputWithContext

func (o AppUserBaseSchemaPropertyArrayOutput) ToAppUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyArrayOutput

type AppUserBaseSchemaPropertyInput

type AppUserBaseSchemaPropertyInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput
	ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput
}

type AppUserBaseSchemaPropertyMap

type AppUserBaseSchemaPropertyMap map[string]AppUserBaseSchemaPropertyInput

func (AppUserBaseSchemaPropertyMap) ElementType

func (AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutput

func (i AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput

func (AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutputWithContext

func (i AppUserBaseSchemaPropertyMap) ToAppUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyMapOutput

type AppUserBaseSchemaPropertyMapInput

type AppUserBaseSchemaPropertyMapInput interface {
	pulumi.Input

	ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput
	ToAppUserBaseSchemaPropertyMapOutputWithContext(context.Context) AppUserBaseSchemaPropertyMapOutput
}

AppUserBaseSchemaPropertyMapInput is an input type that accepts AppUserBaseSchemaPropertyMap and AppUserBaseSchemaPropertyMapOutput values. You can construct a concrete instance of `AppUserBaseSchemaPropertyMapInput` via:

AppUserBaseSchemaPropertyMap{ "key": AppUserBaseSchemaPropertyArgs{...} }

type AppUserBaseSchemaPropertyMapOutput

type AppUserBaseSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyMapOutput) ElementType

func (AppUserBaseSchemaPropertyMapOutput) MapIndex

func (AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutput

func (o AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutput() AppUserBaseSchemaPropertyMapOutput

func (AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutputWithContext

func (o AppUserBaseSchemaPropertyMapOutput) ToAppUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyMapOutput

type AppUserBaseSchemaPropertyOutput

type AppUserBaseSchemaPropertyOutput struct{ *pulumi.OutputState }

func (AppUserBaseSchemaPropertyOutput) AppId

The Application's ID the user schema property should be assigned to.

func (AppUserBaseSchemaPropertyOutput) ElementType

func (AppUserBaseSchemaPropertyOutput) Index

The property name.

func (AppUserBaseSchemaPropertyOutput) Master

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (AppUserBaseSchemaPropertyOutput) Pattern

The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.

func (AppUserBaseSchemaPropertyOutput) Permissions

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (AppUserBaseSchemaPropertyOutput) Required

Whether the property is required for this application's users.

func (AppUserBaseSchemaPropertyOutput) Title

The property display name.

func (AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutput

func (o AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutput() AppUserBaseSchemaPropertyOutput

func (AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutputWithContext

func (o AppUserBaseSchemaPropertyOutput) ToAppUserBaseSchemaPropertyOutputWithContext(ctx context.Context) AppUserBaseSchemaPropertyOutput

func (AppUserBaseSchemaPropertyOutput) Type

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (AppUserBaseSchemaPropertyOutput) UserType

User type ID. By default, it is `"default"`.

type AppUserBaseSchemaPropertyState

type AppUserBaseSchemaPropertyState struct {
	// The Application's ID the user schema property should be assigned to.
	AppId pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// User type ID. By default, it is `"default"`.
	UserType pulumi.StringPtrInput
}

func (AppUserBaseSchemaPropertyState) ElementType

type AppUserSchemaProperty

type AppUserSchemaProperty struct {
	pulumi.CustomResourceState

	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringOutput `pulumi:"appId"`
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the user schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the user schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrOutput `pulumi:"union"`
	// Whether the property should be unique. It can be set to `UNIQUE_VALIDATED` or `NOT_UNIQUE`.
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
	// User type ID. By default, it is `default`
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAppUserSchemaProperty(ctx, "example", &okta.AppUserSchemaPropertyArgs{
			AppId:       pulumi.String("<app id>"),
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

App user schema property can be imported via the property index and app id.

```sh $ pulumi import okta:index/appUserSchemaProperty:AppUserSchemaProperty example &#60;app id&#62;/&#60;property name&#62; ```

func GetAppUserSchemaProperty

func GetAppUserSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AppUserSchemaPropertyState, opts ...pulumi.ResourceOption) (*AppUserSchemaProperty, error)

GetAppUserSchemaProperty gets an existing AppUserSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAppUserSchemaProperty

func NewAppUserSchemaProperty(ctx *pulumi.Context,
	name string, args *AppUserSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*AppUserSchemaProperty, error)

NewAppUserSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*AppUserSchemaProperty) ElementType

func (*AppUserSchemaProperty) ElementType() reflect.Type

func (*AppUserSchemaProperty) ToAppUserSchemaPropertyOutput

func (i *AppUserSchemaProperty) ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput

func (*AppUserSchemaProperty) ToAppUserSchemaPropertyOutputWithContext

func (i *AppUserSchemaProperty) ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput

type AppUserSchemaPropertyArgs

type AppUserSchemaPropertyArgs struct {
	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringInput
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrInput
	// Whether the property should be unique. It can be set to `UNIQUE_VALIDATED` or `NOT_UNIQUE`.
	Unique pulumi.StringPtrInput
	// User type ID. By default, it is `default`
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a AppUserSchemaProperty resource.

func (AppUserSchemaPropertyArgs) ElementType

func (AppUserSchemaPropertyArgs) ElementType() reflect.Type

type AppUserSchemaPropertyArray

type AppUserSchemaPropertyArray []AppUserSchemaPropertyInput

func (AppUserSchemaPropertyArray) ElementType

func (AppUserSchemaPropertyArray) ElementType() reflect.Type

func (AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutput

func (i AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput

func (AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutputWithContext

func (i AppUserSchemaPropertyArray) ToAppUserSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOutput

type AppUserSchemaPropertyArrayInput

type AppUserSchemaPropertyArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput
	ToAppUserSchemaPropertyArrayOutputWithContext(context.Context) AppUserSchemaPropertyArrayOutput
}

AppUserSchemaPropertyArrayInput is an input type that accepts AppUserSchemaPropertyArray and AppUserSchemaPropertyArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayInput` via:

AppUserSchemaPropertyArray{ AppUserSchemaPropertyArgs{...} }

type AppUserSchemaPropertyArrayOneOf

type AppUserSchemaPropertyArrayOneOf struct {
	// value mapping to member of `arrayEnum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type AppUserSchemaPropertyArrayOneOfArgs

type AppUserSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `arrayEnum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (AppUserSchemaPropertyArrayOneOfArgs) ElementType

func (AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutput

func (i AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput

func (AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutputWithContext

func (i AppUserSchemaPropertyArrayOneOfArgs) ToAppUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfOutput

type AppUserSchemaPropertyArrayOneOfArray

type AppUserSchemaPropertyArrayOneOfArray []AppUserSchemaPropertyArrayOneOfInput

func (AppUserSchemaPropertyArrayOneOfArray) ElementType

func (AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutput

func (i AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput

func (AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext

func (i AppUserSchemaPropertyArrayOneOfArray) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput

type AppUserSchemaPropertyArrayOneOfArrayInput

type AppUserSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput
	ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput
}

AppUserSchemaPropertyArrayOneOfArrayInput is an input type that accepts AppUserSchemaPropertyArrayOneOfArray and AppUserSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayOneOfArrayInput` via:

AppUserSchemaPropertyArrayOneOfArray{ AppUserSchemaPropertyArrayOneOfArgs{...} }

type AppUserSchemaPropertyArrayOneOfArrayOutput

type AppUserSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ElementType

func (AppUserSchemaPropertyArrayOneOfArrayOutput) Index

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutput

func (o AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutput() AppUserSchemaPropertyArrayOneOfArrayOutput

func (AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext

func (o AppUserSchemaPropertyArrayOneOfArrayOutput) ToAppUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfArrayOutput

type AppUserSchemaPropertyArrayOneOfInput

type AppUserSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput
	ToAppUserSchemaPropertyArrayOneOfOutputWithContext(context.Context) AppUserSchemaPropertyArrayOneOfOutput
}

AppUserSchemaPropertyArrayOneOfInput is an input type that accepts AppUserSchemaPropertyArrayOneOfArgs and AppUserSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `AppUserSchemaPropertyArrayOneOfInput` via:

AppUserSchemaPropertyArrayOneOfArgs{...}

type AppUserSchemaPropertyArrayOneOfOutput

type AppUserSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOneOfOutput) Const

value mapping to member of `arrayEnum`.

func (AppUserSchemaPropertyArrayOneOfOutput) ElementType

func (AppUserSchemaPropertyArrayOneOfOutput) Title

display name for the enum value.

func (AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutput

func (o AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutput() AppUserSchemaPropertyArrayOneOfOutput

func (AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutputWithContext

func (o AppUserSchemaPropertyArrayOneOfOutput) ToAppUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOneOfOutput

type AppUserSchemaPropertyArrayOutput

type AppUserSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyArrayOutput) ElementType

func (AppUserSchemaPropertyArrayOutput) Index

func (AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutput

func (o AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutput() AppUserSchemaPropertyArrayOutput

func (AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutputWithContext

func (o AppUserSchemaPropertyArrayOutput) ToAppUserSchemaPropertyArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyArrayOutput

type AppUserSchemaPropertyInput

type AppUserSchemaPropertyInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput
	ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput
}

type AppUserSchemaPropertyMap

type AppUserSchemaPropertyMap map[string]AppUserSchemaPropertyInput

func (AppUserSchemaPropertyMap) ElementType

func (AppUserSchemaPropertyMap) ElementType() reflect.Type

func (AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutput

func (i AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput

func (AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutputWithContext

func (i AppUserSchemaPropertyMap) ToAppUserSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserSchemaPropertyMapOutput

type AppUserSchemaPropertyMapInput

type AppUserSchemaPropertyMapInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput
	ToAppUserSchemaPropertyMapOutputWithContext(context.Context) AppUserSchemaPropertyMapOutput
}

AppUserSchemaPropertyMapInput is an input type that accepts AppUserSchemaPropertyMap and AppUserSchemaPropertyMapOutput values. You can construct a concrete instance of `AppUserSchemaPropertyMapInput` via:

AppUserSchemaPropertyMap{ "key": AppUserSchemaPropertyArgs{...} }

type AppUserSchemaPropertyMapOutput

type AppUserSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyMapOutput) ElementType

func (AppUserSchemaPropertyMapOutput) MapIndex

func (AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutput

func (o AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutput() AppUserSchemaPropertyMapOutput

func (AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutputWithContext

func (o AppUserSchemaPropertyMapOutput) ToAppUserSchemaPropertyMapOutputWithContext(ctx context.Context) AppUserSchemaPropertyMapOutput

type AppUserSchemaPropertyOneOf

type AppUserSchemaPropertyOneOf struct {
	// value mapping to member of `arrayEnum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type AppUserSchemaPropertyOneOfArgs

type AppUserSchemaPropertyOneOfArgs struct {
	// value mapping to member of `arrayEnum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (AppUserSchemaPropertyOneOfArgs) ElementType

func (AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutput

func (i AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput

func (AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutputWithContext

func (i AppUserSchemaPropertyOneOfArgs) ToAppUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfOutput

type AppUserSchemaPropertyOneOfArray

type AppUserSchemaPropertyOneOfArray []AppUserSchemaPropertyOneOfInput

func (AppUserSchemaPropertyOneOfArray) ElementType

func (AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutput

func (i AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput

func (AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutputWithContext

func (i AppUserSchemaPropertyOneOfArray) ToAppUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfArrayOutput

type AppUserSchemaPropertyOneOfArrayInput

type AppUserSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput
	ToAppUserSchemaPropertyOneOfArrayOutputWithContext(context.Context) AppUserSchemaPropertyOneOfArrayOutput
}

AppUserSchemaPropertyOneOfArrayInput is an input type that accepts AppUserSchemaPropertyOneOfArray and AppUserSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `AppUserSchemaPropertyOneOfArrayInput` via:

AppUserSchemaPropertyOneOfArray{ AppUserSchemaPropertyOneOfArgs{...} }

type AppUserSchemaPropertyOneOfArrayOutput

type AppUserSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOneOfArrayOutput) ElementType

func (AppUserSchemaPropertyOneOfArrayOutput) Index

func (AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutput

func (o AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutput() AppUserSchemaPropertyOneOfArrayOutput

func (AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutputWithContext

func (o AppUserSchemaPropertyOneOfArrayOutput) ToAppUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfArrayOutput

type AppUserSchemaPropertyOneOfInput

type AppUserSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput
	ToAppUserSchemaPropertyOneOfOutputWithContext(context.Context) AppUserSchemaPropertyOneOfOutput
}

AppUserSchemaPropertyOneOfInput is an input type that accepts AppUserSchemaPropertyOneOfArgs and AppUserSchemaPropertyOneOfOutput values. You can construct a concrete instance of `AppUserSchemaPropertyOneOfInput` via:

AppUserSchemaPropertyOneOfArgs{...}

type AppUserSchemaPropertyOneOfOutput

type AppUserSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOneOfOutput) Const

value mapping to member of `arrayEnum`.

func (AppUserSchemaPropertyOneOfOutput) ElementType

func (AppUserSchemaPropertyOneOfOutput) Title

display name for the enum value.

func (AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutput

func (o AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutput() AppUserSchemaPropertyOneOfOutput

func (AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutputWithContext

func (o AppUserSchemaPropertyOneOfOutput) ToAppUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) AppUserSchemaPropertyOneOfOutput

type AppUserSchemaPropertyOutput

type AppUserSchemaPropertyOutput struct{ *pulumi.OutputState }

func (AppUserSchemaPropertyOutput) AppId

The Application's ID the user custom schema property should be assigned to.

func (AppUserSchemaPropertyOutput) ArrayEnums

Array of values that an array property's items can be set to.

func (AppUserSchemaPropertyOutput) ArrayOneOfs

Display name and value an enum array can be set to.

func (AppUserSchemaPropertyOutput) ArrayType

The type of the array elements if `type` is set to `"array"`.

func (AppUserSchemaPropertyOutput) Description

The description of the user schema property.

func (AppUserSchemaPropertyOutput) ElementType

func (AppUserSchemaPropertyOutput) Enums

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (AppUserSchemaPropertyOutput) ExternalName

External name of the user schema property.

func (AppUserSchemaPropertyOutput) ExternalNamespace

func (o AppUserSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External namespace of the user schema property.

func (AppUserSchemaPropertyOutput) Index

The property name.

func (AppUserSchemaPropertyOutput) Master

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (AppUserSchemaPropertyOutput) MaxLength

The maximum length of the user property value. Only applies to type `"string"`.

func (AppUserSchemaPropertyOutput) MinLength

The minimum length of the user property value. Only applies to type `"string"`.

func (AppUserSchemaPropertyOutput) OneOfs

Array of maps containing a mapping for display name to enum value.

func (AppUserSchemaPropertyOutput) Permissions

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (AppUserSchemaPropertyOutput) Required

Whether the property is required for this application's users.

func (AppUserSchemaPropertyOutput) Scope

determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.

func (AppUserSchemaPropertyOutput) Title

display name for the enum value.

func (AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutput

func (o AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutput() AppUserSchemaPropertyOutput

func (AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutputWithContext

func (o AppUserSchemaPropertyOutput) ToAppUserSchemaPropertyOutputWithContext(ctx context.Context) AppUserSchemaPropertyOutput

func (AppUserSchemaPropertyOutput) Type

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (AppUserSchemaPropertyOutput) Union

If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.

func (AppUserSchemaPropertyOutput) Unique

Whether the property should be unique. It can be set to `UNIQUE_VALIDATED` or `NOT_UNIQUE`.

func (AppUserSchemaPropertyOutput) UserType

User type ID. By default, it is `default`

type AppUserSchemaPropertyState

type AppUserSchemaPropertyState struct {
	// The Application's ID the user custom schema property should be assigned to.
	AppId pulumi.StringPtrInput
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs AppUserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External namespace of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs AppUserSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Personal `"SELF"` or Group `"NONE"` level. Default value is `"NONE"`.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// If `type` is set to `"array"`, used to set whether attribute value is determined by group priority `false`, or combine values across groups `true`. Can not be set to `true` if `scope` is set to `"SELF"`.
	Union pulumi.BoolPtrInput
	// Whether the property should be unique. It can be set to `UNIQUE_VALIDATED` or `NOT_UNIQUE`.
	Unique pulumi.StringPtrInput
	// User type ID. By default, it is `default`
	UserType pulumi.StringPtrInput
}

func (AppUserSchemaPropertyState) ElementType

func (AppUserSchemaPropertyState) ElementType() reflect.Type

type AuthServerClaimDefault

type AuthServerClaimDefault struct {
	pulumi.CustomResourceState

	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolOutput `pulumi:"alwaysIncludeInToken"`
	// ID of the authorization server.
	AuthServerId pulumi.StringOutput `pulumi:"authServerId"`
	// Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.
	ClaimType pulumi.StringOutput `pulumi:"claimType"`
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringOutput `pulumi:"name"`
	// The list of scopes the auth server claim is tied to.
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// The status of the application.
	Status pulumi.StringOutput `pulumi:"status"`
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrOutput `pulumi:"value"`
	// The type of value of the claim.
	ValueType pulumi.StringOutput `pulumi:"valueType"`
}

Configures Default Authorization Server Claim.

This resource allows you to configure Default Authorization Server Claims.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAuthServerClaimDefault(ctx, "example", &okta.AuthServerClaimDefaultArgs{
			AuthServerId: pulumi.String("<auth server id>"),
			Value:        pulumi.String("(appuser != null) ? appuser.userName : app.clientId"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Authorization Server Claim can be imported via the Auth Server ID and Claim ID or Claim Name.

```sh $ pulumi import okta:index/authServerClaimDefault:AuthServerClaimDefault example &#60;auth server id&#62;/&#60;claim id&#62; ```

or

```sh $ pulumi import okta:index/authServerClaimDefault:AuthServerClaimDefault example &#60;auth server id&#62;/&#60;claim name&#62; ```

func GetAuthServerClaimDefault

func GetAuthServerClaimDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthServerClaimDefaultState, opts ...pulumi.ResourceOption) (*AuthServerClaimDefault, error)

GetAuthServerClaimDefault gets an existing AuthServerClaimDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthServerClaimDefault

func NewAuthServerClaimDefault(ctx *pulumi.Context,
	name string, args *AuthServerClaimDefaultArgs, opts ...pulumi.ResourceOption) (*AuthServerClaimDefault, error)

NewAuthServerClaimDefault registers a new resource with the given unique name, arguments, and options.

func (*AuthServerClaimDefault) ElementType

func (*AuthServerClaimDefault) ElementType() reflect.Type

func (*AuthServerClaimDefault) ToAuthServerClaimDefaultOutput

func (i *AuthServerClaimDefault) ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput

func (*AuthServerClaimDefault) ToAuthServerClaimDefaultOutputWithContext

func (i *AuthServerClaimDefault) ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput

type AuthServerClaimDefaultArgs

type AuthServerClaimDefaultArgs struct {
	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolPtrInput
	// ID of the authorization server.
	AuthServerId pulumi.StringInput
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringPtrInput
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrInput
}

The set of arguments for constructing a AuthServerClaimDefault resource.

func (AuthServerClaimDefaultArgs) ElementType

func (AuthServerClaimDefaultArgs) ElementType() reflect.Type

type AuthServerClaimDefaultArray

type AuthServerClaimDefaultArray []AuthServerClaimDefaultInput

func (AuthServerClaimDefaultArray) ElementType

func (AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutput

func (i AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput

func (AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutputWithContext

func (i AuthServerClaimDefaultArray) ToAuthServerClaimDefaultArrayOutputWithContext(ctx context.Context) AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultArrayInput

type AuthServerClaimDefaultArrayInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput
	ToAuthServerClaimDefaultArrayOutputWithContext(context.Context) AuthServerClaimDefaultArrayOutput
}

AuthServerClaimDefaultArrayInput is an input type that accepts AuthServerClaimDefaultArray and AuthServerClaimDefaultArrayOutput values. You can construct a concrete instance of `AuthServerClaimDefaultArrayInput` via:

AuthServerClaimDefaultArray{ AuthServerClaimDefaultArgs{...} }

type AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultArrayOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultArrayOutput) ElementType

func (AuthServerClaimDefaultArrayOutput) Index

func (AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutput

func (o AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutput() AuthServerClaimDefaultArrayOutput

func (AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutputWithContext

func (o AuthServerClaimDefaultArrayOutput) ToAuthServerClaimDefaultArrayOutputWithContext(ctx context.Context) AuthServerClaimDefaultArrayOutput

type AuthServerClaimDefaultInput

type AuthServerClaimDefaultInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput
	ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput
}

type AuthServerClaimDefaultMap

type AuthServerClaimDefaultMap map[string]AuthServerClaimDefaultInput

func (AuthServerClaimDefaultMap) ElementType

func (AuthServerClaimDefaultMap) ElementType() reflect.Type

func (AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutput

func (i AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput

func (AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutputWithContext

func (i AuthServerClaimDefaultMap) ToAuthServerClaimDefaultMapOutputWithContext(ctx context.Context) AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultMapInput

type AuthServerClaimDefaultMapInput interface {
	pulumi.Input

	ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput
	ToAuthServerClaimDefaultMapOutputWithContext(context.Context) AuthServerClaimDefaultMapOutput
}

AuthServerClaimDefaultMapInput is an input type that accepts AuthServerClaimDefaultMap and AuthServerClaimDefaultMapOutput values. You can construct a concrete instance of `AuthServerClaimDefaultMapInput` via:

AuthServerClaimDefaultMap{ "key": AuthServerClaimDefaultArgs{...} }

type AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultMapOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultMapOutput) ElementType

func (AuthServerClaimDefaultMapOutput) MapIndex

func (AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutput

func (o AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutput() AuthServerClaimDefaultMapOutput

func (AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutputWithContext

func (o AuthServerClaimDefaultMapOutput) ToAuthServerClaimDefaultMapOutputWithContext(ctx context.Context) AuthServerClaimDefaultMapOutput

type AuthServerClaimDefaultOutput

type AuthServerClaimDefaultOutput struct{ *pulumi.OutputState }

func (AuthServerClaimDefaultOutput) AlwaysIncludeInToken

func (o AuthServerClaimDefaultOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include claims in token.

func (AuthServerClaimDefaultOutput) AuthServerId

ID of the authorization server.

func (AuthServerClaimDefaultOutput) ClaimType

Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.

func (AuthServerClaimDefaultOutput) ElementType

func (AuthServerClaimDefaultOutput) Name

The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`, `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`, `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.

func (AuthServerClaimDefaultOutput) Scopes

The list of scopes the auth server claim is tied to.

func (AuthServerClaimDefaultOutput) Status

The status of the application.

func (AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutput

func (o AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutput() AuthServerClaimDefaultOutput

func (AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutputWithContext

func (o AuthServerClaimDefaultOutput) ToAuthServerClaimDefaultOutputWithContext(ctx context.Context) AuthServerClaimDefaultOutput

func (AuthServerClaimDefaultOutput) Value

The value of the claim. Only required for `"sub"` claim.

func (AuthServerClaimDefaultOutput) ValueType

The type of value of the claim.

type AuthServerClaimDefaultState

type AuthServerClaimDefaultState struct {
	// Specifies whether to include claims in token.
	AlwaysIncludeInToken pulumi.BoolPtrInput
	// ID of the authorization server.
	AuthServerId pulumi.StringPtrInput
	// Specifies whether the claim is for an access token `"RESOURCE"` or ID token `"IDENTITY"`.
	ClaimType pulumi.StringPtrInput
	// The name of the claim. Can be set to `"sub"`, `"address"`, `"birthdate"`, `"email"`,
	// `"emailVerified"`, `"familyName"`, `"gender"`, `"givenName"`, `"locale"`, `"middleName"`, `"name"`, `"nickname"`,
	// `"phoneNumber"`, `"picture"`, `"preferredUsername"`, `"profile"`, `"updatedAt"`, `"website"`, `"zoneinfo"`.
	Name pulumi.StringPtrInput
	// The list of scopes the auth server claim is tied to.
	Scopes pulumi.StringArrayInput
	// The status of the application.
	Status pulumi.StringPtrInput
	// The value of the claim. Only required for `"sub"` claim.
	Value pulumi.StringPtrInput
	// The type of value of the claim.
	ValueType pulumi.StringPtrInput
}

func (AuthServerClaimDefaultState) ElementType

type AuthServerDefault

type AuthServerDefault struct {
	pulumi.CustomResourceState

	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayOutput `pulumi:"audiences"`
	// The timestamp when the authorization server started to use the `kid` for signing tokens.
	CredentialsLastRotated pulumi.StringOutput `pulumi:"credentialsLastRotated"`
	// The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.
	CredentialsNextRotation pulumi.StringOutput `pulumi:"credentialsNextRotation"`
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrOutput `pulumi:"credentialsRotationMode"`
	// The description of the authorization server.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrOutput `pulumi:"issuerMode"`
	// The ID of the JSON Web Key used for signing tokens issued by the authorization server.
	Kid pulumi.StringOutput `pulumi:"kid"`
	// The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
	Name pulumi.StringOutput `pulumi:"name"`
	// The status of the auth server.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Configures Default Authorization Server.

This resource allows you to configure Default Authorization Server.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewAuthServerDefault(ctx, "example", &okta.AuthServerDefaultArgs{
			Audiences: pulumi.StringArray{
				pulumi.String("api://default"),
			},
			Description: pulumi.String("Default Authorization Server for your Applications"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Authorization Server can be imported via the Okta ID.

```sh $ pulumi import okta:index/authServerDefault:AuthServerDefault example &#60;default&#62; ```

func GetAuthServerDefault

func GetAuthServerDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthServerDefaultState, opts ...pulumi.ResourceOption) (*AuthServerDefault, error)

GetAuthServerDefault gets an existing AuthServerDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthServerDefault

func NewAuthServerDefault(ctx *pulumi.Context,
	name string, args *AuthServerDefaultArgs, opts ...pulumi.ResourceOption) (*AuthServerDefault, error)

NewAuthServerDefault registers a new resource with the given unique name, arguments, and options.

func (*AuthServerDefault) ElementType

func (*AuthServerDefault) ElementType() reflect.Type

func (*AuthServerDefault) ToAuthServerDefaultOutput

func (i *AuthServerDefault) ToAuthServerDefaultOutput() AuthServerDefaultOutput

func (*AuthServerDefault) ToAuthServerDefaultOutputWithContext

func (i *AuthServerDefault) ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput

type AuthServerDefaultArgs

type AuthServerDefaultArgs struct {
	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayInput
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrInput
	// The description of the authorization server.
	Description pulumi.StringPtrInput
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrInput
	// The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
	Name pulumi.StringPtrInput
	// The status of the auth server.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a AuthServerDefault resource.

func (AuthServerDefaultArgs) ElementType

func (AuthServerDefaultArgs) ElementType() reflect.Type

type AuthServerDefaultArray

type AuthServerDefaultArray []AuthServerDefaultInput

func (AuthServerDefaultArray) ElementType

func (AuthServerDefaultArray) ElementType() reflect.Type

func (AuthServerDefaultArray) ToAuthServerDefaultArrayOutput

func (i AuthServerDefaultArray) ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput

func (AuthServerDefaultArray) ToAuthServerDefaultArrayOutputWithContext

func (i AuthServerDefaultArray) ToAuthServerDefaultArrayOutputWithContext(ctx context.Context) AuthServerDefaultArrayOutput

type AuthServerDefaultArrayInput

type AuthServerDefaultArrayInput interface {
	pulumi.Input

	ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput
	ToAuthServerDefaultArrayOutputWithContext(context.Context) AuthServerDefaultArrayOutput
}

AuthServerDefaultArrayInput is an input type that accepts AuthServerDefaultArray and AuthServerDefaultArrayOutput values. You can construct a concrete instance of `AuthServerDefaultArrayInput` via:

AuthServerDefaultArray{ AuthServerDefaultArgs{...} }

type AuthServerDefaultArrayOutput

type AuthServerDefaultArrayOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultArrayOutput) ElementType

func (AuthServerDefaultArrayOutput) Index

func (AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutput

func (o AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutput() AuthServerDefaultArrayOutput

func (AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutputWithContext

func (o AuthServerDefaultArrayOutput) ToAuthServerDefaultArrayOutputWithContext(ctx context.Context) AuthServerDefaultArrayOutput

type AuthServerDefaultInput

type AuthServerDefaultInput interface {
	pulumi.Input

	ToAuthServerDefaultOutput() AuthServerDefaultOutput
	ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput
}

type AuthServerDefaultMap

type AuthServerDefaultMap map[string]AuthServerDefaultInput

func (AuthServerDefaultMap) ElementType

func (AuthServerDefaultMap) ElementType() reflect.Type

func (AuthServerDefaultMap) ToAuthServerDefaultMapOutput

func (i AuthServerDefaultMap) ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput

func (AuthServerDefaultMap) ToAuthServerDefaultMapOutputWithContext

func (i AuthServerDefaultMap) ToAuthServerDefaultMapOutputWithContext(ctx context.Context) AuthServerDefaultMapOutput

type AuthServerDefaultMapInput

type AuthServerDefaultMapInput interface {
	pulumi.Input

	ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput
	ToAuthServerDefaultMapOutputWithContext(context.Context) AuthServerDefaultMapOutput
}

AuthServerDefaultMapInput is an input type that accepts AuthServerDefaultMap and AuthServerDefaultMapOutput values. You can construct a concrete instance of `AuthServerDefaultMapInput` via:

AuthServerDefaultMap{ "key": AuthServerDefaultArgs{...} }

type AuthServerDefaultMapOutput

type AuthServerDefaultMapOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultMapOutput) ElementType

func (AuthServerDefaultMapOutput) ElementType() reflect.Type

func (AuthServerDefaultMapOutput) MapIndex

func (AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutput

func (o AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutput() AuthServerDefaultMapOutput

func (AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutputWithContext

func (o AuthServerDefaultMapOutput) ToAuthServerDefaultMapOutputWithContext(ctx context.Context) AuthServerDefaultMapOutput

type AuthServerDefaultOutput

type AuthServerDefaultOutput struct{ *pulumi.OutputState }

func (AuthServerDefaultOutput) Audiences

The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.

func (AuthServerDefaultOutput) CredentialsLastRotated

func (o AuthServerDefaultOutput) CredentialsLastRotated() pulumi.StringOutput

The timestamp when the authorization server started to use the `kid` for signing tokens.

func (AuthServerDefaultOutput) CredentialsNextRotation

func (o AuthServerDefaultOutput) CredentialsNextRotation() pulumi.StringOutput

The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.

func (AuthServerDefaultOutput) CredentialsRotationMode

func (o AuthServerDefaultOutput) CredentialsRotationMode() pulumi.StringPtrOutput

The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.

func (AuthServerDefaultOutput) Description

The description of the authorization server.

func (AuthServerDefaultOutput) ElementType

func (AuthServerDefaultOutput) ElementType() reflect.Type

func (AuthServerDefaultOutput) Issuer

The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.

func (AuthServerDefaultOutput) IssuerMode

Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.

func (AuthServerDefaultOutput) Kid

The ID of the JSON Web Key used for signing tokens issued by the authorization server.

func (AuthServerDefaultOutput) Name

The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.

func (AuthServerDefaultOutput) Status

The status of the auth server.

func (AuthServerDefaultOutput) ToAuthServerDefaultOutput

func (o AuthServerDefaultOutput) ToAuthServerDefaultOutput() AuthServerDefaultOutput

func (AuthServerDefaultOutput) ToAuthServerDefaultOutputWithContext

func (o AuthServerDefaultOutput) ToAuthServerDefaultOutputWithContext(ctx context.Context) AuthServerDefaultOutput

type AuthServerDefaultState

type AuthServerDefaultState struct {
	// The recipients that the tokens are intended for. This becomes the `aud` claim in an access token.
	Audiences pulumi.StringArrayInput
	// The timestamp when the authorization server started to use the `kid` for signing tokens.
	CredentialsLastRotated pulumi.StringPtrInput
	// The timestamp when the authorization server changes the key for signing tokens. Only returned when `credentialsRotationMode` is `"AUTO"`.
	CredentialsNextRotation pulumi.StringPtrInput
	// The key rotation mode for the authorization server. Can be `"AUTO"` or `"MANUAL"`.
	CredentialsRotationMode pulumi.StringPtrInput
	// The description of the authorization server.
	Description pulumi.StringPtrInput
	// The complete URL for a Custom Authorization Server. This becomes the `iss` claim in an access token.
	Issuer pulumi.StringPtrInput
	// Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`, `"ORG_URL"`, or `"DYNAMIC"`.
	IssuerMode pulumi.StringPtrInput
	// The ID of the JSON Web Key used for signing tokens issued by the authorization server.
	Kid pulumi.StringPtrInput
	// The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
	Name pulumi.StringPtrInput
	// The status of the auth server.
	Status pulumi.StringPtrInput
}

func (AuthServerDefaultState) ElementType

func (AuthServerDefaultState) ElementType() reflect.Type

type Authenticator

type Authenticator struct {
	pulumi.CustomResourceState

	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`, `customOtp`
	Key pulumi.StringOutput `pulumi:"key"`
	// Name of the authenticator.
	Name pulumi.StringOutput `pulumi:"name"`
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrOutput `pulumi:"providerAuthPort"`
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrOutput `pulumi:"providerHost"`
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrOutput `pulumi:"providerHostname"`
	// App Instance ID.
	ProviderInstanceId pulumi.StringOutput `pulumi:"providerInstanceId"`
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrOutput `pulumi:"providerIntegrationKey"`
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrOutput `pulumi:"providerJson"`
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrOutput `pulumi:"providerSecretKey"`
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrOutput `pulumi:"providerSharedSecret"`
	// Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`
	ProviderType pulumi.StringOutput `pulumi:"providerType"`
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrOutput `pulumi:"providerUserNameTemplate"`
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrOutput `pulumi:"settings"`
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to configure different authenticators.

> **Create:** The Okta API has an odd notion of create for authenticators. If the authenticator doesn't exist then a one time `POST /api/v1/authenticators` to create the authenticator (hard create) will be performed. Thereafter, that authenticator is never deleted, it is only deactivated (soft delete). Therefore, if the authenticator already exists create is just a soft import of an existing authenticator.

> **Delete:** Authenticators can not be truly deleted therefore delete is soft. Delete will attempt to deativate the authenticator. An authenticator can only be deactivated if it's not in use by any other policy.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"allowedFor": "recovery",
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAuthenticator(ctx, "test", &okta.AuthenticatorArgs{
			Key:      pulumi.String("security_question"),
			Settings: pulumi.String(json0),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

<!--Start PulumiCodeChooser --> ```go package main

import (

"encoding/json"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tmpJSON0, err := json.Marshal(map[string]interface{}{
			"protocol":                    "TOTP",
			"acceptableAdjacentIntervals": 3,
			"timeIntervalInSeconds":       30,
			"encoding":                    "base32",
			"algorithm":                   "HMacSHA256",
			"passCodeLength":              6,
		})
		if err != nil {
			return err
		}
		json0 := string(tmpJSON0)
		_, err = okta.NewAuthenticator(ctx, "test", &okta.AuthenticatorArgs{
			Key:      pulumi.String("custom_otp"),
			Status:   pulumi.String("ACTIVE"),
			Settings: pulumi.String(json0),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta authenticator can be imported via the Okta ID.

```sh $ pulumi import okta:index/authenticator:Authenticator example &#60;authenticator_id&#62; ```

func GetAuthenticator

func GetAuthenticator(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthenticatorState, opts ...pulumi.ResourceOption) (*Authenticator, error)

GetAuthenticator gets an existing Authenticator resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthenticator

func NewAuthenticator(ctx *pulumi.Context,
	name string, args *AuthenticatorArgs, opts ...pulumi.ResourceOption) (*Authenticator, error)

NewAuthenticator registers a new resource with the given unique name, arguments, and options.

func (*Authenticator) ElementType

func (*Authenticator) ElementType() reflect.Type

func (*Authenticator) ToAuthenticatorOutput

func (i *Authenticator) ToAuthenticatorOutput() AuthenticatorOutput

func (*Authenticator) ToAuthenticatorOutputWithContext

func (i *Authenticator) ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput

type AuthenticatorArgs

type AuthenticatorArgs struct {
	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`, `customOtp`
	Key pulumi.StringInput
	// Name of the authenticator.
	Name pulumi.StringPtrInput
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrInput
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrInput
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrInput
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrInput
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrInput
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrInput
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrInput
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrInput
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrInput
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Authenticator resource.

func (AuthenticatorArgs) ElementType

func (AuthenticatorArgs) ElementType() reflect.Type

type AuthenticatorArray

type AuthenticatorArray []AuthenticatorInput

func (AuthenticatorArray) ElementType

func (AuthenticatorArray) ElementType() reflect.Type

func (AuthenticatorArray) ToAuthenticatorArrayOutput

func (i AuthenticatorArray) ToAuthenticatorArrayOutput() AuthenticatorArrayOutput

func (AuthenticatorArray) ToAuthenticatorArrayOutputWithContext

func (i AuthenticatorArray) ToAuthenticatorArrayOutputWithContext(ctx context.Context) AuthenticatorArrayOutput

type AuthenticatorArrayInput

type AuthenticatorArrayInput interface {
	pulumi.Input

	ToAuthenticatorArrayOutput() AuthenticatorArrayOutput
	ToAuthenticatorArrayOutputWithContext(context.Context) AuthenticatorArrayOutput
}

AuthenticatorArrayInput is an input type that accepts AuthenticatorArray and AuthenticatorArrayOutput values. You can construct a concrete instance of `AuthenticatorArrayInput` via:

AuthenticatorArray{ AuthenticatorArgs{...} }

type AuthenticatorArrayOutput

type AuthenticatorArrayOutput struct{ *pulumi.OutputState }

func (AuthenticatorArrayOutput) ElementType

func (AuthenticatorArrayOutput) ElementType() reflect.Type

func (AuthenticatorArrayOutput) Index

func (AuthenticatorArrayOutput) ToAuthenticatorArrayOutput

func (o AuthenticatorArrayOutput) ToAuthenticatorArrayOutput() AuthenticatorArrayOutput

func (AuthenticatorArrayOutput) ToAuthenticatorArrayOutputWithContext

func (o AuthenticatorArrayOutput) ToAuthenticatorArrayOutputWithContext(ctx context.Context) AuthenticatorArrayOutput

type AuthenticatorInput

type AuthenticatorInput interface {
	pulumi.Input

	ToAuthenticatorOutput() AuthenticatorOutput
	ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput
}

type AuthenticatorMap

type AuthenticatorMap map[string]AuthenticatorInput

func (AuthenticatorMap) ElementType

func (AuthenticatorMap) ElementType() reflect.Type

func (AuthenticatorMap) ToAuthenticatorMapOutput

func (i AuthenticatorMap) ToAuthenticatorMapOutput() AuthenticatorMapOutput

func (AuthenticatorMap) ToAuthenticatorMapOutputWithContext

func (i AuthenticatorMap) ToAuthenticatorMapOutputWithContext(ctx context.Context) AuthenticatorMapOutput

type AuthenticatorMapInput

type AuthenticatorMapInput interface {
	pulumi.Input

	ToAuthenticatorMapOutput() AuthenticatorMapOutput
	ToAuthenticatorMapOutputWithContext(context.Context) AuthenticatorMapOutput
}

AuthenticatorMapInput is an input type that accepts AuthenticatorMap and AuthenticatorMapOutput values. You can construct a concrete instance of `AuthenticatorMapInput` via:

AuthenticatorMap{ "key": AuthenticatorArgs{...} }

type AuthenticatorMapOutput

type AuthenticatorMapOutput struct{ *pulumi.OutputState }

func (AuthenticatorMapOutput) ElementType

func (AuthenticatorMapOutput) ElementType() reflect.Type

func (AuthenticatorMapOutput) MapIndex

func (AuthenticatorMapOutput) ToAuthenticatorMapOutput

func (o AuthenticatorMapOutput) ToAuthenticatorMapOutput() AuthenticatorMapOutput

func (AuthenticatorMapOutput) ToAuthenticatorMapOutputWithContext

func (o AuthenticatorMapOutput) ToAuthenticatorMapOutputWithContext(ctx context.Context) AuthenticatorMapOutput

type AuthenticatorOutput

type AuthenticatorOutput struct{ *pulumi.OutputState }

func (AuthenticatorOutput) ElementType

func (AuthenticatorOutput) ElementType() reflect.Type

func (AuthenticatorOutput) Key

A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`, `customOtp`

func (AuthenticatorOutput) Name

Name of the authenticator.

func (AuthenticatorOutput) ProviderAuthPort

func (o AuthenticatorOutput) ProviderAuthPort() pulumi.IntPtrOutput

The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderHost

func (o AuthenticatorOutput) ProviderHost() pulumi.StringPtrOutput

(DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderHostname

func (o AuthenticatorOutput) ProviderHostname() pulumi.StringPtrOutput

Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderInstanceId

func (o AuthenticatorOutput) ProviderInstanceId() pulumi.StringOutput

App Instance ID.

func (AuthenticatorOutput) ProviderIntegrationKey

func (o AuthenticatorOutput) ProviderIntegrationKey() pulumi.StringPtrOutput

(DUO specific) - The Duo Security integration key. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderJson

func (o AuthenticatorOutput) ProviderJson() pulumi.StringPtrOutput

Provider JSON allows for expressive provider values. This argument conflicts with the other `providerXxx` arguments. The [Create Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request) illustrates detailed provider values for a Duo authenticator. [Provider values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object) are listed in Okta API.

func (AuthenticatorOutput) ProviderSecretKey

func (o AuthenticatorOutput) ProviderSecretKey() pulumi.StringPtrOutput

(DUO specific) - The Duo Security secret key. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderSharedSecret

func (o AuthenticatorOutput) ProviderSharedSecret() pulumi.StringPtrOutput

An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) ProviderType

func (o AuthenticatorOutput) ProviderType() pulumi.StringOutput

Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`

func (AuthenticatorOutput) ProviderUserNameTemplate

func (o AuthenticatorOutput) ProviderUserNameTemplate() pulumi.StringPtrOutput

Username template expected by the provider. Used only for authenticators with type `"securityKey"`. Conflicts with `providerJson` argument.

func (AuthenticatorOutput) Settings

Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.

func (AuthenticatorOutput) Status

Status of the authenticator. Default is `ACTIVE`.

func (AuthenticatorOutput) ToAuthenticatorOutput

func (o AuthenticatorOutput) ToAuthenticatorOutput() AuthenticatorOutput

func (AuthenticatorOutput) ToAuthenticatorOutputWithContext

func (o AuthenticatorOutput) ToAuthenticatorOutputWithContext(ctx context.Context) AuthenticatorOutput

func (AuthenticatorOutput) Type

The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.

type AuthenticatorState

type AuthenticatorState struct {
	// A human-readable string that identifies the authenticator. Some authenticators are available by feature flag on the organization. Possible values inclue: `duo`, `externalIdp`, `googleOtp`, `oktaEmail`, `oktaPassword`, `oktaVerify`, `onpremMfa`, `phoneNumber`, `rsaToken`, `securityQuestion`, `webauthn`, `customOtp`
	Key pulumi.StringPtrInput
	// Name of the authenticator.
	Name pulumi.StringPtrInput
	// The RADIUS server port (for example 1812). This is defined when the On-Prem RADIUS server is configured. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderAuthPort pulumi.IntPtrInput
	// (DUO specific) - The Duo Security API hostname". Conflicts with `providerJson` argument.
	ProviderHost pulumi.StringPtrInput
	// Server host name or IP address. Default is `"localhost"`. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderHostname pulumi.StringPtrInput
	// App Instance ID.
	ProviderInstanceId pulumi.StringPtrInput
	// (DUO specific) - The Duo Security integration key.  Conflicts with `providerJson` argument.
	ProviderIntegrationKey pulumi.StringPtrInput
	// Provider JSON allows for expressive provider
	// values. This argument conflicts with the other `providerXxx` arguments.  The
	// [Create
	// Provider](https://developer.okta.com/docs/reference/api/authenticators-admin/#request)
	// illustrates detailed provider values for a Duo authenticator.  [Provider
	// values](https://developer.okta.com/docs/reference/api/authenticators-admin/#authenticators-administration-api-object)
	// are listed in Okta API.
	ProviderJson pulumi.StringPtrInput
	// (DUO specific) - The Duo Security secret key.  Conflicts with `providerJson` argument.
	ProviderSecretKey pulumi.StringPtrInput
	// An authentication key that must be defined when the RADIUS server is configured, and must be the same on both the RADIUS client and server. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderSharedSecret pulumi.StringPtrInput
	// Provider type. Supported value for Duo: `DUO`. Supported value for Custom App: `PUSH`
	ProviderType pulumi.StringPtrInput
	// Username template expected by the provider. Used only for authenticators with type `"securityKey"`.  Conflicts with `providerJson` argument.
	ProviderUserNameTemplate pulumi.StringPtrInput
	// Settings for the authenticator. The settings JSON contains values based on Authenticator key. It is not used for authenticators with type `"securityKey"`.
	Settings pulumi.StringPtrInput
	// Status of the authenticator. Default is `ACTIVE`.
	Status pulumi.StringPtrInput
	// The type of Authenticator. Values include: `"password"`, `"securityQuestion"`, `"phone"`, `"email"`, `"app"`, `"federated"`, and `"securityKey"`.
	Type pulumi.StringPtrInput
}

func (AuthenticatorState) ElementType

func (AuthenticatorState) ElementType() reflect.Type

type Behaviour

type Behaviour struct {
	pulumi.CustomResourceState

	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrOutput `pulumi:"locationGranularityType"`
	// Name of the behavior.
	Name pulumi.StringOutput `pulumi:"name"`
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrOutput `pulumi:"numberOfAuthentications"`
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrOutput `pulumi:"radiusFromLocation"`
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringOutput `pulumi:"type"`
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrOutput `pulumi:"velocity"`
}

This resource allows you to create and configure a behavior.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewBehaviour(ctx, "myLocation", &okta.BehaviourArgs{
			LocationGranularityType: pulumi.String("LAT_LONG"),
			NumberOfAuthentications: pulumi.Int(50),
			RadiusFromLocation:      pulumi.Int(20),
			Type:                    pulumi.String("ANOMALOUS_LOCATION"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myCity", &okta.BehaviourArgs{
			LocationGranularityType: pulumi.String("CITY"),
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_LOCATION"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myDevice", &okta.BehaviourArgs{
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_DEVICE"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myIp", &okta.BehaviourArgs{
			NumberOfAuthentications: pulumi.Int(50),
			Type:                    pulumi.String("ANOMALOUS_IP"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewBehaviour(ctx, "myVelocity", &okta.BehaviourArgs{
			Type:     pulumi.String("VELOCITY"),
			Velocity: pulumi.Int(25),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Behavior can be imported via the Okta ID.

```sh $ pulumi import okta:index/behaviour:Behaviour example &#60;behavior id&#62; ```

func GetBehaviour

func GetBehaviour(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BehaviourState, opts ...pulumi.ResourceOption) (*Behaviour, error)

GetBehaviour gets an existing Behaviour resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBehaviour

func NewBehaviour(ctx *pulumi.Context,
	name string, args *BehaviourArgs, opts ...pulumi.ResourceOption) (*Behaviour, error)

NewBehaviour registers a new resource with the given unique name, arguments, and options.

func (*Behaviour) ElementType

func (*Behaviour) ElementType() reflect.Type

func (*Behaviour) ToBehaviourOutput

func (i *Behaviour) ToBehaviourOutput() BehaviourOutput

func (*Behaviour) ToBehaviourOutputWithContext

func (i *Behaviour) ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput

type BehaviourArgs

type BehaviourArgs struct {
	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrInput
	// Name of the behavior.
	Name pulumi.StringPtrInput
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrInput
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrInput
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringInput
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrInput
}

The set of arguments for constructing a Behaviour resource.

func (BehaviourArgs) ElementType

func (BehaviourArgs) ElementType() reflect.Type

type BehaviourArray

type BehaviourArray []BehaviourInput

func (BehaviourArray) ElementType

func (BehaviourArray) ElementType() reflect.Type

func (BehaviourArray) ToBehaviourArrayOutput

func (i BehaviourArray) ToBehaviourArrayOutput() BehaviourArrayOutput

func (BehaviourArray) ToBehaviourArrayOutputWithContext

func (i BehaviourArray) ToBehaviourArrayOutputWithContext(ctx context.Context) BehaviourArrayOutput

type BehaviourArrayInput

type BehaviourArrayInput interface {
	pulumi.Input

	ToBehaviourArrayOutput() BehaviourArrayOutput
	ToBehaviourArrayOutputWithContext(context.Context) BehaviourArrayOutput
}

BehaviourArrayInput is an input type that accepts BehaviourArray and BehaviourArrayOutput values. You can construct a concrete instance of `BehaviourArrayInput` via:

BehaviourArray{ BehaviourArgs{...} }

type BehaviourArrayOutput

type BehaviourArrayOutput struct{ *pulumi.OutputState }

func (BehaviourArrayOutput) ElementType

func (BehaviourArrayOutput) ElementType() reflect.Type

func (BehaviourArrayOutput) Index

func (BehaviourArrayOutput) ToBehaviourArrayOutput

func (o BehaviourArrayOutput) ToBehaviourArrayOutput() BehaviourArrayOutput

func (BehaviourArrayOutput) ToBehaviourArrayOutputWithContext

func (o BehaviourArrayOutput) ToBehaviourArrayOutputWithContext(ctx context.Context) BehaviourArrayOutput

type BehaviourInput

type BehaviourInput interface {
	pulumi.Input

	ToBehaviourOutput() BehaviourOutput
	ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput
}

type BehaviourMap

type BehaviourMap map[string]BehaviourInput

func (BehaviourMap) ElementType

func (BehaviourMap) ElementType() reflect.Type

func (BehaviourMap) ToBehaviourMapOutput

func (i BehaviourMap) ToBehaviourMapOutput() BehaviourMapOutput

func (BehaviourMap) ToBehaviourMapOutputWithContext

func (i BehaviourMap) ToBehaviourMapOutputWithContext(ctx context.Context) BehaviourMapOutput

type BehaviourMapInput

type BehaviourMapInput interface {
	pulumi.Input

	ToBehaviourMapOutput() BehaviourMapOutput
	ToBehaviourMapOutputWithContext(context.Context) BehaviourMapOutput
}

BehaviourMapInput is an input type that accepts BehaviourMap and BehaviourMapOutput values. You can construct a concrete instance of `BehaviourMapInput` via:

BehaviourMap{ "key": BehaviourArgs{...} }

type BehaviourMapOutput

type BehaviourMapOutput struct{ *pulumi.OutputState }

func (BehaviourMapOutput) ElementType

func (BehaviourMapOutput) ElementType() reflect.Type

func (BehaviourMapOutput) MapIndex

func (BehaviourMapOutput) ToBehaviourMapOutput

func (o BehaviourMapOutput) ToBehaviourMapOutput() BehaviourMapOutput

func (BehaviourMapOutput) ToBehaviourMapOutputWithContext

func (o BehaviourMapOutput) ToBehaviourMapOutputWithContext(ctx context.Context) BehaviourMapOutput

type BehaviourOutput

type BehaviourOutput struct{ *pulumi.OutputState }

func (BehaviourOutput) ElementType

func (BehaviourOutput) ElementType() reflect.Type

func (BehaviourOutput) LocationGranularityType

func (o BehaviourOutput) LocationGranularityType() pulumi.StringPtrOutput

Determines the method and level of detail used to evaluate the behavior. Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"` or `"SUBDIVISION"`.

func (BehaviourOutput) Name

Name of the behavior.

func (BehaviourOutput) NumberOfAuthentications

func (o BehaviourOutput) NumberOfAuthentications() pulumi.IntPtrOutput

The number of recent authentications used to evaluate the behavior. Required for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.

func (BehaviourOutput) RadiusFromLocation

func (o BehaviourOutput) RadiusFromLocation() pulumi.IntPtrOutput

Radius from location (in kilometers). Should be at least 5. Required when `locationGranularityType` is set to `"LAT_LONG"`.

func (BehaviourOutput) Status

The status of the behavior. By default, it is`"ACTIVE"`.

func (BehaviourOutput) ToBehaviourOutput

func (o BehaviourOutput) ToBehaviourOutput() BehaviourOutput

func (BehaviourOutput) ToBehaviourOutputWithContext

func (o BehaviourOutput) ToBehaviourOutputWithContext(ctx context.Context) BehaviourOutput

func (BehaviourOutput) Type

Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"` or `"VELOCITY"`. Resource will be recreated when the type changes.

func (BehaviourOutput) Velocity

func (o BehaviourOutput) Velocity() pulumi.IntPtrOutput

Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior type.

type BehaviourState

type BehaviourState struct {
	// Determines the method and level of detail used to evaluate the behavior.
	// Required for `"ANOMALOUS_LOCATION"` behavior type. Can be set to `"LAT_LONG"`, `"CITY"`, `"COUNTRY"`
	// or `"SUBDIVISION"`.
	LocationGranularityType pulumi.StringPtrInput
	// Name of the behavior.
	Name pulumi.StringPtrInput
	// The number of recent authentications used to evaluate the behavior. Required
	// for `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"` and `"ANOMALOUS_IP"` behavior types.
	NumberOfAuthentications pulumi.IntPtrInput
	// Radius from location (in kilometers). Should be at least 5. Required
	// when `locationGranularityType` is set to `"LAT_LONG"`.
	RadiusFromLocation pulumi.IntPtrInput
	// The status of the behavior. By default, it is`"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Type of the behavior. Can be set to `"ANOMALOUS_LOCATION"`, `"ANOMALOUS_DEVICE"`, `"ANOMALOUS_IP"`
	// or `"VELOCITY"`. Resource will be recreated when the type changes.
	Type pulumi.StringPtrInput
	// Velocity (in kilometers per hour). Should be at least 1. Required for `"VELOCITY"` behavior
	// type.
	Velocity pulumi.IntPtrInput
}

func (BehaviourState) ElementType

func (BehaviourState) ElementType() reflect.Type

type Brand

type Brand struct {
	pulumi.CustomResourceState

	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolOutput `pulumi:"agreeToCustomPrivacyPolicy"`
	// (Read-only) Brand ID, used for read (faux-create). Setting `brandId` to `default` is equivalent to importing the default brand by its ID.
	//
	// Deprecated: Okta has fully support brand creation, this attribute is a no op and will be removed
	BrandId pulumi.StringOutput `pulumi:"brandId"`
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrOutput `pulumi:"customPrivacyPolicyUrl"`
	// Default app app instance id
	DefaultAppAppInstanceId pulumi.StringPtrOutput `pulumi:"defaultAppAppInstanceId"`
	// Default app app link name
	DefaultAppAppLinkName pulumi.StringPtrOutput `pulumi:"defaultAppAppLinkName"`
	// Default app classic application uri
	DefaultAppClassicApplicationUri pulumi.StringPtrOutput `pulumi:"defaultAppClassicApplicationUri"`
	// (Read-only) Email Domain ID tied to this brand
	EmailDomainId pulumi.StringOutput `pulumi:"emailDomainId"`
	// (Read-only) Is this the default brand
	IsDefault pulumi.BoolOutput `pulumi:"isDefault"`
	// (Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links pulumi.StringOutput `pulumi:"links"`
	// The language specified as an IETF BCP 47 language tag
	Locale pulumi.StringPtrOutput `pulumi:"locale"`
	// Name of the brand
	Name pulumi.StringOutput `pulumi:"name"`
	// Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolOutput `pulumi:"removePoweredByOkta"`
}

This resource allows you to create and configure an Okta Brand(https://developer.okta.com/docs/reference/api/brands/#brand-object).

## Import

An Okta Brand can be imported via the ID.

```sh $ pulumi import okta:index/brand:Brand example &#60;brand id&#62; ```

func GetBrand

func GetBrand(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BrandState, opts ...pulumi.ResourceOption) (*Brand, error)

GetBrand gets an existing Brand resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBrand

func NewBrand(ctx *pulumi.Context,
	name string, args *BrandArgs, opts ...pulumi.ResourceOption) (*Brand, error)

NewBrand registers a new resource with the given unique name, arguments, and options.

func (*Brand) ElementType

func (*Brand) ElementType() reflect.Type

func (*Brand) ToBrandOutput

func (i *Brand) ToBrandOutput() BrandOutput

func (*Brand) ToBrandOutputWithContext

func (i *Brand) ToBrandOutputWithContext(ctx context.Context) BrandOutput

type BrandArgs

type BrandArgs struct {
	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolPtrInput
	// (Read-only) Brand ID, used for read (faux-create). Setting `brandId` to `default` is equivalent to importing the default brand by its ID.
	//
	// Deprecated: Okta has fully support brand creation, this attribute is a no op and will be removed
	BrandId pulumi.StringPtrInput
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrInput
	// Default app app instance id
	DefaultAppAppInstanceId pulumi.StringPtrInput
	// Default app app link name
	DefaultAppAppLinkName pulumi.StringPtrInput
	// Default app classic application uri
	DefaultAppClassicApplicationUri pulumi.StringPtrInput
	// The language specified as an IETF BCP 47 language tag
	Locale pulumi.StringPtrInput
	// Name of the brand
	Name pulumi.StringPtrInput
	// Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolPtrInput
}

The set of arguments for constructing a Brand resource.

func (BrandArgs) ElementType

func (BrandArgs) ElementType() reflect.Type

type BrandArray

type BrandArray []BrandInput

func (BrandArray) ElementType

func (BrandArray) ElementType() reflect.Type

func (BrandArray) ToBrandArrayOutput

func (i BrandArray) ToBrandArrayOutput() BrandArrayOutput

func (BrandArray) ToBrandArrayOutputWithContext

func (i BrandArray) ToBrandArrayOutputWithContext(ctx context.Context) BrandArrayOutput

type BrandArrayInput

type BrandArrayInput interface {
	pulumi.Input

	ToBrandArrayOutput() BrandArrayOutput
	ToBrandArrayOutputWithContext(context.Context) BrandArrayOutput
}

BrandArrayInput is an input type that accepts BrandArray and BrandArrayOutput values. You can construct a concrete instance of `BrandArrayInput` via:

BrandArray{ BrandArgs{...} }

type BrandArrayOutput

type BrandArrayOutput struct{ *pulumi.OutputState }

func (BrandArrayOutput) ElementType

func (BrandArrayOutput) ElementType() reflect.Type

func (BrandArrayOutput) Index

func (BrandArrayOutput) ToBrandArrayOutput

func (o BrandArrayOutput) ToBrandArrayOutput() BrandArrayOutput

func (BrandArrayOutput) ToBrandArrayOutputWithContext

func (o BrandArrayOutput) ToBrandArrayOutputWithContext(ctx context.Context) BrandArrayOutput

type BrandInput

type BrandInput interface {
	pulumi.Input

	ToBrandOutput() BrandOutput
	ToBrandOutputWithContext(ctx context.Context) BrandOutput
}

type BrandMap

type BrandMap map[string]BrandInput

func (BrandMap) ElementType

func (BrandMap) ElementType() reflect.Type

func (BrandMap) ToBrandMapOutput

func (i BrandMap) ToBrandMapOutput() BrandMapOutput

func (BrandMap) ToBrandMapOutputWithContext

func (i BrandMap) ToBrandMapOutputWithContext(ctx context.Context) BrandMapOutput

type BrandMapInput

type BrandMapInput interface {
	pulumi.Input

	ToBrandMapOutput() BrandMapOutput
	ToBrandMapOutputWithContext(context.Context) BrandMapOutput
}

BrandMapInput is an input type that accepts BrandMap and BrandMapOutput values. You can construct a concrete instance of `BrandMapInput` via:

BrandMap{ "key": BrandArgs{...} }

type BrandMapOutput

type BrandMapOutput struct{ *pulumi.OutputState }

func (BrandMapOutput) ElementType

func (BrandMapOutput) ElementType() reflect.Type

func (BrandMapOutput) MapIndex

func (BrandMapOutput) ToBrandMapOutput

func (o BrandMapOutput) ToBrandMapOutput() BrandMapOutput

func (BrandMapOutput) ToBrandMapOutputWithContext

func (o BrandMapOutput) ToBrandMapOutputWithContext(ctx context.Context) BrandMapOutput

type BrandOutput

type BrandOutput struct{ *pulumi.OutputState }

func (BrandOutput) AgreeToCustomPrivacyPolicy

func (o BrandOutput) AgreeToCustomPrivacyPolicy() pulumi.BoolOutput

Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property

func (BrandOutput) BrandId deprecated

func (o BrandOutput) BrandId() pulumi.StringOutput

(Read-only) Brand ID, used for read (faux-create). Setting `brandId` to `default` is equivalent to importing the default brand by its ID.

Deprecated: Okta has fully support brand creation, this attribute is a no op and will be removed

func (BrandOutput) CustomPrivacyPolicyUrl

func (o BrandOutput) CustomPrivacyPolicyUrl() pulumi.StringPtrOutput

Custom privacy policy URL

func (BrandOutput) DefaultAppAppInstanceId added in v4.4.0

func (o BrandOutput) DefaultAppAppInstanceId() pulumi.StringPtrOutput

Default app app instance id

func (BrandOutput) DefaultAppAppLinkName added in v4.4.0

func (o BrandOutput) DefaultAppAppLinkName() pulumi.StringPtrOutput

Default app app link name

func (BrandOutput) DefaultAppClassicApplicationUri added in v4.4.0

func (o BrandOutput) DefaultAppClassicApplicationUri() pulumi.StringPtrOutput

Default app classic application uri

func (BrandOutput) ElementType

func (BrandOutput) ElementType() reflect.Type

func (BrandOutput) EmailDomainId added in v4.4.0

func (o BrandOutput) EmailDomainId() pulumi.StringOutput

(Read-only) Email Domain ID tied to this brand

func (BrandOutput) IsDefault added in v4.4.0

func (o BrandOutput) IsDefault() pulumi.BoolOutput

(Read-only) Is this the default brand

func (o BrandOutput) Links() pulumi.StringOutput

(Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (BrandOutput) Locale added in v4.4.0

func (o BrandOutput) Locale() pulumi.StringPtrOutput

The language specified as an IETF BCP 47 language tag

func (BrandOutput) Name added in v4.0.5

func (o BrandOutput) Name() pulumi.StringOutput

Name of the brand

func (BrandOutput) RemovePoweredByOkta

func (o BrandOutput) RemovePoweredByOkta() pulumi.BoolOutput

Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard

func (BrandOutput) ToBrandOutput

func (o BrandOutput) ToBrandOutput() BrandOutput

func (BrandOutput) ToBrandOutputWithContext

func (o BrandOutput) ToBrandOutputWithContext(ctx context.Context) BrandOutput

type BrandState

type BrandState struct {
	// Is a required input flag with when changing custom_privacy_url, shouldn't be considered as a readable property
	AgreeToCustomPrivacyPolicy pulumi.BoolPtrInput
	// (Read-only) Brand ID, used for read (faux-create). Setting `brandId` to `default` is equivalent to importing the default brand by its ID.
	//
	// Deprecated: Okta has fully support brand creation, this attribute is a no op and will be removed
	BrandId pulumi.StringPtrInput
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringPtrInput
	// Default app app instance id
	DefaultAppAppInstanceId pulumi.StringPtrInput
	// Default app app link name
	DefaultAppAppLinkName pulumi.StringPtrInput
	// Default app classic application uri
	DefaultAppClassicApplicationUri pulumi.StringPtrInput
	// (Read-only) Email Domain ID tied to this brand
	EmailDomainId pulumi.StringPtrInput
	// (Read-only) Is this the default brand
	IsDefault pulumi.BoolPtrInput
	// (Read-only) Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links pulumi.StringPtrInput
	// The language specified as an IETF BCP 47 language tag
	Locale pulumi.StringPtrInput
	// Name of the brand
	Name pulumi.StringPtrInput
	// Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolPtrInput
}

func (BrandState) ElementType

func (BrandState) ElementType() reflect.Type

type Captcha

type Captcha struct {
	pulumi.CustomResourceState

	// Name of the captcha.
	Name pulumi.StringOutput `pulumi:"name"`
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringOutput `pulumi:"secretKey"`
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringOutput `pulumi:"siteKey"`
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a CAPTCHA.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "example", &okta.CaptchaArgs{
			SecretKey: pulumi.String("some_secret_key"),
			SiteKey:   pulumi.String("some_key"),
			Type:      pulumi.String("HCAPTCHA"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Behavior can be imported via the Okta ID.

```sh $ pulumi import okta:index/captcha:Captcha example &#60;captcha id&#62; ```

func GetCaptcha

func GetCaptcha(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CaptchaState, opts ...pulumi.ResourceOption) (*Captcha, error)

GetCaptcha gets an existing Captcha resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCaptcha

func NewCaptcha(ctx *pulumi.Context,
	name string, args *CaptchaArgs, opts ...pulumi.ResourceOption) (*Captcha, error)

NewCaptcha registers a new resource with the given unique name, arguments, and options.

func (*Captcha) ElementType

func (*Captcha) ElementType() reflect.Type

func (*Captcha) ToCaptchaOutput

func (i *Captcha) ToCaptchaOutput() CaptchaOutput

func (*Captcha) ToCaptchaOutputWithContext

func (i *Captcha) ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput

type CaptchaArgs

type CaptchaArgs struct {
	// Name of the captcha.
	Name pulumi.StringPtrInput
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringInput
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringInput
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringInput
}

The set of arguments for constructing a Captcha resource.

func (CaptchaArgs) ElementType

func (CaptchaArgs) ElementType() reflect.Type

type CaptchaArray

type CaptchaArray []CaptchaInput

func (CaptchaArray) ElementType

func (CaptchaArray) ElementType() reflect.Type

func (CaptchaArray) ToCaptchaArrayOutput

func (i CaptchaArray) ToCaptchaArrayOutput() CaptchaArrayOutput

func (CaptchaArray) ToCaptchaArrayOutputWithContext

func (i CaptchaArray) ToCaptchaArrayOutputWithContext(ctx context.Context) CaptchaArrayOutput

type CaptchaArrayInput

type CaptchaArrayInput interface {
	pulumi.Input

	ToCaptchaArrayOutput() CaptchaArrayOutput
	ToCaptchaArrayOutputWithContext(context.Context) CaptchaArrayOutput
}

CaptchaArrayInput is an input type that accepts CaptchaArray and CaptchaArrayOutput values. You can construct a concrete instance of `CaptchaArrayInput` via:

CaptchaArray{ CaptchaArgs{...} }

type CaptchaArrayOutput

type CaptchaArrayOutput struct{ *pulumi.OutputState }

func (CaptchaArrayOutput) ElementType

func (CaptchaArrayOutput) ElementType() reflect.Type

func (CaptchaArrayOutput) Index

func (CaptchaArrayOutput) ToCaptchaArrayOutput

func (o CaptchaArrayOutput) ToCaptchaArrayOutput() CaptchaArrayOutput

func (CaptchaArrayOutput) ToCaptchaArrayOutputWithContext

func (o CaptchaArrayOutput) ToCaptchaArrayOutputWithContext(ctx context.Context) CaptchaArrayOutput

type CaptchaInput

type CaptchaInput interface {
	pulumi.Input

	ToCaptchaOutput() CaptchaOutput
	ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput
}

type CaptchaMap

type CaptchaMap map[string]CaptchaInput

func (CaptchaMap) ElementType

func (CaptchaMap) ElementType() reflect.Type

func (CaptchaMap) ToCaptchaMapOutput

func (i CaptchaMap) ToCaptchaMapOutput() CaptchaMapOutput

func (CaptchaMap) ToCaptchaMapOutputWithContext

func (i CaptchaMap) ToCaptchaMapOutputWithContext(ctx context.Context) CaptchaMapOutput

type CaptchaMapInput

type CaptchaMapInput interface {
	pulumi.Input

	ToCaptchaMapOutput() CaptchaMapOutput
	ToCaptchaMapOutputWithContext(context.Context) CaptchaMapOutput
}

CaptchaMapInput is an input type that accepts CaptchaMap and CaptchaMapOutput values. You can construct a concrete instance of `CaptchaMapInput` via:

CaptchaMap{ "key": CaptchaArgs{...} }

type CaptchaMapOutput

type CaptchaMapOutput struct{ *pulumi.OutputState }

func (CaptchaMapOutput) ElementType

func (CaptchaMapOutput) ElementType() reflect.Type

func (CaptchaMapOutput) MapIndex

func (CaptchaMapOutput) ToCaptchaMapOutput

func (o CaptchaMapOutput) ToCaptchaMapOutput() CaptchaMapOutput

func (CaptchaMapOutput) ToCaptchaMapOutputWithContext

func (o CaptchaMapOutput) ToCaptchaMapOutputWithContext(ctx context.Context) CaptchaMapOutput

type CaptchaOrgWideSettings

type CaptchaOrgWideSettings struct {
	pulumi.CustomResourceState

	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrOutput `pulumi:"captchaId"`
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayOutput `pulumi:"enabledFors"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to configure which parts of the authentication flow requires users to pass the CAPTCHA logic. CAPTCHA org-wide settings can be disabled by unsetting `captchaId` and `enabledFor`.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "exampleCaptcha", &okta.CaptchaArgs{
			Type:      pulumi.String("HCAPTCHA"),
			SiteKey:   pulumi.String("some_key"),
			SecretKey: pulumi.String("some_secret_key"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewCaptchaOrgWideSettings(ctx, "exampleCaptchaOrgWideSettings", &okta.CaptchaOrgWideSettingsArgs{
			CaptchaId: pulumi.Any(okta_captcha.Test.Id),
			EnabledFors: pulumi.StringArray{
				pulumi.String("SSR"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

The following example disables org-wide CAPTCHA.

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewCaptcha(ctx, "exampleCaptcha", &okta.CaptchaArgs{
			SecretKey: pulumi.String("some_secret_key"),
			SiteKey:   pulumi.String("some_key"),
			Type:      pulumi.String("HCAPTCHA"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewCaptchaOrgWideSettings(ctx, "exampleCaptchaOrgWideSettings", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Org-Wide CAPTCHA settings can be imported without any parameters.

```sh $ pulumi import okta:index/captchaOrgWideSettings:CaptchaOrgWideSettings example _ ```

func GetCaptchaOrgWideSettings

func GetCaptchaOrgWideSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CaptchaOrgWideSettingsState, opts ...pulumi.ResourceOption) (*CaptchaOrgWideSettings, error)

GetCaptchaOrgWideSettings gets an existing CaptchaOrgWideSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCaptchaOrgWideSettings

func NewCaptchaOrgWideSettings(ctx *pulumi.Context,
	name string, args *CaptchaOrgWideSettingsArgs, opts ...pulumi.ResourceOption) (*CaptchaOrgWideSettings, error)

NewCaptchaOrgWideSettings registers a new resource with the given unique name, arguments, and options.

func (*CaptchaOrgWideSettings) ElementType

func (*CaptchaOrgWideSettings) ElementType() reflect.Type

func (*CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutput

func (i *CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput

func (*CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutputWithContext

func (i *CaptchaOrgWideSettings) ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput

type CaptchaOrgWideSettingsArgs

type CaptchaOrgWideSettingsArgs struct {
	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrInput
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayInput
}

The set of arguments for constructing a CaptchaOrgWideSettings resource.

func (CaptchaOrgWideSettingsArgs) ElementType

func (CaptchaOrgWideSettingsArgs) ElementType() reflect.Type

type CaptchaOrgWideSettingsArray

type CaptchaOrgWideSettingsArray []CaptchaOrgWideSettingsInput

func (CaptchaOrgWideSettingsArray) ElementType

func (CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutput

func (i CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput

func (CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutputWithContext

func (i CaptchaOrgWideSettingsArray) ToCaptchaOrgWideSettingsArrayOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsArrayOutput

type CaptchaOrgWideSettingsArrayInput

type CaptchaOrgWideSettingsArrayInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput
	ToCaptchaOrgWideSettingsArrayOutputWithContext(context.Context) CaptchaOrgWideSettingsArrayOutput
}

CaptchaOrgWideSettingsArrayInput is an input type that accepts CaptchaOrgWideSettingsArray and CaptchaOrgWideSettingsArrayOutput values. You can construct a concrete instance of `CaptchaOrgWideSettingsArrayInput` via:

CaptchaOrgWideSettingsArray{ CaptchaOrgWideSettingsArgs{...} }

type CaptchaOrgWideSettingsArrayOutput

type CaptchaOrgWideSettingsArrayOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsArrayOutput) ElementType

func (CaptchaOrgWideSettingsArrayOutput) Index

func (CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutput

func (o CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutput() CaptchaOrgWideSettingsArrayOutput

func (CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutputWithContext

func (o CaptchaOrgWideSettingsArrayOutput) ToCaptchaOrgWideSettingsArrayOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsArrayOutput

type CaptchaOrgWideSettingsInput

type CaptchaOrgWideSettingsInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput
	ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput
}

type CaptchaOrgWideSettingsMap

type CaptchaOrgWideSettingsMap map[string]CaptchaOrgWideSettingsInput

func (CaptchaOrgWideSettingsMap) ElementType

func (CaptchaOrgWideSettingsMap) ElementType() reflect.Type

func (CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutput

func (i CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput

func (CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutputWithContext

func (i CaptchaOrgWideSettingsMap) ToCaptchaOrgWideSettingsMapOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsMapOutput

type CaptchaOrgWideSettingsMapInput

type CaptchaOrgWideSettingsMapInput interface {
	pulumi.Input

	ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput
	ToCaptchaOrgWideSettingsMapOutputWithContext(context.Context) CaptchaOrgWideSettingsMapOutput
}

CaptchaOrgWideSettingsMapInput is an input type that accepts CaptchaOrgWideSettingsMap and CaptchaOrgWideSettingsMapOutput values. You can construct a concrete instance of `CaptchaOrgWideSettingsMapInput` via:

CaptchaOrgWideSettingsMap{ "key": CaptchaOrgWideSettingsArgs{...} }

type CaptchaOrgWideSettingsMapOutput

type CaptchaOrgWideSettingsMapOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsMapOutput) ElementType

func (CaptchaOrgWideSettingsMapOutput) MapIndex

func (CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutput

func (o CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutput() CaptchaOrgWideSettingsMapOutput

func (CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutputWithContext

func (o CaptchaOrgWideSettingsMapOutput) ToCaptchaOrgWideSettingsMapOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsMapOutput

type CaptchaOrgWideSettingsOutput

type CaptchaOrgWideSettingsOutput struct{ *pulumi.OutputState }

func (CaptchaOrgWideSettingsOutput) CaptchaId

The ID of the CAPTCHA.

func (CaptchaOrgWideSettingsOutput) ElementType

func (CaptchaOrgWideSettingsOutput) EnabledFors

Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.

func (CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutput

func (o CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutput() CaptchaOrgWideSettingsOutput

func (CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutputWithContext

func (o CaptchaOrgWideSettingsOutput) ToCaptchaOrgWideSettingsOutputWithContext(ctx context.Context) CaptchaOrgWideSettingsOutput

type CaptchaOrgWideSettingsState

type CaptchaOrgWideSettingsState struct {
	// The ID of the CAPTCHA.
	CaptchaId pulumi.StringPtrInput
	// Array of pages that have CAPTCHA enabled. Valid values: `"SSR"`, `"SSPR"` and `"SIGN_IN"`.
	EnabledFors pulumi.StringArrayInput
}

func (CaptchaOrgWideSettingsState) ElementType

type CaptchaOutput

type CaptchaOutput struct{ *pulumi.OutputState }

func (CaptchaOutput) ElementType

func (CaptchaOutput) ElementType() reflect.Type

func (CaptchaOutput) Name

Name of the captcha.

func (CaptchaOutput) SecretKey

func (o CaptchaOutput) SecretKey() pulumi.StringOutput

Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.

func (CaptchaOutput) SiteKey

func (o CaptchaOutput) SiteKey() pulumi.StringOutput

Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.

func (CaptchaOutput) ToCaptchaOutput

func (o CaptchaOutput) ToCaptchaOutput() CaptchaOutput

func (CaptchaOutput) ToCaptchaOutputWithContext

func (o CaptchaOutput) ToCaptchaOutputWithContext(ctx context.Context) CaptchaOutput

func (CaptchaOutput) Type

Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.

type CaptchaState

type CaptchaState struct {
	// Name of the captcha.
	Name pulumi.StringPtrInput
	// Secret key issued from the CAPTCHA vendor to perform server-side validation for a CAPTCHA token.
	SecretKey pulumi.StringPtrInput
	// Site key issued from the CAPTCHA vendor to render a CAPTCHA on a page.
	SiteKey pulumi.StringPtrInput
	// Type of the captcha. Valid values: `"HCAPTCHA"`, `"RECAPTCHA_V2"`.
	Type pulumi.StringPtrInput
}

func (CaptchaState) ElementType

func (CaptchaState) ElementType() reflect.Type

type Domain

type Domain struct {
	pulumi.CustomResourceState

	// The Brand ID of the domain
	BrandId pulumi.StringPtrOutput `pulumi:"brandId"`
	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	//
	// > **WARNING**: Use of `OKTA_MANAGED` requires a feature flag to be enabled.
	CertificateSourceType pulumi.StringPtrOutput `pulumi:"certificateSourceType"`
	// TXT and CNAME records to be registered for the Domain.
	DnsRecords DomainDnsRecordArrayOutput `pulumi:"dnsRecords"`
	// Custom Domain name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Status of the domain.
	ValidationStatus pulumi.StringOutput `pulumi:"validationStatus"`
}

Manages custom domain for your organization.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "example", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Admin Role Targets can be imported via the Okta ID.

```sh $ pulumi import okta:index/domain:Domain example &#60;domain_id&#62; ```

func GetDomain

func GetDomain(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainState, opts ...pulumi.ResourceOption) (*Domain, error)

GetDomain gets an existing Domain resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomain

func NewDomain(ctx *pulumi.Context,
	name string, args *DomainArgs, opts ...pulumi.ResourceOption) (*Domain, error)

NewDomain registers a new resource with the given unique name, arguments, and options.

func (*Domain) ElementType

func (*Domain) ElementType() reflect.Type

func (*Domain) ToDomainOutput

func (i *Domain) ToDomainOutput() DomainOutput

func (*Domain) ToDomainOutputWithContext

func (i *Domain) ToDomainOutputWithContext(ctx context.Context) DomainOutput

type DomainArgs

type DomainArgs struct {
	// The Brand ID of the domain
	BrandId pulumi.StringPtrInput
	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	//
	// > **WARNING**: Use of `OKTA_MANAGED` requires a feature flag to be enabled.
	CertificateSourceType pulumi.StringPtrInput
	// Custom Domain name.
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a Domain resource.

func (DomainArgs) ElementType

func (DomainArgs) ElementType() reflect.Type

type DomainArray

type DomainArray []DomainInput

func (DomainArray) ElementType

func (DomainArray) ElementType() reflect.Type

func (DomainArray) ToDomainArrayOutput

func (i DomainArray) ToDomainArrayOutput() DomainArrayOutput

func (DomainArray) ToDomainArrayOutputWithContext

func (i DomainArray) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

type DomainArrayInput

type DomainArrayInput interface {
	pulumi.Input

	ToDomainArrayOutput() DomainArrayOutput
	ToDomainArrayOutputWithContext(context.Context) DomainArrayOutput
}

DomainArrayInput is an input type that accepts DomainArray and DomainArrayOutput values. You can construct a concrete instance of `DomainArrayInput` via:

DomainArray{ DomainArgs{...} }

type DomainArrayOutput

type DomainArrayOutput struct{ *pulumi.OutputState }

func (DomainArrayOutput) ElementType

func (DomainArrayOutput) ElementType() reflect.Type

func (DomainArrayOutput) Index

func (DomainArrayOutput) ToDomainArrayOutput

func (o DomainArrayOutput) ToDomainArrayOutput() DomainArrayOutput

func (DomainArrayOutput) ToDomainArrayOutputWithContext

func (o DomainArrayOutput) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

type DomainCertificate

type DomainCertificate struct {
	pulumi.CustomResourceState

	// Certificate content.
	Certificate pulumi.StringOutput `pulumi:"certificate"`
	// Certificate certificate chain.
	CertificateChain pulumi.StringOutput `pulumi:"certificateChain"`
	// Domain ID.
	DomainId pulumi.StringOutput `pulumi:"domainId"`
	// Certificate private key.
	PrivateKey pulumi.StringOutput `pulumi:"privateKey"`
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringOutput `pulumi:"type"`
}

Manages certificate for the domain.

This resource's `certificate`, `privateKey`, and `certificateChain` attributes hold actual PEM values and can be referred to by other configs requiring certificate and private key inputs. This is inline with TF's best practices of not encrypting state.

See Let's Encrypt Certbot notes at the end of this documentation for notes on how to generate a domain certificate with Let's Encrypt Certbot

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "example", nil)
		if err != nil {
			return err
		}
		_, err = okta.NewDomainCertificate(ctx, "test", &okta.DomainCertificateArgs{
			DomainId: pulumi.Any(okta_domain.Test.Id),
			Type:     pulumi.String("PEM"),
			Certificate: pulumi.String(`-----BEGIN CERTIFICATE-----

MIIFNzCCBB+gAwIBAgISBAXomJWRama3ypu8TIxdA9wzMA0GCSqGSIb3DQEBCwUA ... NSgRtSXq11j8O4JONi8EXe7cEtvzUiLR5PL3itsK2svtrZ9jIwQ95wOPaA== -----END CERTIFICATE----- `),

CertificateChain: pulumi.String(`-----BEGIN CERTIFICATE-----

MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw ... Dfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5 -----END CERTIFICATE----- `),

PrivateKey: pulumi.String(`-----BEGIN PRIVATE KEY-----

MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC5cyk6x63iBJSW ... nUFLNE8pXSnsqb0eOL74f3uQ -----END PRIVATE KEY----- `),

		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Let's Encrypt Certbot

This example demonstrates generatoring a domain certificate with letsencrypt certbot https://letsencrypt.org/getting-started/

Use letsencrypt's certbot to generate domain certificates in RSA output mode. The generator's output corresponds to `DomainCertificate` fields in the following manner.

Okta Field | Certbot file --------------------|-------------- `certificate` | `cert.pem` `certificateChain` | `chain.pem` `privateKey` | `privkey.pem`

## Import

This resource does not support importing.

func GetDomainCertificate

func GetDomainCertificate(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainCertificateState, opts ...pulumi.ResourceOption) (*DomainCertificate, error)

GetDomainCertificate gets an existing DomainCertificate resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomainCertificate

func NewDomainCertificate(ctx *pulumi.Context,
	name string, args *DomainCertificateArgs, opts ...pulumi.ResourceOption) (*DomainCertificate, error)

NewDomainCertificate registers a new resource with the given unique name, arguments, and options.

func (*DomainCertificate) ElementType

func (*DomainCertificate) ElementType() reflect.Type

func (*DomainCertificate) ToDomainCertificateOutput

func (i *DomainCertificate) ToDomainCertificateOutput() DomainCertificateOutput

func (*DomainCertificate) ToDomainCertificateOutputWithContext

func (i *DomainCertificate) ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput

type DomainCertificateArgs

type DomainCertificateArgs struct {
	// Certificate content.
	Certificate pulumi.StringInput
	// Certificate certificate chain.
	CertificateChain pulumi.StringInput
	// Domain ID.
	DomainId pulumi.StringInput
	// Certificate private key.
	PrivateKey pulumi.StringInput
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringInput
}

The set of arguments for constructing a DomainCertificate resource.

func (DomainCertificateArgs) ElementType

func (DomainCertificateArgs) ElementType() reflect.Type

type DomainCertificateArray

type DomainCertificateArray []DomainCertificateInput

func (DomainCertificateArray) ElementType

func (DomainCertificateArray) ElementType() reflect.Type

func (DomainCertificateArray) ToDomainCertificateArrayOutput

func (i DomainCertificateArray) ToDomainCertificateArrayOutput() DomainCertificateArrayOutput

func (DomainCertificateArray) ToDomainCertificateArrayOutputWithContext

func (i DomainCertificateArray) ToDomainCertificateArrayOutputWithContext(ctx context.Context) DomainCertificateArrayOutput

type DomainCertificateArrayInput

type DomainCertificateArrayInput interface {
	pulumi.Input

	ToDomainCertificateArrayOutput() DomainCertificateArrayOutput
	ToDomainCertificateArrayOutputWithContext(context.Context) DomainCertificateArrayOutput
}

DomainCertificateArrayInput is an input type that accepts DomainCertificateArray and DomainCertificateArrayOutput values. You can construct a concrete instance of `DomainCertificateArrayInput` via:

DomainCertificateArray{ DomainCertificateArgs{...} }

type DomainCertificateArrayOutput

type DomainCertificateArrayOutput struct{ *pulumi.OutputState }

func (DomainCertificateArrayOutput) ElementType

func (DomainCertificateArrayOutput) Index

func (DomainCertificateArrayOutput) ToDomainCertificateArrayOutput

func (o DomainCertificateArrayOutput) ToDomainCertificateArrayOutput() DomainCertificateArrayOutput

func (DomainCertificateArrayOutput) ToDomainCertificateArrayOutputWithContext

func (o DomainCertificateArrayOutput) ToDomainCertificateArrayOutputWithContext(ctx context.Context) DomainCertificateArrayOutput

type DomainCertificateInput

type DomainCertificateInput interface {
	pulumi.Input

	ToDomainCertificateOutput() DomainCertificateOutput
	ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput
}

type DomainCertificateMap

type DomainCertificateMap map[string]DomainCertificateInput

func (DomainCertificateMap) ElementType

func (DomainCertificateMap) ElementType() reflect.Type

func (DomainCertificateMap) ToDomainCertificateMapOutput

func (i DomainCertificateMap) ToDomainCertificateMapOutput() DomainCertificateMapOutput

func (DomainCertificateMap) ToDomainCertificateMapOutputWithContext

func (i DomainCertificateMap) ToDomainCertificateMapOutputWithContext(ctx context.Context) DomainCertificateMapOutput

type DomainCertificateMapInput

type DomainCertificateMapInput interface {
	pulumi.Input

	ToDomainCertificateMapOutput() DomainCertificateMapOutput
	ToDomainCertificateMapOutputWithContext(context.Context) DomainCertificateMapOutput
}

DomainCertificateMapInput is an input type that accepts DomainCertificateMap and DomainCertificateMapOutput values. You can construct a concrete instance of `DomainCertificateMapInput` via:

DomainCertificateMap{ "key": DomainCertificateArgs{...} }

type DomainCertificateMapOutput

type DomainCertificateMapOutput struct{ *pulumi.OutputState }

func (DomainCertificateMapOutput) ElementType

func (DomainCertificateMapOutput) ElementType() reflect.Type

func (DomainCertificateMapOutput) MapIndex

func (DomainCertificateMapOutput) ToDomainCertificateMapOutput

func (o DomainCertificateMapOutput) ToDomainCertificateMapOutput() DomainCertificateMapOutput

func (DomainCertificateMapOutput) ToDomainCertificateMapOutputWithContext

func (o DomainCertificateMapOutput) ToDomainCertificateMapOutputWithContext(ctx context.Context) DomainCertificateMapOutput

type DomainCertificateOutput

type DomainCertificateOutput struct{ *pulumi.OutputState }

func (DomainCertificateOutput) Certificate

Certificate content.

func (DomainCertificateOutput) CertificateChain

func (o DomainCertificateOutput) CertificateChain() pulumi.StringOutput

Certificate certificate chain.

func (DomainCertificateOutput) DomainId

Domain ID.

func (DomainCertificateOutput) ElementType

func (DomainCertificateOutput) ElementType() reflect.Type

func (DomainCertificateOutput) PrivateKey

Certificate private key.

func (DomainCertificateOutput) ToDomainCertificateOutput

func (o DomainCertificateOutput) ToDomainCertificateOutput() DomainCertificateOutput

func (DomainCertificateOutput) ToDomainCertificateOutputWithContext

func (o DomainCertificateOutput) ToDomainCertificateOutputWithContext(ctx context.Context) DomainCertificateOutput

func (DomainCertificateOutput) Type

Certificate type. Valid value is `"PEM"`.

type DomainCertificateState

type DomainCertificateState struct {
	// Certificate content.
	Certificate pulumi.StringPtrInput
	// Certificate certificate chain.
	CertificateChain pulumi.StringPtrInput
	// Domain ID.
	DomainId pulumi.StringPtrInput
	// Certificate private key.
	PrivateKey pulumi.StringPtrInput
	// Certificate type. Valid value is `"PEM"`.
	Type pulumi.StringPtrInput
}

func (DomainCertificateState) ElementType

func (DomainCertificateState) ElementType() reflect.Type

type DomainDnsRecord

type DomainDnsRecord struct {
	// TXT record expiration.
	Expiration *string `pulumi:"expiration"`
	// DNS record name.
	Fqdn *string `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType *string `pulumi:"recordType"`
	// DNS verification value
	Values []string `pulumi:"values"`
}

type DomainDnsRecordArgs

type DomainDnsRecordArgs struct {
	// TXT record expiration.
	Expiration pulumi.StringPtrInput `pulumi:"expiration"`
	// DNS record name.
	Fqdn pulumi.StringPtrInput `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType pulumi.StringPtrInput `pulumi:"recordType"`
	// DNS verification value
	Values pulumi.StringArrayInput `pulumi:"values"`
}

func (DomainDnsRecordArgs) ElementType

func (DomainDnsRecordArgs) ElementType() reflect.Type

func (DomainDnsRecordArgs) ToDomainDnsRecordOutput

func (i DomainDnsRecordArgs) ToDomainDnsRecordOutput() DomainDnsRecordOutput

func (DomainDnsRecordArgs) ToDomainDnsRecordOutputWithContext

func (i DomainDnsRecordArgs) ToDomainDnsRecordOutputWithContext(ctx context.Context) DomainDnsRecordOutput

type DomainDnsRecordArray

type DomainDnsRecordArray []DomainDnsRecordInput

func (DomainDnsRecordArray) ElementType

func (DomainDnsRecordArray) ElementType() reflect.Type

func (DomainDnsRecordArray) ToDomainDnsRecordArrayOutput

func (i DomainDnsRecordArray) ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput

func (DomainDnsRecordArray) ToDomainDnsRecordArrayOutputWithContext

func (i DomainDnsRecordArray) ToDomainDnsRecordArrayOutputWithContext(ctx context.Context) DomainDnsRecordArrayOutput

type DomainDnsRecordArrayInput

type DomainDnsRecordArrayInput interface {
	pulumi.Input

	ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput
	ToDomainDnsRecordArrayOutputWithContext(context.Context) DomainDnsRecordArrayOutput
}

DomainDnsRecordArrayInput is an input type that accepts DomainDnsRecordArray and DomainDnsRecordArrayOutput values. You can construct a concrete instance of `DomainDnsRecordArrayInput` via:

DomainDnsRecordArray{ DomainDnsRecordArgs{...} }

type DomainDnsRecordArrayOutput

type DomainDnsRecordArrayOutput struct{ *pulumi.OutputState }

func (DomainDnsRecordArrayOutput) ElementType

func (DomainDnsRecordArrayOutput) ElementType() reflect.Type

func (DomainDnsRecordArrayOutput) Index

func (DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutput

func (o DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutput() DomainDnsRecordArrayOutput

func (DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutputWithContext

func (o DomainDnsRecordArrayOutput) ToDomainDnsRecordArrayOutputWithContext(ctx context.Context) DomainDnsRecordArrayOutput

type DomainDnsRecordInput

type DomainDnsRecordInput interface {
	pulumi.Input

	ToDomainDnsRecordOutput() DomainDnsRecordOutput
	ToDomainDnsRecordOutputWithContext(context.Context) DomainDnsRecordOutput
}

DomainDnsRecordInput is an input type that accepts DomainDnsRecordArgs and DomainDnsRecordOutput values. You can construct a concrete instance of `DomainDnsRecordInput` via:

DomainDnsRecordArgs{...}

type DomainDnsRecordOutput

type DomainDnsRecordOutput struct{ *pulumi.OutputState }

func (DomainDnsRecordOutput) ElementType

func (DomainDnsRecordOutput) ElementType() reflect.Type

func (DomainDnsRecordOutput) Expiration

TXT record expiration.

func (DomainDnsRecordOutput) Fqdn

DNS record name.

func (DomainDnsRecordOutput) RecordType

Record type can be TXT or CNAME.

func (DomainDnsRecordOutput) ToDomainDnsRecordOutput

func (o DomainDnsRecordOutput) ToDomainDnsRecordOutput() DomainDnsRecordOutput

func (DomainDnsRecordOutput) ToDomainDnsRecordOutputWithContext

func (o DomainDnsRecordOutput) ToDomainDnsRecordOutputWithContext(ctx context.Context) DomainDnsRecordOutput

func (DomainDnsRecordOutput) Values

DNS verification value

type DomainInput

type DomainInput interface {
	pulumi.Input

	ToDomainOutput() DomainOutput
	ToDomainOutputWithContext(ctx context.Context) DomainOutput
}

type DomainMap

type DomainMap map[string]DomainInput

func (DomainMap) ElementType

func (DomainMap) ElementType() reflect.Type

func (DomainMap) ToDomainMapOutput

func (i DomainMap) ToDomainMapOutput() DomainMapOutput

func (DomainMap) ToDomainMapOutputWithContext

func (i DomainMap) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

type DomainMapInput

type DomainMapInput interface {
	pulumi.Input

	ToDomainMapOutput() DomainMapOutput
	ToDomainMapOutputWithContext(context.Context) DomainMapOutput
}

DomainMapInput is an input type that accepts DomainMap and DomainMapOutput values. You can construct a concrete instance of `DomainMapInput` via:

DomainMap{ "key": DomainArgs{...} }

type DomainMapOutput

type DomainMapOutput struct{ *pulumi.OutputState }

func (DomainMapOutput) ElementType

func (DomainMapOutput) ElementType() reflect.Type

func (DomainMapOutput) MapIndex

func (DomainMapOutput) ToDomainMapOutput

func (o DomainMapOutput) ToDomainMapOutput() DomainMapOutput

func (DomainMapOutput) ToDomainMapOutputWithContext

func (o DomainMapOutput) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

type DomainOutput

type DomainOutput struct{ *pulumi.OutputState }

func (DomainOutput) BrandId added in v4.4.0

func (o DomainOutput) BrandId() pulumi.StringPtrOutput

The Brand ID of the domain

func (DomainOutput) CertificateSourceType

func (o DomainOutput) CertificateSourceType() pulumi.StringPtrOutput

Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`

> **WARNING**: Use of `OKTA_MANAGED` requires a feature flag to be enabled.

func (DomainOutput) DnsRecords

TXT and CNAME records to be registered for the Domain.

func (DomainOutput) ElementType

func (DomainOutput) ElementType() reflect.Type

func (DomainOutput) Name

func (o DomainOutput) Name() pulumi.StringOutput

Custom Domain name.

func (DomainOutput) ToDomainOutput

func (o DomainOutput) ToDomainOutput() DomainOutput

func (DomainOutput) ToDomainOutputWithContext

func (o DomainOutput) ToDomainOutputWithContext(ctx context.Context) DomainOutput

func (DomainOutput) ValidationStatus

func (o DomainOutput) ValidationStatus() pulumi.StringOutput

Status of the domain.

type DomainState

type DomainState struct {
	// The Brand ID of the domain
	BrandId pulumi.StringPtrInput
	// Certificate source type that indicates whether the certificate is provided by the user or Okta. Accepted values: `MANUAL`, `OKTA_MANAGED`. Default value = `MANUAL`
	//
	// > **WARNING**: Use of `OKTA_MANAGED` requires a feature flag to be enabled.
	CertificateSourceType pulumi.StringPtrInput
	// TXT and CNAME records to be registered for the Domain.
	DnsRecords DomainDnsRecordArrayInput
	// Custom Domain name.
	Name pulumi.StringPtrInput
	// Status of the domain.
	ValidationStatus pulumi.StringPtrInput
}

func (DomainState) ElementType

func (DomainState) ElementType() reflect.Type

type DomainVerification

type DomainVerification struct {
	pulumi.CustomResourceState

	// Domain ID.
	DomainId pulumi.StringOutput `pulumi:"domainId"`
}

Verifies the Domain. This is replacement for the `verify` field from the `Domain` resource. The resource won't be created if the domain could not be verified. The provider will make several requests to verify the domain until the API returns `VERIFIED` verification status.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewDomain(ctx, "exampleDomain", nil)
		if err != nil {
			return err
		}
		_, err = okta.NewDomainVerification(ctx, "exampleDomainVerification", &okta.DomainVerificationArgs{
			DomainId: pulumi.Any(okta_domain.Test.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource does not support importing.

func GetDomainVerification

func GetDomainVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainVerificationState, opts ...pulumi.ResourceOption) (*DomainVerification, error)

GetDomainVerification gets an existing DomainVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomainVerification

func NewDomainVerification(ctx *pulumi.Context,
	name string, args *DomainVerificationArgs, opts ...pulumi.ResourceOption) (*DomainVerification, error)

NewDomainVerification registers a new resource with the given unique name, arguments, and options.

func (*DomainVerification) ElementType

func (*DomainVerification) ElementType() reflect.Type

func (*DomainVerification) ToDomainVerificationOutput

func (i *DomainVerification) ToDomainVerificationOutput() DomainVerificationOutput

func (*DomainVerification) ToDomainVerificationOutputWithContext

func (i *DomainVerification) ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput

type DomainVerificationArgs

type DomainVerificationArgs struct {
	// Domain ID.
	DomainId pulumi.StringInput
}

The set of arguments for constructing a DomainVerification resource.

func (DomainVerificationArgs) ElementType

func (DomainVerificationArgs) ElementType() reflect.Type

type DomainVerificationArray

type DomainVerificationArray []DomainVerificationInput

func (DomainVerificationArray) ElementType

func (DomainVerificationArray) ElementType() reflect.Type

func (DomainVerificationArray) ToDomainVerificationArrayOutput

func (i DomainVerificationArray) ToDomainVerificationArrayOutput() DomainVerificationArrayOutput

func (DomainVerificationArray) ToDomainVerificationArrayOutputWithContext

func (i DomainVerificationArray) ToDomainVerificationArrayOutputWithContext(ctx context.Context) DomainVerificationArrayOutput

type DomainVerificationArrayInput

type DomainVerificationArrayInput interface {
	pulumi.Input

	ToDomainVerificationArrayOutput() DomainVerificationArrayOutput
	ToDomainVerificationArrayOutputWithContext(context.Context) DomainVerificationArrayOutput
}

DomainVerificationArrayInput is an input type that accepts DomainVerificationArray and DomainVerificationArrayOutput values. You can construct a concrete instance of `DomainVerificationArrayInput` via:

DomainVerificationArray{ DomainVerificationArgs{...} }

type DomainVerificationArrayOutput

type DomainVerificationArrayOutput struct{ *pulumi.OutputState }

func (DomainVerificationArrayOutput) ElementType

func (DomainVerificationArrayOutput) Index

func (DomainVerificationArrayOutput) ToDomainVerificationArrayOutput

func (o DomainVerificationArrayOutput) ToDomainVerificationArrayOutput() DomainVerificationArrayOutput

func (DomainVerificationArrayOutput) ToDomainVerificationArrayOutputWithContext

func (o DomainVerificationArrayOutput) ToDomainVerificationArrayOutputWithContext(ctx context.Context) DomainVerificationArrayOutput

type DomainVerificationInput

type DomainVerificationInput interface {
	pulumi.Input

	ToDomainVerificationOutput() DomainVerificationOutput
	ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput
}

type DomainVerificationMap

type DomainVerificationMap map[string]DomainVerificationInput

func (DomainVerificationMap) ElementType

func (DomainVerificationMap) ElementType() reflect.Type

func (DomainVerificationMap) ToDomainVerificationMapOutput

func (i DomainVerificationMap) ToDomainVerificationMapOutput() DomainVerificationMapOutput

func (DomainVerificationMap) ToDomainVerificationMapOutputWithContext

func (i DomainVerificationMap) ToDomainVerificationMapOutputWithContext(ctx context.Context) DomainVerificationMapOutput

type DomainVerificationMapInput

type DomainVerificationMapInput interface {
	pulumi.Input

	ToDomainVerificationMapOutput() DomainVerificationMapOutput
	ToDomainVerificationMapOutputWithContext(context.Context) DomainVerificationMapOutput
}

DomainVerificationMapInput is an input type that accepts DomainVerificationMap and DomainVerificationMapOutput values. You can construct a concrete instance of `DomainVerificationMapInput` via:

DomainVerificationMap{ "key": DomainVerificationArgs{...} }

type DomainVerificationMapOutput

type DomainVerificationMapOutput struct{ *pulumi.OutputState }

func (DomainVerificationMapOutput) ElementType

func (DomainVerificationMapOutput) MapIndex

func (DomainVerificationMapOutput) ToDomainVerificationMapOutput

func (o DomainVerificationMapOutput) ToDomainVerificationMapOutput() DomainVerificationMapOutput

func (DomainVerificationMapOutput) ToDomainVerificationMapOutputWithContext

func (o DomainVerificationMapOutput) ToDomainVerificationMapOutputWithContext(ctx context.Context) DomainVerificationMapOutput

type DomainVerificationOutput

type DomainVerificationOutput struct{ *pulumi.OutputState }

func (DomainVerificationOutput) DomainId

Domain ID.

func (DomainVerificationOutput) ElementType

func (DomainVerificationOutput) ElementType() reflect.Type

func (DomainVerificationOutput) ToDomainVerificationOutput

func (o DomainVerificationOutput) ToDomainVerificationOutput() DomainVerificationOutput

func (DomainVerificationOutput) ToDomainVerificationOutputWithContext

func (o DomainVerificationOutput) ToDomainVerificationOutputWithContext(ctx context.Context) DomainVerificationOutput

type DomainVerificationState

type DomainVerificationState struct {
	// Domain ID.
	DomainId pulumi.StringPtrInput
}

func (DomainVerificationState) ElementType

func (DomainVerificationState) ElementType() reflect.Type

type EmailCustomization

type EmailCustomization struct {
	pulumi.CustomResourceState

	// The body of the customization
	Body pulumi.StringPtrOutput `pulumi:"body"`
	// Brand ID
	BrandId pulumi.StringOutput `pulumi:"brandId"`
	// `forceIsDefault` is deprecated and now is a no-op in behavior. Rely upon the `dependsOn` meta argument to force dependency of secondary templates to the default template",
	//
	// Deprecated: force_is_default is deprecated and now is a no-op in behavior. Rely upon the dependsOn meta argument to force dependency of secondary templates to the default template
	ForceIsDefault pulumi.StringPtrOutput `pulumi:"forceIsDefault"`
	// Whether the customization is the default
	IsDefault pulumi.BoolPtrOutput `pulumi:"isDefault"`
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrOutput `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringOutput `pulumi:"links"`
	// The subject of the customization
	Subject pulumi.StringPtrOutput `pulumi:"subject"`
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringOutput `pulumi:"templateName"`
}

Use this resource to create an [email customization](https://developer.okta.com/docs/reference/api/brands/#create-email-customization) of an email template belonging to a brand in an Okta organization.

> Okta's public API is strict regarding the behavior of the `isDefault` property in [an email customization](https://developer.okta.com/docs/reference/api/brands/#email-customization). Make use of `dependsOn` meta argument to ensure the provider navigates email customization language versions seamlessly. Have all secondary customizations depend on the primary customization that is marked default. See Example Usage.

> Caveats for [creating an email customization](https://developer.okta.com/docs/reference/api/brands/#response-body-19). If this is the first customization being created for the email template, and `isDefault` is not set for the customization in its resource configuration, the API will respond with the created customization marked as default. The API will 400 if the language parameter is not one of the supported languages or the body parameter does not contain a required variable reference. The API will error 409 if `isDefault` is true and a default customization exists. The API will 404 for an invalid `brandId` or `templateName`.

> Caveats for [updating an email customization](https://developer.okta.com/docs/reference/api/brands/#response-body-22). If the `isDefault` parameter is true, the previous default email customization has its `isDefault` set to false (see previous note about mitigating this with `dependsOn` meta argument). The API will 409 if there’s already another email customization for the specified language or the `isDefault` parameter is false and the email customization being updated is the default. The API will 400 if the language parameter is not one of the supported locales or the body parameter does not contain a required variable reference. The API will 404 for an invalid `brandId` or `templateName`.

## Import

An email customization can be imported using the customization ID, brand ID and template name.

```sh $ pulumi import okta:index/emailCustomization:EmailCustomization example &#60;customization_id&#62;/&#60;brand_id&#62;/&#60;template_name&#62; ```

func GetEmailCustomization

func GetEmailCustomization(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailCustomizationState, opts ...pulumi.ResourceOption) (*EmailCustomization, error)

GetEmailCustomization gets an existing EmailCustomization resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailCustomization

func NewEmailCustomization(ctx *pulumi.Context,
	name string, args *EmailCustomizationArgs, opts ...pulumi.ResourceOption) (*EmailCustomization, error)

NewEmailCustomization registers a new resource with the given unique name, arguments, and options.

func (*EmailCustomization) ElementType

func (*EmailCustomization) ElementType() reflect.Type

func (*EmailCustomization) ToEmailCustomizationOutput

func (i *EmailCustomization) ToEmailCustomizationOutput() EmailCustomizationOutput

func (*EmailCustomization) ToEmailCustomizationOutputWithContext

func (i *EmailCustomization) ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput

type EmailCustomizationArgs

type EmailCustomizationArgs struct {
	// The body of the customization
	Body pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringInput
	// `forceIsDefault` is deprecated and now is a no-op in behavior. Rely upon the `dependsOn` meta argument to force dependency of secondary templates to the default template",
	//
	// Deprecated: force_is_default is deprecated and now is a no-op in behavior. Rely upon the dependsOn meta argument to force dependency of secondary templates to the default template
	ForceIsDefault pulumi.StringPtrInput
	// Whether the customization is the default
	IsDefault pulumi.BoolPtrInput
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrInput
	// The subject of the customization
	Subject pulumi.StringPtrInput
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringInput
}

The set of arguments for constructing a EmailCustomization resource.

func (EmailCustomizationArgs) ElementType

func (EmailCustomizationArgs) ElementType() reflect.Type

type EmailCustomizationArray

type EmailCustomizationArray []EmailCustomizationInput

func (EmailCustomizationArray) ElementType

func (EmailCustomizationArray) ElementType() reflect.Type

func (EmailCustomizationArray) ToEmailCustomizationArrayOutput

func (i EmailCustomizationArray) ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput

func (EmailCustomizationArray) ToEmailCustomizationArrayOutputWithContext

func (i EmailCustomizationArray) ToEmailCustomizationArrayOutputWithContext(ctx context.Context) EmailCustomizationArrayOutput

type EmailCustomizationArrayInput

type EmailCustomizationArrayInput interface {
	pulumi.Input

	ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput
	ToEmailCustomizationArrayOutputWithContext(context.Context) EmailCustomizationArrayOutput
}

EmailCustomizationArrayInput is an input type that accepts EmailCustomizationArray and EmailCustomizationArrayOutput values. You can construct a concrete instance of `EmailCustomizationArrayInput` via:

EmailCustomizationArray{ EmailCustomizationArgs{...} }

type EmailCustomizationArrayOutput

type EmailCustomizationArrayOutput struct{ *pulumi.OutputState }

func (EmailCustomizationArrayOutput) ElementType

func (EmailCustomizationArrayOutput) Index

func (EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutput

func (o EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutput() EmailCustomizationArrayOutput

func (EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutputWithContext

func (o EmailCustomizationArrayOutput) ToEmailCustomizationArrayOutputWithContext(ctx context.Context) EmailCustomizationArrayOutput

type EmailCustomizationInput

type EmailCustomizationInput interface {
	pulumi.Input

	ToEmailCustomizationOutput() EmailCustomizationOutput
	ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput
}

type EmailCustomizationMap

type EmailCustomizationMap map[string]EmailCustomizationInput

func (EmailCustomizationMap) ElementType

func (EmailCustomizationMap) ElementType() reflect.Type

func (EmailCustomizationMap) ToEmailCustomizationMapOutput

func (i EmailCustomizationMap) ToEmailCustomizationMapOutput() EmailCustomizationMapOutput

func (EmailCustomizationMap) ToEmailCustomizationMapOutputWithContext

func (i EmailCustomizationMap) ToEmailCustomizationMapOutputWithContext(ctx context.Context) EmailCustomizationMapOutput

type EmailCustomizationMapInput

type EmailCustomizationMapInput interface {
	pulumi.Input

	ToEmailCustomizationMapOutput() EmailCustomizationMapOutput
	ToEmailCustomizationMapOutputWithContext(context.Context) EmailCustomizationMapOutput
}

EmailCustomizationMapInput is an input type that accepts EmailCustomizationMap and EmailCustomizationMapOutput values. You can construct a concrete instance of `EmailCustomizationMapInput` via:

EmailCustomizationMap{ "key": EmailCustomizationArgs{...} }

type EmailCustomizationMapOutput

type EmailCustomizationMapOutput struct{ *pulumi.OutputState }

func (EmailCustomizationMapOutput) ElementType

func (EmailCustomizationMapOutput) MapIndex

func (EmailCustomizationMapOutput) ToEmailCustomizationMapOutput

func (o EmailCustomizationMapOutput) ToEmailCustomizationMapOutput() EmailCustomizationMapOutput

func (EmailCustomizationMapOutput) ToEmailCustomizationMapOutputWithContext

func (o EmailCustomizationMapOutput) ToEmailCustomizationMapOutputWithContext(ctx context.Context) EmailCustomizationMapOutput

type EmailCustomizationOutput

type EmailCustomizationOutput struct{ *pulumi.OutputState }

func (EmailCustomizationOutput) Body

The body of the customization

func (EmailCustomizationOutput) BrandId

Brand ID

func (EmailCustomizationOutput) ElementType

func (EmailCustomizationOutput) ElementType() reflect.Type

func (EmailCustomizationOutput) ForceIsDefault deprecated

func (o EmailCustomizationOutput) ForceIsDefault() pulumi.StringPtrOutput

`forceIsDefault` is deprecated and now is a no-op in behavior. Rely upon the `dependsOn` meta argument to force dependency of secondary templates to the default template",

Deprecated: force_is_default is deprecated and now is a no-op in behavior. Rely upon the dependsOn meta argument to force dependency of secondary templates to the default template

func (EmailCustomizationOutput) IsDefault

Whether the customization is the default

func (EmailCustomizationOutput) Language

The language supported by the customization

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (EmailCustomizationOutput) Subject

The subject of the customization

func (EmailCustomizationOutput) TemplateName

func (o EmailCustomizationOutput) TemplateName() pulumi.StringOutput

Template Name

  • Example values: `"AccountLockout"`, `"ADForgotPassword"`, `"ADForgotPasswordDenied"`, `"ADSelfServiceUnlock"`, `"ADUserActivation"`, `"AuthenticatorEnrolled"`, `"AuthenticatorReset"`, `"ChangeEmailConfirmation"`, `"EmailChallenge"`, `"EmailChangeConfirmation"`, `"EmailFactorVerification"`, `"ForgotPassword"`, `"ForgotPasswordDenied"`, `"IGAReviewerEndNotification"`, `"IGAReviewerNotification"`, `"IGAReviewerPendingNotification"`, `"IGAReviewerReassigned"`, `"LDAPForgotPassword"`, `"LDAPForgotPasswordDenied"`, `"LDAPSelfServiceUnlock"`, `"LDAPUserActivation"`, `"MyAccountChangeConfirmation"`, `"NewSignOnNotification"`, `"OktaVerifyActivation"`, `"PasswordChanged"`, `"PasswordResetByAdmin"`, `"PendingEmailChange"`, `"RegistrationActivation"`, `"RegistrationEmailVerification"`, `"SelfServiceUnlock"`, `"SelfServiceUnlockOnUnlockedAccount"`, `"UserActivation"`

func (EmailCustomizationOutput) ToEmailCustomizationOutput

func (o EmailCustomizationOutput) ToEmailCustomizationOutput() EmailCustomizationOutput

func (EmailCustomizationOutput) ToEmailCustomizationOutputWithContext

func (o EmailCustomizationOutput) ToEmailCustomizationOutputWithContext(ctx context.Context) EmailCustomizationOutput

type EmailCustomizationState

type EmailCustomizationState struct {
	// The body of the customization
	Body pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringPtrInput
	// `forceIsDefault` is deprecated and now is a no-op in behavior. Rely upon the `dependsOn` meta argument to force dependency of secondary templates to the default template",
	//
	// Deprecated: force_is_default is deprecated and now is a no-op in behavior. Rely upon the dependsOn meta argument to force dependency of secondary templates to the default template
	ForceIsDefault pulumi.StringPtrInput
	// Whether the customization is the default
	IsDefault pulumi.BoolPtrInput
	// The language supported by the customization
	// - Example values from [supported languages](https://developer.okta.com/docs/reference/api/brands/#supported-languages):
	//   `"cs"`,
	//   `"da"`,
	//   `"de"`,
	//   `"el"`,
	//   `"en"`,
	//   `"es"`,
	//   `"fi"`,
	//   `"fr"`,
	//   `"hu"`,
	//   `"id"`,
	//   `"it"`,
	//   `"ja"`,
	//   `"ko"`,
	//   `"ms"`,
	//   `"nb"`,
	//   `"nl-NL"`,
	//   `"pl"`,
	//   `"pt-BR"`,
	//   `"ro"`,
	//   `"ru"`,
	//   `"sv"`,
	//   `"th"`,
	//   `"tr"`,
	//   `"uk"`,
	//   `"vi"`,
	//   `"zh-CN"`,
	//   `"zh-TW"`
	Language pulumi.StringPtrInput
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringPtrInput
	// The subject of the customization
	Subject pulumi.StringPtrInput
	// Template Name
	// - Example values: `"AccountLockout"`,
	//   `"ADForgotPassword"`,
	//   `"ADForgotPasswordDenied"`,
	//   `"ADSelfServiceUnlock"`,
	//   `"ADUserActivation"`,
	//   `"AuthenticatorEnrolled"`,
	//   `"AuthenticatorReset"`,
	//   `"ChangeEmailConfirmation"`,
	//   `"EmailChallenge"`,
	//   `"EmailChangeConfirmation"`,
	//   `"EmailFactorVerification"`,
	//   `"ForgotPassword"`,
	//   `"ForgotPasswordDenied"`,
	//   `"IGAReviewerEndNotification"`,
	//   `"IGAReviewerNotification"`,
	//   `"IGAReviewerPendingNotification"`,
	//   `"IGAReviewerReassigned"`,
	//   `"LDAPForgotPassword"`,
	//   `"LDAPForgotPasswordDenied"`,
	//   `"LDAPSelfServiceUnlock"`,
	//   `"LDAPUserActivation"`,
	//   `"MyAccountChangeConfirmation"`,
	//   `"NewSignOnNotification"`,
	//   `"OktaVerifyActivation"`,
	//   `"PasswordChanged"`,
	//   `"PasswordResetByAdmin"`,
	//   `"PendingEmailChange"`,
	//   `"RegistrationActivation"`,
	//   `"RegistrationEmailVerification"`,
	//   `"SelfServiceUnlock"`,
	//   `"SelfServiceUnlockOnUnlockedAccount"`,
	//   `"UserActivation"`
	TemplateName pulumi.StringPtrInput
}

func (EmailCustomizationState) ElementType

func (EmailCustomizationState) ElementType() reflect.Type

type EmailSender

type EmailSender struct {
	pulumi.CustomResourceState

	// TXT and CNAME records to be registered for the domain.
	DnsRecords EmailSenderDnsRecordArrayOutput `pulumi:"dnsRecords"`
	// Email address to send from.
	FromAddress pulumi.StringOutput `pulumi:"fromAddress"`
	// Name of sender.
	FromName pulumi.StringOutput `pulumi:"fromName"`
	// Status of the sender (shows whether the sender is verified).
	Status pulumi.StringOutput `pulumi:"status"`
	// Mail domain to send from.
	Subdomain pulumi.StringOutput `pulumi:"subdomain"`
}

> **DEPRECATED** use `Index.EmailDomain` instead.

This resource allows you to create and configure a custom email sender.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEmailSender(ctx, "example", &okta.EmailSenderArgs{
			FromAddress: pulumi.String("no-reply@caladan.planet"),
			FromName:    pulumi.String("Paul Atreides"),
			Subdomain:   pulumi.String("mail"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Custom email sender can be imported via the Okta ID.

```sh $ pulumi import okta:index/emailSender:EmailSender example &#60;sender id&#62; ```

func GetEmailSender

func GetEmailSender(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailSenderState, opts ...pulumi.ResourceOption) (*EmailSender, error)

GetEmailSender gets an existing EmailSender resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailSender

func NewEmailSender(ctx *pulumi.Context,
	name string, args *EmailSenderArgs, opts ...pulumi.ResourceOption) (*EmailSender, error)

NewEmailSender registers a new resource with the given unique name, arguments, and options.

func (*EmailSender) ElementType

func (*EmailSender) ElementType() reflect.Type

func (*EmailSender) ToEmailSenderOutput

func (i *EmailSender) ToEmailSenderOutput() EmailSenderOutput

func (*EmailSender) ToEmailSenderOutputWithContext

func (i *EmailSender) ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput

type EmailSenderArgs

type EmailSenderArgs struct {
	// Email address to send from.
	FromAddress pulumi.StringInput
	// Name of sender.
	FromName pulumi.StringInput
	// Mail domain to send from.
	Subdomain pulumi.StringInput
}

The set of arguments for constructing a EmailSender resource.

func (EmailSenderArgs) ElementType

func (EmailSenderArgs) ElementType() reflect.Type

type EmailSenderArray

type EmailSenderArray []EmailSenderInput

func (EmailSenderArray) ElementType

func (EmailSenderArray) ElementType() reflect.Type

func (EmailSenderArray) ToEmailSenderArrayOutput

func (i EmailSenderArray) ToEmailSenderArrayOutput() EmailSenderArrayOutput

func (EmailSenderArray) ToEmailSenderArrayOutputWithContext

func (i EmailSenderArray) ToEmailSenderArrayOutputWithContext(ctx context.Context) EmailSenderArrayOutput

type EmailSenderArrayInput

type EmailSenderArrayInput interface {
	pulumi.Input

	ToEmailSenderArrayOutput() EmailSenderArrayOutput
	ToEmailSenderArrayOutputWithContext(context.Context) EmailSenderArrayOutput
}

EmailSenderArrayInput is an input type that accepts EmailSenderArray and EmailSenderArrayOutput values. You can construct a concrete instance of `EmailSenderArrayInput` via:

EmailSenderArray{ EmailSenderArgs{...} }

type EmailSenderArrayOutput

type EmailSenderArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderArrayOutput) ElementType

func (EmailSenderArrayOutput) ElementType() reflect.Type

func (EmailSenderArrayOutput) Index

func (EmailSenderArrayOutput) ToEmailSenderArrayOutput

func (o EmailSenderArrayOutput) ToEmailSenderArrayOutput() EmailSenderArrayOutput

func (EmailSenderArrayOutput) ToEmailSenderArrayOutputWithContext

func (o EmailSenderArrayOutput) ToEmailSenderArrayOutputWithContext(ctx context.Context) EmailSenderArrayOutput

type EmailSenderDnsRecord

type EmailSenderDnsRecord struct {
	// DNS record name.
	Fqdn *string `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType *string `pulumi:"recordType"`
	// DNS verification value
	Value *string `pulumi:"value"`
}

type EmailSenderDnsRecordArgs

type EmailSenderDnsRecordArgs struct {
	// DNS record name.
	Fqdn pulumi.StringPtrInput `pulumi:"fqdn"`
	// Record type can be TXT or CNAME.
	RecordType pulumi.StringPtrInput `pulumi:"recordType"`
	// DNS verification value
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (EmailSenderDnsRecordArgs) ElementType

func (EmailSenderDnsRecordArgs) ElementType() reflect.Type

func (EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutput

func (i EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutputWithContext

func (i EmailSenderDnsRecordArgs) ToEmailSenderDnsRecordOutputWithContext(ctx context.Context) EmailSenderDnsRecordOutput

type EmailSenderDnsRecordArray

type EmailSenderDnsRecordArray []EmailSenderDnsRecordInput

func (EmailSenderDnsRecordArray) ElementType

func (EmailSenderDnsRecordArray) ElementType() reflect.Type

func (EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutput

func (i EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput

func (EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutputWithContext

func (i EmailSenderDnsRecordArray) ToEmailSenderDnsRecordArrayOutputWithContext(ctx context.Context) EmailSenderDnsRecordArrayOutput

type EmailSenderDnsRecordArrayInput

type EmailSenderDnsRecordArrayInput interface {
	pulumi.Input

	ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput
	ToEmailSenderDnsRecordArrayOutputWithContext(context.Context) EmailSenderDnsRecordArrayOutput
}

EmailSenderDnsRecordArrayInput is an input type that accepts EmailSenderDnsRecordArray and EmailSenderDnsRecordArrayOutput values. You can construct a concrete instance of `EmailSenderDnsRecordArrayInput` via:

EmailSenderDnsRecordArray{ EmailSenderDnsRecordArgs{...} }

type EmailSenderDnsRecordArrayOutput

type EmailSenderDnsRecordArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderDnsRecordArrayOutput) ElementType

func (EmailSenderDnsRecordArrayOutput) Index

func (EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutput

func (o EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutput() EmailSenderDnsRecordArrayOutput

func (EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutputWithContext

func (o EmailSenderDnsRecordArrayOutput) ToEmailSenderDnsRecordArrayOutputWithContext(ctx context.Context) EmailSenderDnsRecordArrayOutput

type EmailSenderDnsRecordInput

type EmailSenderDnsRecordInput interface {
	pulumi.Input

	ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput
	ToEmailSenderDnsRecordOutputWithContext(context.Context) EmailSenderDnsRecordOutput
}

EmailSenderDnsRecordInput is an input type that accepts EmailSenderDnsRecordArgs and EmailSenderDnsRecordOutput values. You can construct a concrete instance of `EmailSenderDnsRecordInput` via:

EmailSenderDnsRecordArgs{...}

type EmailSenderDnsRecordOutput

type EmailSenderDnsRecordOutput struct{ *pulumi.OutputState }

func (EmailSenderDnsRecordOutput) ElementType

func (EmailSenderDnsRecordOutput) ElementType() reflect.Type

func (EmailSenderDnsRecordOutput) Fqdn

DNS record name.

func (EmailSenderDnsRecordOutput) RecordType

Record type can be TXT or CNAME.

func (EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutput

func (o EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutput() EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutputWithContext

func (o EmailSenderDnsRecordOutput) ToEmailSenderDnsRecordOutputWithContext(ctx context.Context) EmailSenderDnsRecordOutput

func (EmailSenderDnsRecordOutput) Value

DNS verification value

type EmailSenderInput

type EmailSenderInput interface {
	pulumi.Input

	ToEmailSenderOutput() EmailSenderOutput
	ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput
}

type EmailSenderMap

type EmailSenderMap map[string]EmailSenderInput

func (EmailSenderMap) ElementType

func (EmailSenderMap) ElementType() reflect.Type

func (EmailSenderMap) ToEmailSenderMapOutput

func (i EmailSenderMap) ToEmailSenderMapOutput() EmailSenderMapOutput

func (EmailSenderMap) ToEmailSenderMapOutputWithContext

func (i EmailSenderMap) ToEmailSenderMapOutputWithContext(ctx context.Context) EmailSenderMapOutput

type EmailSenderMapInput

type EmailSenderMapInput interface {
	pulumi.Input

	ToEmailSenderMapOutput() EmailSenderMapOutput
	ToEmailSenderMapOutputWithContext(context.Context) EmailSenderMapOutput
}

EmailSenderMapInput is an input type that accepts EmailSenderMap and EmailSenderMapOutput values. You can construct a concrete instance of `EmailSenderMapInput` via:

EmailSenderMap{ "key": EmailSenderArgs{...} }

type EmailSenderMapOutput

type EmailSenderMapOutput struct{ *pulumi.OutputState }

func (EmailSenderMapOutput) ElementType

func (EmailSenderMapOutput) ElementType() reflect.Type

func (EmailSenderMapOutput) MapIndex

func (EmailSenderMapOutput) ToEmailSenderMapOutput

func (o EmailSenderMapOutput) ToEmailSenderMapOutput() EmailSenderMapOutput

func (EmailSenderMapOutput) ToEmailSenderMapOutputWithContext

func (o EmailSenderMapOutput) ToEmailSenderMapOutputWithContext(ctx context.Context) EmailSenderMapOutput

type EmailSenderOutput

type EmailSenderOutput struct{ *pulumi.OutputState }

func (EmailSenderOutput) DnsRecords

TXT and CNAME records to be registered for the domain.

func (EmailSenderOutput) ElementType

func (EmailSenderOutput) ElementType() reflect.Type

func (EmailSenderOutput) FromAddress

func (o EmailSenderOutput) FromAddress() pulumi.StringOutput

Email address to send from.

func (EmailSenderOutput) FromName

func (o EmailSenderOutput) FromName() pulumi.StringOutput

Name of sender.

func (EmailSenderOutput) Status

Status of the sender (shows whether the sender is verified).

func (EmailSenderOutput) Subdomain

func (o EmailSenderOutput) Subdomain() pulumi.StringOutput

Mail domain to send from.

func (EmailSenderOutput) ToEmailSenderOutput

func (o EmailSenderOutput) ToEmailSenderOutput() EmailSenderOutput

func (EmailSenderOutput) ToEmailSenderOutputWithContext

func (o EmailSenderOutput) ToEmailSenderOutputWithContext(ctx context.Context) EmailSenderOutput

type EmailSenderState

type EmailSenderState struct {
	// TXT and CNAME records to be registered for the domain.
	DnsRecords EmailSenderDnsRecordArrayInput
	// Email address to send from.
	FromAddress pulumi.StringPtrInput
	// Name of sender.
	FromName pulumi.StringPtrInput
	// Status of the sender (shows whether the sender is verified).
	Status pulumi.StringPtrInput
	// Mail domain to send from.
	Subdomain pulumi.StringPtrInput
}

func (EmailSenderState) ElementType

func (EmailSenderState) ElementType() reflect.Type

type EmailSenderVerification

type EmailSenderVerification struct {
	pulumi.CustomResourceState

	// Email sender ID.
	SenderId pulumi.StringOutput `pulumi:"senderId"`
}

> **DEPRECATED** use `Index.EmailDomainVerification` instead.

Verifies the email sender. The resource won't be created if the email sender could not be verified.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEmailSender(ctx, "exampleEmailSender", &okta.EmailSenderArgs{
			FromName:    pulumi.String("Paul Atreides"),
			FromAddress: pulumi.String("no-reply@caladan.planet"),
			Subdomain:   pulumi.String("mail"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewEmailSenderVerification(ctx, "exampleEmailSenderVerification", &okta.EmailSenderVerificationArgs{
			SenderId: pulumi.Any(okta_email_sender.Valid.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource does not support importing.

func GetEmailSenderVerification

func GetEmailSenderVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EmailSenderVerificationState, opts ...pulumi.ResourceOption) (*EmailSenderVerification, error)

GetEmailSenderVerification gets an existing EmailSenderVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEmailSenderVerification

func NewEmailSenderVerification(ctx *pulumi.Context,
	name string, args *EmailSenderVerificationArgs, opts ...pulumi.ResourceOption) (*EmailSenderVerification, error)

NewEmailSenderVerification registers a new resource with the given unique name, arguments, and options.

func (*EmailSenderVerification) ElementType

func (*EmailSenderVerification) ElementType() reflect.Type

func (*EmailSenderVerification) ToEmailSenderVerificationOutput

func (i *EmailSenderVerification) ToEmailSenderVerificationOutput() EmailSenderVerificationOutput

func (*EmailSenderVerification) ToEmailSenderVerificationOutputWithContext

func (i *EmailSenderVerification) ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput

type EmailSenderVerificationArgs

type EmailSenderVerificationArgs struct {
	// Email sender ID.
	SenderId pulumi.StringInput
}

The set of arguments for constructing a EmailSenderVerification resource.

func (EmailSenderVerificationArgs) ElementType

type EmailSenderVerificationArray

type EmailSenderVerificationArray []EmailSenderVerificationInput

func (EmailSenderVerificationArray) ElementType

func (EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutput

func (i EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput

func (EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutputWithContext

func (i EmailSenderVerificationArray) ToEmailSenderVerificationArrayOutputWithContext(ctx context.Context) EmailSenderVerificationArrayOutput

type EmailSenderVerificationArrayInput

type EmailSenderVerificationArrayInput interface {
	pulumi.Input

	ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput
	ToEmailSenderVerificationArrayOutputWithContext(context.Context) EmailSenderVerificationArrayOutput
}

EmailSenderVerificationArrayInput is an input type that accepts EmailSenderVerificationArray and EmailSenderVerificationArrayOutput values. You can construct a concrete instance of `EmailSenderVerificationArrayInput` via:

EmailSenderVerificationArray{ EmailSenderVerificationArgs{...} }

type EmailSenderVerificationArrayOutput

type EmailSenderVerificationArrayOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationArrayOutput) ElementType

func (EmailSenderVerificationArrayOutput) Index

func (EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutput

func (o EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutput() EmailSenderVerificationArrayOutput

func (EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutputWithContext

func (o EmailSenderVerificationArrayOutput) ToEmailSenderVerificationArrayOutputWithContext(ctx context.Context) EmailSenderVerificationArrayOutput

type EmailSenderVerificationInput

type EmailSenderVerificationInput interface {
	pulumi.Input

	ToEmailSenderVerificationOutput() EmailSenderVerificationOutput
	ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput
}

type EmailSenderVerificationMap

type EmailSenderVerificationMap map[string]EmailSenderVerificationInput

func (EmailSenderVerificationMap) ElementType

func (EmailSenderVerificationMap) ElementType() reflect.Type

func (EmailSenderVerificationMap) ToEmailSenderVerificationMapOutput

func (i EmailSenderVerificationMap) ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput

func (EmailSenderVerificationMap) ToEmailSenderVerificationMapOutputWithContext

func (i EmailSenderVerificationMap) ToEmailSenderVerificationMapOutputWithContext(ctx context.Context) EmailSenderVerificationMapOutput

type EmailSenderVerificationMapInput

type EmailSenderVerificationMapInput interface {
	pulumi.Input

	ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput
	ToEmailSenderVerificationMapOutputWithContext(context.Context) EmailSenderVerificationMapOutput
}

EmailSenderVerificationMapInput is an input type that accepts EmailSenderVerificationMap and EmailSenderVerificationMapOutput values. You can construct a concrete instance of `EmailSenderVerificationMapInput` via:

EmailSenderVerificationMap{ "key": EmailSenderVerificationArgs{...} }

type EmailSenderVerificationMapOutput

type EmailSenderVerificationMapOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationMapOutput) ElementType

func (EmailSenderVerificationMapOutput) MapIndex

func (EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutput

func (o EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutput() EmailSenderVerificationMapOutput

func (EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutputWithContext

func (o EmailSenderVerificationMapOutput) ToEmailSenderVerificationMapOutputWithContext(ctx context.Context) EmailSenderVerificationMapOutput

type EmailSenderVerificationOutput

type EmailSenderVerificationOutput struct{ *pulumi.OutputState }

func (EmailSenderVerificationOutput) ElementType

func (EmailSenderVerificationOutput) SenderId

Email sender ID.

func (EmailSenderVerificationOutput) ToEmailSenderVerificationOutput

func (o EmailSenderVerificationOutput) ToEmailSenderVerificationOutput() EmailSenderVerificationOutput

func (EmailSenderVerificationOutput) ToEmailSenderVerificationOutputWithContext

func (o EmailSenderVerificationOutput) ToEmailSenderVerificationOutputWithContext(ctx context.Context) EmailSenderVerificationOutput

type EmailSenderVerificationState

type EmailSenderVerificationState struct {
	// Email sender ID.
	SenderId pulumi.StringPtrInput
}

func (EmailSenderVerificationState) ElementType

type EventHook

type EventHook struct {
	pulumi.CustomResourceState

	// Authentication required for event hook request.
	Auth pulumi.StringMapOutput `pulumi:"auth"`
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapOutput `pulumi:"channel"`
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayOutput `pulumi:"events"`
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayOutput `pulumi:"headers"`
	// The event hook display name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Default to `ACTIVE`
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates an event hook.

This resource allows you to create and configure an event hook.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewEventHook(ctx, "example", &okta.EventHookArgs{
			Auth: pulumi.StringMap{
				"key":   pulumi.String("Authorization"),
				"type":  pulumi.String("HEADER"),
				"value": pulumi.String("123"),
			},
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"uri":     pulumi.String("https://example.com/test"),
				"version": pulumi.String("1.0.0"),
			},
			Events: pulumi.StringArray{
				pulumi.String("user.lifecycle.create"),
				pulumi.String("user.lifecycle.delete.initiated"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

An event hook can be imported via the Okta ID.

```sh $ pulumi import okta:index/eventHook:EventHook example &#60;hook id&#62; ```

func GetEventHook

func GetEventHook(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EventHookState, opts ...pulumi.ResourceOption) (*EventHook, error)

GetEventHook gets an existing EventHook resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEventHook

func NewEventHook(ctx *pulumi.Context,
	name string, args *EventHookArgs, opts ...pulumi.ResourceOption) (*EventHook, error)

NewEventHook registers a new resource with the given unique name, arguments, and options.

func (*EventHook) ElementType

func (*EventHook) ElementType() reflect.Type

func (*EventHook) ToEventHookOutput

func (i *EventHook) ToEventHookOutput() EventHookOutput

func (*EventHook) ToEventHookOutputWithContext

func (i *EventHook) ToEventHookOutputWithContext(ctx context.Context) EventHookOutput

type EventHookArgs

type EventHookArgs struct {
	// Authentication required for event hook request.
	Auth pulumi.StringMapInput
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapInput
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayInput
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayInput
	// The event hook display name.
	Name pulumi.StringPtrInput
	// Default to `ACTIVE`
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a EventHook resource.

func (EventHookArgs) ElementType

func (EventHookArgs) ElementType() reflect.Type

type EventHookArray

type EventHookArray []EventHookInput

func (EventHookArray) ElementType

func (EventHookArray) ElementType() reflect.Type

func (EventHookArray) ToEventHookArrayOutput

func (i EventHookArray) ToEventHookArrayOutput() EventHookArrayOutput

func (EventHookArray) ToEventHookArrayOutputWithContext

func (i EventHookArray) ToEventHookArrayOutputWithContext(ctx context.Context) EventHookArrayOutput

type EventHookArrayInput

type EventHookArrayInput interface {
	pulumi.Input

	ToEventHookArrayOutput() EventHookArrayOutput
	ToEventHookArrayOutputWithContext(context.Context) EventHookArrayOutput
}

EventHookArrayInput is an input type that accepts EventHookArray and EventHookArrayOutput values. You can construct a concrete instance of `EventHookArrayInput` via:

EventHookArray{ EventHookArgs{...} }

type EventHookArrayOutput

type EventHookArrayOutput struct{ *pulumi.OutputState }

func (EventHookArrayOutput) ElementType

func (EventHookArrayOutput) ElementType() reflect.Type

func (EventHookArrayOutput) Index

func (EventHookArrayOutput) ToEventHookArrayOutput

func (o EventHookArrayOutput) ToEventHookArrayOutput() EventHookArrayOutput

func (EventHookArrayOutput) ToEventHookArrayOutputWithContext

func (o EventHookArrayOutput) ToEventHookArrayOutputWithContext(ctx context.Context) EventHookArrayOutput

type EventHookHeader

type EventHookHeader struct {
	// Key to use for authentication, usually the header name, for example `"Authorization"`.
	Key *string `pulumi:"key"`
	// Authentication secret.
	Value *string `pulumi:"value"`
}

type EventHookHeaderArgs

type EventHookHeaderArgs struct {
	// Key to use for authentication, usually the header name, for example `"Authorization"`.
	Key pulumi.StringPtrInput `pulumi:"key"`
	// Authentication secret.
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (EventHookHeaderArgs) ElementType

func (EventHookHeaderArgs) ElementType() reflect.Type

func (EventHookHeaderArgs) ToEventHookHeaderOutput

func (i EventHookHeaderArgs) ToEventHookHeaderOutput() EventHookHeaderOutput

func (EventHookHeaderArgs) ToEventHookHeaderOutputWithContext

func (i EventHookHeaderArgs) ToEventHookHeaderOutputWithContext(ctx context.Context) EventHookHeaderOutput

type EventHookHeaderArray

type EventHookHeaderArray []EventHookHeaderInput

func (EventHookHeaderArray) ElementType

func (EventHookHeaderArray) ElementType() reflect.Type

func (EventHookHeaderArray) ToEventHookHeaderArrayOutput

func (i EventHookHeaderArray) ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput

func (EventHookHeaderArray) ToEventHookHeaderArrayOutputWithContext

func (i EventHookHeaderArray) ToEventHookHeaderArrayOutputWithContext(ctx context.Context) EventHookHeaderArrayOutput

type EventHookHeaderArrayInput

type EventHookHeaderArrayInput interface {
	pulumi.Input

	ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput
	ToEventHookHeaderArrayOutputWithContext(context.Context) EventHookHeaderArrayOutput
}

EventHookHeaderArrayInput is an input type that accepts EventHookHeaderArray and EventHookHeaderArrayOutput values. You can construct a concrete instance of `EventHookHeaderArrayInput` via:

EventHookHeaderArray{ EventHookHeaderArgs{...} }

type EventHookHeaderArrayOutput

type EventHookHeaderArrayOutput struct{ *pulumi.OutputState }

func (EventHookHeaderArrayOutput) ElementType

func (EventHookHeaderArrayOutput) ElementType() reflect.Type

func (EventHookHeaderArrayOutput) Index

func (EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutput

func (o EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutput() EventHookHeaderArrayOutput

func (EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutputWithContext

func (o EventHookHeaderArrayOutput) ToEventHookHeaderArrayOutputWithContext(ctx context.Context) EventHookHeaderArrayOutput

type EventHookHeaderInput

type EventHookHeaderInput interface {
	pulumi.Input

	ToEventHookHeaderOutput() EventHookHeaderOutput
	ToEventHookHeaderOutputWithContext(context.Context) EventHookHeaderOutput
}

EventHookHeaderInput is an input type that accepts EventHookHeaderArgs and EventHookHeaderOutput values. You can construct a concrete instance of `EventHookHeaderInput` via:

EventHookHeaderArgs{...}

type EventHookHeaderOutput

type EventHookHeaderOutput struct{ *pulumi.OutputState }

func (EventHookHeaderOutput) ElementType

func (EventHookHeaderOutput) ElementType() reflect.Type

func (EventHookHeaderOutput) Key

Key to use for authentication, usually the header name, for example `"Authorization"`.

func (EventHookHeaderOutput) ToEventHookHeaderOutput

func (o EventHookHeaderOutput) ToEventHookHeaderOutput() EventHookHeaderOutput

func (EventHookHeaderOutput) ToEventHookHeaderOutputWithContext

func (o EventHookHeaderOutput) ToEventHookHeaderOutputWithContext(ctx context.Context) EventHookHeaderOutput

func (EventHookHeaderOutput) Value

Authentication secret.

type EventHookInput

type EventHookInput interface {
	pulumi.Input

	ToEventHookOutput() EventHookOutput
	ToEventHookOutputWithContext(ctx context.Context) EventHookOutput
}

type EventHookMap

type EventHookMap map[string]EventHookInput

func (EventHookMap) ElementType

func (EventHookMap) ElementType() reflect.Type

func (EventHookMap) ToEventHookMapOutput

func (i EventHookMap) ToEventHookMapOutput() EventHookMapOutput

func (EventHookMap) ToEventHookMapOutputWithContext

func (i EventHookMap) ToEventHookMapOutputWithContext(ctx context.Context) EventHookMapOutput

type EventHookMapInput

type EventHookMapInput interface {
	pulumi.Input

	ToEventHookMapOutput() EventHookMapOutput
	ToEventHookMapOutputWithContext(context.Context) EventHookMapOutput
}

EventHookMapInput is an input type that accepts EventHookMap and EventHookMapOutput values. You can construct a concrete instance of `EventHookMapInput` via:

EventHookMap{ "key": EventHookArgs{...} }

type EventHookMapOutput

type EventHookMapOutput struct{ *pulumi.OutputState }

func (EventHookMapOutput) ElementType

func (EventHookMapOutput) ElementType() reflect.Type

func (EventHookMapOutput) MapIndex

func (EventHookMapOutput) ToEventHookMapOutput

func (o EventHookMapOutput) ToEventHookMapOutput() EventHookMapOutput

func (EventHookMapOutput) ToEventHookMapOutputWithContext

func (o EventHookMapOutput) ToEventHookMapOutputWithContext(ctx context.Context) EventHookMapOutput

type EventHookOutput

type EventHookOutput struct{ *pulumi.OutputState }

func (EventHookOutput) Auth

Authentication required for event hook request.

func (EventHookOutput) Channel

Details of the endpoint the event hook will hit.

func (EventHookOutput) ElementType

func (EventHookOutput) ElementType() reflect.Type

func (EventHookOutput) Events

The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).

func (EventHookOutput) Headers

Map of headers to send along in event hook request.

func (EventHookOutput) Name

The event hook display name.

func (EventHookOutput) Status

Default to `ACTIVE`

func (EventHookOutput) ToEventHookOutput

func (o EventHookOutput) ToEventHookOutput() EventHookOutput

func (EventHookOutput) ToEventHookOutputWithContext

func (o EventHookOutput) ToEventHookOutputWithContext(ctx context.Context) EventHookOutput

type EventHookState

type EventHookState struct {
	// Authentication required for event hook request.
	Auth pulumi.StringMapInput
	// Details of the endpoint the event hook will hit.
	Channel pulumi.StringMapInput
	// The events that will be delivered to this hook. [See here for a list of supported events](https://developer.okta.com/docs/reference/api/event-types/?q=event-hook-eligible).
	Events pulumi.StringArrayInput
	// Map of headers to send along in event hook request.
	Headers EventHookHeaderArrayInput
	// The event hook display name.
	Name pulumi.StringPtrInput
	// Default to `ACTIVE`
	Status pulumi.StringPtrInput
}

func (EventHookState) ElementType

func (EventHookState) ElementType() reflect.Type

type EventHookVerification

type EventHookVerification struct {
	pulumi.CustomResourceState

	// Event Hook ID.
	EventHookId pulumi.StringOutput `pulumi:"eventHookId"`
}

Verifies the Event Hook. The resource won't be created unless the URI provided in the event hook returns a valid JSON object with verification. See [Event Hooks](https://developer.okta.com/docs/concepts/event-hooks/#one-time-verification-request) documentation for details.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleEventHook, err := okta.NewEventHook(ctx, "exampleEventHook", &okta.EventHookArgs{
			Events: pulumi.StringArray{
				pulumi.String("user.lifecycle.create"),
				pulumi.String("user.lifecycle.delete.initiated"),
			},
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"version": pulumi.String("1.0.0"),
				"uri":     pulumi.String("https://example.com/test"),
			},
			Auth: pulumi.StringMap{
				"type":  pulumi.String("HEADER"),
				"key":   pulumi.String("Authorization"),
				"value": pulumi.String("123"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewEventHookVerification(ctx, "exampleEventHookVerification", &okta.EventHookVerificationArgs{
			EventHookId: exampleEventHook.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource does not support importing.

func GetEventHookVerification

func GetEventHookVerification(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EventHookVerificationState, opts ...pulumi.ResourceOption) (*EventHookVerification, error)

GetEventHookVerification gets an existing EventHookVerification resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEventHookVerification

func NewEventHookVerification(ctx *pulumi.Context,
	name string, args *EventHookVerificationArgs, opts ...pulumi.ResourceOption) (*EventHookVerification, error)

NewEventHookVerification registers a new resource with the given unique name, arguments, and options.

func (*EventHookVerification) ElementType

func (*EventHookVerification) ElementType() reflect.Type

func (*EventHookVerification) ToEventHookVerificationOutput

func (i *EventHookVerification) ToEventHookVerificationOutput() EventHookVerificationOutput

func (*EventHookVerification) ToEventHookVerificationOutputWithContext

func (i *EventHookVerification) ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput

type EventHookVerificationArgs

type EventHookVerificationArgs struct {
	// Event Hook ID.
	EventHookId pulumi.StringInput
}

The set of arguments for constructing a EventHookVerification resource.

func (EventHookVerificationArgs) ElementType

func (EventHookVerificationArgs) ElementType() reflect.Type

type EventHookVerificationArray

type EventHookVerificationArray []EventHookVerificationInput

func (EventHookVerificationArray) ElementType

func (EventHookVerificationArray) ElementType() reflect.Type

func (EventHookVerificationArray) ToEventHookVerificationArrayOutput

func (i EventHookVerificationArray) ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput

func (EventHookVerificationArray) ToEventHookVerificationArrayOutputWithContext

func (i EventHookVerificationArray) ToEventHookVerificationArrayOutputWithContext(ctx context.Context) EventHookVerificationArrayOutput

type EventHookVerificationArrayInput

type EventHookVerificationArrayInput interface {
	pulumi.Input

	ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput
	ToEventHookVerificationArrayOutputWithContext(context.Context) EventHookVerificationArrayOutput
}

EventHookVerificationArrayInput is an input type that accepts EventHookVerificationArray and EventHookVerificationArrayOutput values. You can construct a concrete instance of `EventHookVerificationArrayInput` via:

EventHookVerificationArray{ EventHookVerificationArgs{...} }

type EventHookVerificationArrayOutput

type EventHookVerificationArrayOutput struct{ *pulumi.OutputState }

func (EventHookVerificationArrayOutput) ElementType

func (EventHookVerificationArrayOutput) Index

func (EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutput

func (o EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutput() EventHookVerificationArrayOutput

func (EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutputWithContext

func (o EventHookVerificationArrayOutput) ToEventHookVerificationArrayOutputWithContext(ctx context.Context) EventHookVerificationArrayOutput

type EventHookVerificationInput

type EventHookVerificationInput interface {
	pulumi.Input

	ToEventHookVerificationOutput() EventHookVerificationOutput
	ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput
}

type EventHookVerificationMap

type EventHookVerificationMap map[string]EventHookVerificationInput

func (EventHookVerificationMap) ElementType

func (EventHookVerificationMap) ElementType() reflect.Type

func (EventHookVerificationMap) ToEventHookVerificationMapOutput

func (i EventHookVerificationMap) ToEventHookVerificationMapOutput() EventHookVerificationMapOutput

func (EventHookVerificationMap) ToEventHookVerificationMapOutputWithContext

func (i EventHookVerificationMap) ToEventHookVerificationMapOutputWithContext(ctx context.Context) EventHookVerificationMapOutput

type EventHookVerificationMapInput

type EventHookVerificationMapInput interface {
	pulumi.Input

	ToEventHookVerificationMapOutput() EventHookVerificationMapOutput
	ToEventHookVerificationMapOutputWithContext(context.Context) EventHookVerificationMapOutput
}

EventHookVerificationMapInput is an input type that accepts EventHookVerificationMap and EventHookVerificationMapOutput values. You can construct a concrete instance of `EventHookVerificationMapInput` via:

EventHookVerificationMap{ "key": EventHookVerificationArgs{...} }

type EventHookVerificationMapOutput

type EventHookVerificationMapOutput struct{ *pulumi.OutputState }

func (EventHookVerificationMapOutput) ElementType

func (EventHookVerificationMapOutput) MapIndex

func (EventHookVerificationMapOutput) ToEventHookVerificationMapOutput

func (o EventHookVerificationMapOutput) ToEventHookVerificationMapOutput() EventHookVerificationMapOutput

func (EventHookVerificationMapOutput) ToEventHookVerificationMapOutputWithContext

func (o EventHookVerificationMapOutput) ToEventHookVerificationMapOutputWithContext(ctx context.Context) EventHookVerificationMapOutput

type EventHookVerificationOutput

type EventHookVerificationOutput struct{ *pulumi.OutputState }

func (EventHookVerificationOutput) ElementType

func (EventHookVerificationOutput) EventHookId

Event Hook ID.

func (EventHookVerificationOutput) ToEventHookVerificationOutput

func (o EventHookVerificationOutput) ToEventHookVerificationOutput() EventHookVerificationOutput

func (EventHookVerificationOutput) ToEventHookVerificationOutputWithContext

func (o EventHookVerificationOutput) ToEventHookVerificationOutputWithContext(ctx context.Context) EventHookVerificationOutput

type EventHookVerificationState

type EventHookVerificationState struct {
	// Event Hook ID.
	EventHookId pulumi.StringPtrInput
}

func (EventHookVerificationState) ElementType

func (EventHookVerificationState) ElementType() reflect.Type

type FactorTotp

type FactorTotp struct {
	pulumi.CustomResourceState

	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrOutput `pulumi:"clockDriftInterval"`
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrOutput `pulumi:"hmacAlgorithm"`
	// The TOTP name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrOutput `pulumi:"otpLength"`
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrOutput `pulumi:"sharedSecretEncoding"`
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrOutput `pulumi:"timeStep"`
}

Allows you to manage the time-based one-time password (TOTP) factors. A time-based one-time password (TOTP) is a temporary passcode that is generated for user authentication. Examples of TOTP include hardware authenticators and mobile app authenticators.

Once saved, the settings cannot be changed (except for the `name` field). Any other change would force resource recreation.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewFactorTotp(ctx, "example", &okta.FactorTotpArgs{
			ClockDriftInterval:   pulumi.Int(10),
			HmacAlgorithm:        pulumi.String("HMacSHA256"),
			OtpLength:            pulumi.Int(10),
			SharedSecretEncoding: pulumi.String("hexadecimal"),
			TimeStep:             pulumi.Int(30),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetFactorTotp

func GetFactorTotp(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *FactorTotpState, opts ...pulumi.ResourceOption) (*FactorTotp, error)

GetFactorTotp gets an existing FactorTotp resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewFactorTotp

func NewFactorTotp(ctx *pulumi.Context,
	name string, args *FactorTotpArgs, opts ...pulumi.ResourceOption) (*FactorTotp, error)

NewFactorTotp registers a new resource with the given unique name, arguments, and options.

func (*FactorTotp) ElementType

func (*FactorTotp) ElementType() reflect.Type

func (*FactorTotp) ToFactorTotpOutput

func (i *FactorTotp) ToFactorTotpOutput() FactorTotpOutput

func (*FactorTotp) ToFactorTotpOutputWithContext

func (i *FactorTotp) ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput

type FactorTotpArgs

type FactorTotpArgs struct {
	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrInput
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrInput
	// The TOTP name.
	Name pulumi.StringPtrInput
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrInput
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrInput
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrInput
}

The set of arguments for constructing a FactorTotp resource.

func (FactorTotpArgs) ElementType

func (FactorTotpArgs) ElementType() reflect.Type

type FactorTotpArray

type FactorTotpArray []FactorTotpInput

func (FactorTotpArray) ElementType

func (FactorTotpArray) ElementType() reflect.Type

func (FactorTotpArray) ToFactorTotpArrayOutput

func (i FactorTotpArray) ToFactorTotpArrayOutput() FactorTotpArrayOutput

func (FactorTotpArray) ToFactorTotpArrayOutputWithContext

func (i FactorTotpArray) ToFactorTotpArrayOutputWithContext(ctx context.Context) FactorTotpArrayOutput

type FactorTotpArrayInput

type FactorTotpArrayInput interface {
	pulumi.Input

	ToFactorTotpArrayOutput() FactorTotpArrayOutput
	ToFactorTotpArrayOutputWithContext(context.Context) FactorTotpArrayOutput
}

FactorTotpArrayInput is an input type that accepts FactorTotpArray and FactorTotpArrayOutput values. You can construct a concrete instance of `FactorTotpArrayInput` via:

FactorTotpArray{ FactorTotpArgs{...} }

type FactorTotpArrayOutput

type FactorTotpArrayOutput struct{ *pulumi.OutputState }

func (FactorTotpArrayOutput) ElementType

func (FactorTotpArrayOutput) ElementType() reflect.Type

func (FactorTotpArrayOutput) Index

func (FactorTotpArrayOutput) ToFactorTotpArrayOutput

func (o FactorTotpArrayOutput) ToFactorTotpArrayOutput() FactorTotpArrayOutput

func (FactorTotpArrayOutput) ToFactorTotpArrayOutputWithContext

func (o FactorTotpArrayOutput) ToFactorTotpArrayOutputWithContext(ctx context.Context) FactorTotpArrayOutput

type FactorTotpInput

type FactorTotpInput interface {
	pulumi.Input

	ToFactorTotpOutput() FactorTotpOutput
	ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput
}

type FactorTotpMap

type FactorTotpMap map[string]FactorTotpInput

func (FactorTotpMap) ElementType

func (FactorTotpMap) ElementType() reflect.Type

func (FactorTotpMap) ToFactorTotpMapOutput

func (i FactorTotpMap) ToFactorTotpMapOutput() FactorTotpMapOutput

func (FactorTotpMap) ToFactorTotpMapOutputWithContext

func (i FactorTotpMap) ToFactorTotpMapOutputWithContext(ctx context.Context) FactorTotpMapOutput

type FactorTotpMapInput

type FactorTotpMapInput interface {
	pulumi.Input

	ToFactorTotpMapOutput() FactorTotpMapOutput
	ToFactorTotpMapOutputWithContext(context.Context) FactorTotpMapOutput
}

FactorTotpMapInput is an input type that accepts FactorTotpMap and FactorTotpMapOutput values. You can construct a concrete instance of `FactorTotpMapInput` via:

FactorTotpMap{ "key": FactorTotpArgs{...} }

type FactorTotpMapOutput

type FactorTotpMapOutput struct{ *pulumi.OutputState }

func (FactorTotpMapOutput) ElementType

func (FactorTotpMapOutput) ElementType() reflect.Type

func (FactorTotpMapOutput) MapIndex

func (FactorTotpMapOutput) ToFactorTotpMapOutput

func (o FactorTotpMapOutput) ToFactorTotpMapOutput() FactorTotpMapOutput

func (FactorTotpMapOutput) ToFactorTotpMapOutputWithContext

func (o FactorTotpMapOutput) ToFactorTotpMapOutputWithContext(ctx context.Context) FactorTotpMapOutput

type FactorTotpOutput

type FactorTotpOutput struct{ *pulumi.OutputState }

func (FactorTotpOutput) ClockDriftInterval

func (o FactorTotpOutput) ClockDriftInterval() pulumi.IntPtrOutput

Clock drift interval. This setting allows you to build in tolerance for any drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.

func (FactorTotpOutput) ElementType

func (FactorTotpOutput) ElementType() reflect.Type

func (FactorTotpOutput) HmacAlgorithm

func (o FactorTotpOutput) HmacAlgorithm() pulumi.StringPtrOutput

HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default is `"HMacSHA512"`.

func (FactorTotpOutput) Name

The TOTP name.

func (FactorTotpOutput) OtpLength

func (o FactorTotpOutput) OtpLength() pulumi.IntPtrOutput

Length of the password. Default is `6`.

func (FactorTotpOutput) SharedSecretEncoding

func (o FactorTotpOutput) SharedSecretEncoding() pulumi.StringPtrOutput

Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`. Default is `"base32"`.

func (FactorTotpOutput) TimeStep

func (o FactorTotpOutput) TimeStep() pulumi.IntPtrOutput

Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.

func (FactorTotpOutput) ToFactorTotpOutput

func (o FactorTotpOutput) ToFactorTotpOutput() FactorTotpOutput

func (FactorTotpOutput) ToFactorTotpOutputWithContext

func (o FactorTotpOutput) ToFactorTotpOutputWithContext(ctx context.Context) FactorTotpOutput

type FactorTotpState

type FactorTotpState struct {
	// Clock drift interval. This setting allows you to build in tolerance for any
	// drift between the token's current time and the server's current time. Valid values: `3`, `5`, `10`. Default is `3`.
	ClockDriftInterval pulumi.IntPtrInput
	// HMAC Algorithm. Valid values: `"HMacSHA1"`, `"HMacSHA256"`, `"HMacSHA512"`. Default
	// is `"HMacSHA512"`.
	HmacAlgorithm pulumi.StringPtrInput
	// The TOTP name.
	Name pulumi.StringPtrInput
	// Length of the password. Default is `6`.
	OtpLength pulumi.IntPtrInput
	// Shared secret encoding. Valid values: `"base32"`, `"base64"`, `"hexadecimal"`.
	// Default is `"base32"`.
	SharedSecretEncoding pulumi.StringPtrInput
	// Time step in seconds. Valid values: `15`, `30`, `60`. Default is `15`.
	TimeStep pulumi.IntPtrInput
}

func (FactorTotpState) ElementType

func (FactorTotpState) ElementType() reflect.Type

type GetAppUserAssignmentsArgs

type GetAppUserAssignmentsArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getAppUserAssignments.

type GetAppUserAssignmentsOutputArgs

type GetAppUserAssignmentsOutputArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getAppUserAssignments.

func (GetAppUserAssignmentsOutputArgs) ElementType

type GetAppUserAssignmentsResult

type GetAppUserAssignmentsResult struct {
	// ID of application.
	Id string `pulumi:"id"`
	// List of user IDs assigned to the application.
	Users []string `pulumi:"users"`
}

A collection of values returned by getAppUserAssignments.

func GetAppUserAssignments

func GetAppUserAssignments(ctx *pulumi.Context, args *GetAppUserAssignmentsArgs, opts ...pulumi.InvokeOption) (*GetAppUserAssignmentsResult, error)

Use this data source to retrieve the list of users assigned to the given Okta application (by ID).

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAppUserAssignments(ctx, &okta.GetAppUserAssignmentsArgs{
			Id: okta_app_oauth.Test.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetAppUserAssignmentsResultOutput

type GetAppUserAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppUserAssignments.

func (GetAppUserAssignmentsResultOutput) ElementType

func (GetAppUserAssignmentsResultOutput) Id

ID of application.

func (GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutput

func (o GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutput() GetAppUserAssignmentsResultOutput

func (GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutputWithContext

func (o GetAppUserAssignmentsResultOutput) ToGetAppUserAssignmentsResultOutputWithContext(ctx context.Context) GetAppUserAssignmentsResultOutput

func (GetAppUserAssignmentsResultOutput) Users

List of user IDs assigned to the application.

type GetAuthServerClaimArgs

type GetAuthServerClaimArgs struct {
	// Auth server ID.
	AuthServerId string `pulumi:"authServerId"`
	// ID of the claim. Conflicts with `name`.
	Id *string `pulumi:"id"`
	// Name of the claim. Conflicts with `id`.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getAuthServerClaim.

type GetAuthServerClaimOutputArgs

type GetAuthServerClaimOutputArgs struct {
	// Auth server ID.
	AuthServerId pulumi.StringInput `pulumi:"authServerId"`
	// ID of the claim. Conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Name of the claim. Conflicts with `id`.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getAuthServerClaim.

func (GetAuthServerClaimOutputArgs) ElementType

type GetAuthServerClaimResult

type GetAuthServerClaimResult struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken bool   `pulumi:"alwaysIncludeInToken"`
	AuthServerId         string `pulumi:"authServerId"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType string `pulumi:"claimType"`
	// ID of the claim.
	Id *string `pulumi:"id"`
	// Name of the claim.
	Name *string `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes []string `pulumi:"scopes"`
	// Status of the claim.
	Status string `pulumi:"status"`
	// Value of the claim
	Value string `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType string `pulumi:"valueType"`
}

A collection of values returned by getAuthServerClaim.

func GetAuthServerClaim

func GetAuthServerClaim(ctx *pulumi.Context, args *GetAuthServerClaimArgs, opts ...pulumi.InvokeOption) (*GetAuthServerClaimResult, error)

Use this data source to retrieve authorization server claim from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAuthServerClaim(ctx, &okta.GetAuthServerClaimArgs{
			AuthServerId: "default",
			Name:         pulumi.StringRef("birthdate"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetAuthServerClaimResultOutput

type GetAuthServerClaimResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthServerClaim.

func (GetAuthServerClaimResultOutput) AlwaysIncludeInToken

func (o GetAuthServerClaimResultOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include Claims in the token.

func (GetAuthServerClaimResultOutput) AuthServerId

func (GetAuthServerClaimResultOutput) ClaimType

Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).

func (GetAuthServerClaimResultOutput) ElementType

func (GetAuthServerClaimResultOutput) Id

ID of the claim.

func (GetAuthServerClaimResultOutput) Name

Name of the claim.

func (GetAuthServerClaimResultOutput) Scopes

Specifies the scopes for this Claim.

func (GetAuthServerClaimResultOutput) Status

Status of the claim.

func (GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutput

func (o GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutput() GetAuthServerClaimResultOutput

func (GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutputWithContext

func (o GetAuthServerClaimResultOutput) ToGetAuthServerClaimResultOutputWithContext(ctx context.Context) GetAuthServerClaimResultOutput

func (GetAuthServerClaimResultOutput) Value

Value of the claim

func (GetAuthServerClaimResultOutput) ValueType

Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)

type GetAuthServerClaimsArgs

type GetAuthServerClaimsArgs struct {
	// Auth server ID.
	AuthServerId string `pulumi:"authServerId"`
}

A collection of arguments for invoking getAuthServerClaims.

type GetAuthServerClaimsClaim

type GetAuthServerClaimsClaim struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken bool `pulumi:"alwaysIncludeInToken"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType string `pulumi:"claimType"`
	// ID of the claim.
	Id string `pulumi:"id"`
	// Name of the claim.
	Name string `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes []string `pulumi:"scopes"`
	// Status of the claim.
	Status string `pulumi:"status"`
	// Value of the claim
	Value string `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType string `pulumi:"valueType"`
}

type GetAuthServerClaimsClaimArgs

type GetAuthServerClaimsClaimArgs struct {
	// Specifies whether to include Claims in the token.
	AlwaysIncludeInToken pulumi.BoolInput `pulumi:"alwaysIncludeInToken"`
	// Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).
	ClaimType pulumi.StringInput `pulumi:"claimType"`
	// ID of the claim.
	Id pulumi.StringInput `pulumi:"id"`
	// Name of the claim.
	Name pulumi.StringInput `pulumi:"name"`
	// Specifies the scopes for this Claim.
	Scopes pulumi.StringArrayInput `pulumi:"scopes"`
	// Status of the claim.
	Status pulumi.StringInput `pulumi:"status"`
	// Value of the claim
	Value pulumi.StringInput `pulumi:"value"`
	// Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)
	ValueType pulumi.StringInput `pulumi:"valueType"`
}

func (GetAuthServerClaimsClaimArgs) ElementType

func (GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutput

func (i GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutputWithContext

func (i GetAuthServerClaimsClaimArgs) ToGetAuthServerClaimsClaimOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimOutput

type GetAuthServerClaimsClaimArray

type GetAuthServerClaimsClaimArray []GetAuthServerClaimsClaimInput

func (GetAuthServerClaimsClaimArray) ElementType

func (GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutput

func (i GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput

func (GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutputWithContext

func (i GetAuthServerClaimsClaimArray) ToGetAuthServerClaimsClaimArrayOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimArrayOutput

type GetAuthServerClaimsClaimArrayInput

type GetAuthServerClaimsClaimArrayInput interface {
	pulumi.Input

	ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput
	ToGetAuthServerClaimsClaimArrayOutputWithContext(context.Context) GetAuthServerClaimsClaimArrayOutput
}

GetAuthServerClaimsClaimArrayInput is an input type that accepts GetAuthServerClaimsClaimArray and GetAuthServerClaimsClaimArrayOutput values. You can construct a concrete instance of `GetAuthServerClaimsClaimArrayInput` via:

GetAuthServerClaimsClaimArray{ GetAuthServerClaimsClaimArgs{...} }

type GetAuthServerClaimsClaimArrayOutput

type GetAuthServerClaimsClaimArrayOutput struct{ *pulumi.OutputState }

func (GetAuthServerClaimsClaimArrayOutput) ElementType

func (GetAuthServerClaimsClaimArrayOutput) Index

func (GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutput

func (o GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutput() GetAuthServerClaimsClaimArrayOutput

func (GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutputWithContext

func (o GetAuthServerClaimsClaimArrayOutput) ToGetAuthServerClaimsClaimArrayOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimArrayOutput

type GetAuthServerClaimsClaimInput

type GetAuthServerClaimsClaimInput interface {
	pulumi.Input

	ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput
	ToGetAuthServerClaimsClaimOutputWithContext(context.Context) GetAuthServerClaimsClaimOutput
}

GetAuthServerClaimsClaimInput is an input type that accepts GetAuthServerClaimsClaimArgs and GetAuthServerClaimsClaimOutput values. You can construct a concrete instance of `GetAuthServerClaimsClaimInput` via:

GetAuthServerClaimsClaimArgs{...}

type GetAuthServerClaimsClaimOutput

type GetAuthServerClaimsClaimOutput struct{ *pulumi.OutputState }

func (GetAuthServerClaimsClaimOutput) AlwaysIncludeInToken

func (o GetAuthServerClaimsClaimOutput) AlwaysIncludeInToken() pulumi.BoolOutput

Specifies whether to include Claims in the token.

func (GetAuthServerClaimsClaimOutput) ClaimType

Specifies whether the Claim is for an access token (`"RESOURCE"`) or ID token (`"IDENTITY"`).

func (GetAuthServerClaimsClaimOutput) ElementType

func (GetAuthServerClaimsClaimOutput) Id

ID of the claim.

func (GetAuthServerClaimsClaimOutput) Name

Name of the claim.

func (GetAuthServerClaimsClaimOutput) Scopes

Specifies the scopes for this Claim.

func (GetAuthServerClaimsClaimOutput) Status

Status of the claim.

func (GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutput

func (o GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutput() GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutputWithContext

func (o GetAuthServerClaimsClaimOutput) ToGetAuthServerClaimsClaimOutputWithContext(ctx context.Context) GetAuthServerClaimsClaimOutput

func (GetAuthServerClaimsClaimOutput) Value

Value of the claim

func (GetAuthServerClaimsClaimOutput) ValueType

Specifies whether the Claim is an Okta EL expression (`"EXPRESSION"`), a set of groups (`"GROUPS"`), or a system claim (`"SYSTEM"`)

type GetAuthServerClaimsOutputArgs

type GetAuthServerClaimsOutputArgs struct {
	// Auth server ID.
	AuthServerId pulumi.StringInput `pulumi:"authServerId"`
}

A collection of arguments for invoking getAuthServerClaims.

func (GetAuthServerClaimsOutputArgs) ElementType

type GetAuthServerClaimsResult

type GetAuthServerClaimsResult struct {
	AuthServerId string `pulumi:"authServerId"`
	// collection of authorization server claims retrieved from Okta with the following properties.
	Claims []GetAuthServerClaimsClaim `pulumi:"claims"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getAuthServerClaims.

func GetAuthServerClaims

func GetAuthServerClaims(ctx *pulumi.Context, args *GetAuthServerClaimsArgs, opts ...pulumi.InvokeOption) (*GetAuthServerClaimsResult, error)

Use this data source to retrieve a list of authorization server claims from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetAuthServerClaims(ctx, &okta.GetAuthServerClaimsArgs{
			AuthServerId: "default",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetAuthServerClaimsResultOutput

type GetAuthServerClaimsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthServerClaims.

func (GetAuthServerClaimsResultOutput) AuthServerId

func (GetAuthServerClaimsResultOutput) Claims

collection of authorization server claims retrieved from Okta with the following properties.

func (GetAuthServerClaimsResultOutput) ElementType

func (GetAuthServerClaimsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutput

func (o GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutput() GetAuthServerClaimsResultOutput

func (GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutputWithContext

func (o GetAuthServerClaimsResultOutput) ToGetAuthServerClaimsResultOutputWithContext(ctx context.Context) GetAuthServerClaimsResultOutput

type GetBehavioursArgs

type GetBehavioursArgs struct {
	// Searches query to look up behaviors.
	Q *string `pulumi:"q"`
}

A collection of arguments for invoking getBehaviours.

type GetBehavioursBehavior

type GetBehavioursBehavior struct {
	// Behavior ID.
	Id string `pulumi:"id"`
	// Behavior name.
	Name string `pulumi:"name"`
	// Map of behavior settings.
	Settings map[string]string `pulumi:"settings"`
	// Behavior status.
	Status string `pulumi:"status"`
	// Behavior type.
	Type string `pulumi:"type"`
}

type GetBehavioursBehaviorArgs

type GetBehavioursBehaviorArgs struct {
	// Behavior ID.
	Id pulumi.StringInput `pulumi:"id"`
	// Behavior name.
	Name pulumi.StringInput `pulumi:"name"`
	// Map of behavior settings.
	Settings pulumi.StringMapInput `pulumi:"settings"`
	// Behavior status.
	Status pulumi.StringInput `pulumi:"status"`
	// Behavior type.
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetBehavioursBehaviorArgs) ElementType

func (GetBehavioursBehaviorArgs) ElementType() reflect.Type

func (GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutput

func (i GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutputWithContext

func (i GetBehavioursBehaviorArgs) ToGetBehavioursBehaviorOutputWithContext(ctx context.Context) GetBehavioursBehaviorOutput

type GetBehavioursBehaviorArray

type GetBehavioursBehaviorArray []GetBehavioursBehaviorInput

func (GetBehavioursBehaviorArray) ElementType

func (GetBehavioursBehaviorArray) ElementType() reflect.Type

func (GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutput

func (i GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput

func (GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutputWithContext

func (i GetBehavioursBehaviorArray) ToGetBehavioursBehaviorArrayOutputWithContext(ctx context.Context) GetBehavioursBehaviorArrayOutput

type GetBehavioursBehaviorArrayInput

type GetBehavioursBehaviorArrayInput interface {
	pulumi.Input

	ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput
	ToGetBehavioursBehaviorArrayOutputWithContext(context.Context) GetBehavioursBehaviorArrayOutput
}

GetBehavioursBehaviorArrayInput is an input type that accepts GetBehavioursBehaviorArray and GetBehavioursBehaviorArrayOutput values. You can construct a concrete instance of `GetBehavioursBehaviorArrayInput` via:

GetBehavioursBehaviorArray{ GetBehavioursBehaviorArgs{...} }

type GetBehavioursBehaviorArrayOutput

type GetBehavioursBehaviorArrayOutput struct{ *pulumi.OutputState }

func (GetBehavioursBehaviorArrayOutput) ElementType

func (GetBehavioursBehaviorArrayOutput) Index

func (GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutput

func (o GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutput() GetBehavioursBehaviorArrayOutput

func (GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutputWithContext

func (o GetBehavioursBehaviorArrayOutput) ToGetBehavioursBehaviorArrayOutputWithContext(ctx context.Context) GetBehavioursBehaviorArrayOutput

type GetBehavioursBehaviorInput

type GetBehavioursBehaviorInput interface {
	pulumi.Input

	ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput
	ToGetBehavioursBehaviorOutputWithContext(context.Context) GetBehavioursBehaviorOutput
}

GetBehavioursBehaviorInput is an input type that accepts GetBehavioursBehaviorArgs and GetBehavioursBehaviorOutput values. You can construct a concrete instance of `GetBehavioursBehaviorInput` via:

GetBehavioursBehaviorArgs{...}

type GetBehavioursBehaviorOutput

type GetBehavioursBehaviorOutput struct{ *pulumi.OutputState }

func (GetBehavioursBehaviorOutput) ElementType

func (GetBehavioursBehaviorOutput) Id

Behavior ID.

func (GetBehavioursBehaviorOutput) Name

Behavior name.

func (GetBehavioursBehaviorOutput) Settings

Map of behavior settings.

func (GetBehavioursBehaviorOutput) Status

Behavior status.

func (GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutput

func (o GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutput() GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutputWithContext

func (o GetBehavioursBehaviorOutput) ToGetBehavioursBehaviorOutputWithContext(ctx context.Context) GetBehavioursBehaviorOutput

func (GetBehavioursBehaviorOutput) Type

Behavior type.

type GetBehavioursOutputArgs

type GetBehavioursOutputArgs struct {
	// Searches query to look up behaviors.
	Q pulumi.StringPtrInput `pulumi:"q"`
}

A collection of arguments for invoking getBehaviours.

func (GetBehavioursOutputArgs) ElementType

func (GetBehavioursOutputArgs) ElementType() reflect.Type

type GetBehavioursResult

type GetBehavioursResult struct {
	// List of behaviors.
	Behaviors []GetBehavioursBehavior `pulumi:"behaviors"`
	// The provider-assigned unique ID for this managed resource.
	Id string  `pulumi:"id"`
	Q  *string `pulumi:"q"`
}

A collection of values returned by getBehaviours.

func GetBehaviours

func GetBehaviours(ctx *pulumi.Context, args *GetBehavioursArgs, opts ...pulumi.InvokeOption) (*GetBehavioursResult, error)

Use this data source to retrieve a behaviors from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetBehaviours(ctx, &okta.GetBehavioursArgs{
			Q: pulumi.StringRef("New"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetBehavioursResultOutput

type GetBehavioursResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBehaviours.

func (GetBehavioursResultOutput) Behaviors

List of behaviors.

func (GetBehavioursResultOutput) ElementType

func (GetBehavioursResultOutput) ElementType() reflect.Type

func (GetBehavioursResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetBehavioursResultOutput) Q

func (GetBehavioursResultOutput) ToGetBehavioursResultOutput

func (o GetBehavioursResultOutput) ToGetBehavioursResultOutput() GetBehavioursResultOutput

func (GetBehavioursResultOutput) ToGetBehavioursResultOutputWithContext

func (o GetBehavioursResultOutput) ToGetBehavioursResultOutputWithContext(ctx context.Context) GetBehavioursResultOutput

type GetBrandsBrand

type GetBrandsBrand struct {
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl string `pulumi:"customPrivacyPolicyUrl"`
	// The ID of the Brand
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links string `pulumi:"links"`
	// Brand name
	Name string `pulumi:"name"`
	// Removes "Powered by Okta" from the Okta-hosted sign-in page and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta bool `pulumi:"removePoweredByOkta"`
}

type GetBrandsBrandArgs

type GetBrandsBrandArgs struct {
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl pulumi.StringInput `pulumi:"customPrivacyPolicyUrl"`
	// The ID of the Brand
	Id pulumi.StringInput `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links pulumi.StringInput `pulumi:"links"`
	// Brand name
	Name pulumi.StringInput `pulumi:"name"`
	// Removes "Powered by Okta" from the Okta-hosted sign-in page and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta pulumi.BoolInput `pulumi:"removePoweredByOkta"`
}

func (GetBrandsBrandArgs) ElementType

func (GetBrandsBrandArgs) ElementType() reflect.Type

func (GetBrandsBrandArgs) ToGetBrandsBrandOutput

func (i GetBrandsBrandArgs) ToGetBrandsBrandOutput() GetBrandsBrandOutput

func (GetBrandsBrandArgs) ToGetBrandsBrandOutputWithContext

func (i GetBrandsBrandArgs) ToGetBrandsBrandOutputWithContext(ctx context.Context) GetBrandsBrandOutput

type GetBrandsBrandArray

type GetBrandsBrandArray []GetBrandsBrandInput

func (GetBrandsBrandArray) ElementType

func (GetBrandsBrandArray) ElementType() reflect.Type

func (GetBrandsBrandArray) ToGetBrandsBrandArrayOutput

func (i GetBrandsBrandArray) ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput

func (GetBrandsBrandArray) ToGetBrandsBrandArrayOutputWithContext

func (i GetBrandsBrandArray) ToGetBrandsBrandArrayOutputWithContext(ctx context.Context) GetBrandsBrandArrayOutput

type GetBrandsBrandArrayInput

type GetBrandsBrandArrayInput interface {
	pulumi.Input

	ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput
	ToGetBrandsBrandArrayOutputWithContext(context.Context) GetBrandsBrandArrayOutput
}

GetBrandsBrandArrayInput is an input type that accepts GetBrandsBrandArray and GetBrandsBrandArrayOutput values. You can construct a concrete instance of `GetBrandsBrandArrayInput` via:

GetBrandsBrandArray{ GetBrandsBrandArgs{...} }

type GetBrandsBrandArrayOutput

type GetBrandsBrandArrayOutput struct{ *pulumi.OutputState }

func (GetBrandsBrandArrayOutput) ElementType

func (GetBrandsBrandArrayOutput) ElementType() reflect.Type

func (GetBrandsBrandArrayOutput) Index

func (GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutput

func (o GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutput() GetBrandsBrandArrayOutput

func (GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutputWithContext

func (o GetBrandsBrandArrayOutput) ToGetBrandsBrandArrayOutputWithContext(ctx context.Context) GetBrandsBrandArrayOutput

type GetBrandsBrandInput

type GetBrandsBrandInput interface {
	pulumi.Input

	ToGetBrandsBrandOutput() GetBrandsBrandOutput
	ToGetBrandsBrandOutputWithContext(context.Context) GetBrandsBrandOutput
}

GetBrandsBrandInput is an input type that accepts GetBrandsBrandArgs and GetBrandsBrandOutput values. You can construct a concrete instance of `GetBrandsBrandInput` via:

GetBrandsBrandArgs{...}

type GetBrandsBrandOutput

type GetBrandsBrandOutput struct{ *pulumi.OutputState }

func (GetBrandsBrandOutput) CustomPrivacyPolicyUrl

func (o GetBrandsBrandOutput) CustomPrivacyPolicyUrl() pulumi.StringOutput

Custom privacy policy URL

func (GetBrandsBrandOutput) ElementType

func (GetBrandsBrandOutput) ElementType() reflect.Type

func (GetBrandsBrandOutput) Id

The ID of the Brand

Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (GetBrandsBrandOutput) Name added in v4.0.5

Brand name

func (GetBrandsBrandOutput) RemovePoweredByOkta

func (o GetBrandsBrandOutput) RemovePoweredByOkta() pulumi.BoolOutput

Removes "Powered by Okta" from the Okta-hosted sign-in page and "© 2021 Okta, Inc." from the Okta End-User Dashboard

func (GetBrandsBrandOutput) ToGetBrandsBrandOutput

func (o GetBrandsBrandOutput) ToGetBrandsBrandOutput() GetBrandsBrandOutput

func (GetBrandsBrandOutput) ToGetBrandsBrandOutputWithContext

func (o GetBrandsBrandOutput) ToGetBrandsBrandOutputWithContext(ctx context.Context) GetBrandsBrandOutput

type GetBrandsResult

type GetBrandsResult struct {
	// List of `Brand` belonging to the organization
	Brands []GetBrandsBrand `pulumi:"brands"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getBrands.

func GetBrands

func GetBrands(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetBrandsResult, error)

Use this data source to retrieve the brands belonging to an Okta organization.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetBrands(ctx, nil, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetBrandsResultOutput added in v4.5.0

type GetBrandsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBrands.

func GetBrandsOutput added in v4.5.0

func GetBrandsOutput(ctx *pulumi.Context, opts ...pulumi.InvokeOption) GetBrandsResultOutput

func (GetBrandsResultOutput) Brands added in v4.5.0

List of `Brand` belonging to the organization

func (GetBrandsResultOutput) ElementType added in v4.5.0

func (GetBrandsResultOutput) ElementType() reflect.Type

func (GetBrandsResultOutput) Id added in v4.5.0

The provider-assigned unique ID for this managed resource.

func (GetBrandsResultOutput) ToGetBrandsResultOutput added in v4.5.0

func (o GetBrandsResultOutput) ToGetBrandsResultOutput() GetBrandsResultOutput

func (GetBrandsResultOutput) ToGetBrandsResultOutputWithContext added in v4.5.0

func (o GetBrandsResultOutput) ToGetBrandsResultOutputWithContext(ctx context.Context) GetBrandsResultOutput

type GetEmailCustomizationsArgs

type GetEmailCustomizationsArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Name of an Email Template
	TemplateName string `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomizations.

type GetEmailCustomizationsEmailCustomization

type GetEmailCustomizationsEmailCustomization struct {
	// The body of the customization
	Body string `pulumi:"body"`
	// The ID of the customization
	Id string `pulumi:"id"`
	// Whether the customization is the default
	IsDefault bool `pulumi:"isDefault"`
	// The language supported by the customization
	Language string `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	// The subject of the customization
	Subject string `pulumi:"subject"`
}

type GetEmailCustomizationsEmailCustomizationArgs

type GetEmailCustomizationsEmailCustomizationArgs struct {
	// The body of the customization
	Body pulumi.StringInput `pulumi:"body"`
	// The ID of the customization
	Id pulumi.StringInput `pulumi:"id"`
	// Whether the customization is the default
	IsDefault pulumi.BoolInput `pulumi:"isDefault"`
	// The language supported by the customization
	Language pulumi.StringInput `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringInput `pulumi:"links"`
	// The subject of the customization
	Subject pulumi.StringInput `pulumi:"subject"`
}

func (GetEmailCustomizationsEmailCustomizationArgs) ElementType

func (GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutput

func (i GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput

func (GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutputWithContext

func (i GetEmailCustomizationsEmailCustomizationArgs) ToGetEmailCustomizationsEmailCustomizationOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationOutput

type GetEmailCustomizationsEmailCustomizationArray

type GetEmailCustomizationsEmailCustomizationArray []GetEmailCustomizationsEmailCustomizationInput

func (GetEmailCustomizationsEmailCustomizationArray) ElementType

func (GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutput

func (i GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput

func (GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext

func (i GetEmailCustomizationsEmailCustomizationArray) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput

type GetEmailCustomizationsEmailCustomizationArrayInput

type GetEmailCustomizationsEmailCustomizationArrayInput interface {
	pulumi.Input

	ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput
	ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput
}

GetEmailCustomizationsEmailCustomizationArrayInput is an input type that accepts GetEmailCustomizationsEmailCustomizationArray and GetEmailCustomizationsEmailCustomizationArrayOutput values. You can construct a concrete instance of `GetEmailCustomizationsEmailCustomizationArrayInput` via:

GetEmailCustomizationsEmailCustomizationArray{ GetEmailCustomizationsEmailCustomizationArgs{...} }

type GetEmailCustomizationsEmailCustomizationArrayOutput

type GetEmailCustomizationsEmailCustomizationArrayOutput struct{ *pulumi.OutputState }

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ElementType

func (GetEmailCustomizationsEmailCustomizationArrayOutput) Index

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutput

func (o GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutput() GetEmailCustomizationsEmailCustomizationArrayOutput

func (GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext

func (o GetEmailCustomizationsEmailCustomizationArrayOutput) ToGetEmailCustomizationsEmailCustomizationArrayOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationArrayOutput

type GetEmailCustomizationsEmailCustomizationInput

type GetEmailCustomizationsEmailCustomizationInput interface {
	pulumi.Input

	ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput
	ToGetEmailCustomizationsEmailCustomizationOutputWithContext(context.Context) GetEmailCustomizationsEmailCustomizationOutput
}

GetEmailCustomizationsEmailCustomizationInput is an input type that accepts GetEmailCustomizationsEmailCustomizationArgs and GetEmailCustomizationsEmailCustomizationOutput values. You can construct a concrete instance of `GetEmailCustomizationsEmailCustomizationInput` via:

GetEmailCustomizationsEmailCustomizationArgs{...}

type GetEmailCustomizationsEmailCustomizationOutput

type GetEmailCustomizationsEmailCustomizationOutput struct{ *pulumi.OutputState }

func (GetEmailCustomizationsEmailCustomizationOutput) Body

The body of the customization

func (GetEmailCustomizationsEmailCustomizationOutput) ElementType

func (GetEmailCustomizationsEmailCustomizationOutput) Id

The ID of the customization

func (GetEmailCustomizationsEmailCustomizationOutput) IsDefault

Whether the customization is the default

func (GetEmailCustomizationsEmailCustomizationOutput) Language

The language supported by the customization

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (GetEmailCustomizationsEmailCustomizationOutput) Subject

The subject of the customization

func (GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutput

func (o GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutput() GetEmailCustomizationsEmailCustomizationOutput

func (GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutputWithContext

func (o GetEmailCustomizationsEmailCustomizationOutput) ToGetEmailCustomizationsEmailCustomizationOutputWithContext(ctx context.Context) GetEmailCustomizationsEmailCustomizationOutput

type GetEmailCustomizationsOutputArgs

type GetEmailCustomizationsOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Name of an Email Template
	TemplateName pulumi.StringInput `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomizations.

func (GetEmailCustomizationsOutputArgs) ElementType

type GetEmailCustomizationsResult

type GetEmailCustomizationsResult struct {
	BrandId string `pulumi:"brandId"`
	// List of `EmailCustomization` belonging to the named email template of the brand
	EmailCustomizations []GetEmailCustomizationsEmailCustomization `pulumi:"emailCustomizations"`
	// The provider-assigned unique ID for this managed resource.
	Id           string `pulumi:"id"`
	TemplateName string `pulumi:"templateName"`
}

A collection of values returned by getEmailCustomizations.

func GetEmailCustomizations

func GetEmailCustomizations(ctx *pulumi.Context, args *GetEmailCustomizationsArgs, opts ...pulumi.InvokeOption) (*GetEmailCustomizationsResult, error)

Use this data source to retrieve the [email customizations](https://developer.okta.com/docs/reference/api/brands/#list-email-customizations) of an email template belonging to a brand in an Okta organization.

type GetEmailCustomizationsResultOutput

type GetEmailCustomizationsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getEmailCustomizations.

func (GetEmailCustomizationsResultOutput) BrandId

func (GetEmailCustomizationsResultOutput) ElementType

func (GetEmailCustomizationsResultOutput) EmailCustomizations

List of `EmailCustomization` belonging to the named email template of the brand

func (GetEmailCustomizationsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetEmailCustomizationsResultOutput) TemplateName

func (GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutput

func (o GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutput() GetEmailCustomizationsResultOutput

func (GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutputWithContext

func (o GetEmailCustomizationsResultOutput) ToGetEmailCustomizationsResultOutputWithContext(ctx context.Context) GetEmailCustomizationsResultOutput

type GetGroupsArgs

type GetGroupsArgs struct {
	// Searches the name property of groups for matching value.
	Q *string `pulumi:"q"`
	// Searches for groups with a
	// supported [filtering](https://developer.okta.com/docs/reference/api-overview/#filtering) expression for
	// all [attributes](https://developer.okta.com/docs/reference/api/groups/#group-attributes)
	// except for `"_embedded"`, `"_links"`, and `"objectClass"`
	Search *string `pulumi:"search"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type *string `pulumi:"type"`
}

A collection of arguments for invoking getGroups.

type GetGroupsGroup

type GetGroupsGroup struct {
	// raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.
	CustomProfileAttributes string `pulumi:"customProfileAttributes"`
	// Group description.
	Description string `pulumi:"description"`
	// Group ID.
	Id string `pulumi:"id"`
	// Group name.
	Name string `pulumi:"name"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type string `pulumi:"type"`
}

type GetGroupsGroupArgs

type GetGroupsGroupArgs struct {
	// raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.
	CustomProfileAttributes pulumi.StringInput `pulumi:"customProfileAttributes"`
	// Group description.
	Description pulumi.StringInput `pulumi:"description"`
	// Group ID.
	Id pulumi.StringInput `pulumi:"id"`
	// Group name.
	Name pulumi.StringInput `pulumi:"name"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type pulumi.StringInput `pulumi:"type"`
}

func (GetGroupsGroupArgs) ElementType

func (GetGroupsGroupArgs) ElementType() reflect.Type

func (GetGroupsGroupArgs) ToGetGroupsGroupOutput

func (i GetGroupsGroupArgs) ToGetGroupsGroupOutput() GetGroupsGroupOutput

func (GetGroupsGroupArgs) ToGetGroupsGroupOutputWithContext

func (i GetGroupsGroupArgs) ToGetGroupsGroupOutputWithContext(ctx context.Context) GetGroupsGroupOutput

type GetGroupsGroupArray

type GetGroupsGroupArray []GetGroupsGroupInput

func (GetGroupsGroupArray) ElementType

func (GetGroupsGroupArray) ElementType() reflect.Type

func (GetGroupsGroupArray) ToGetGroupsGroupArrayOutput

func (i GetGroupsGroupArray) ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput

func (GetGroupsGroupArray) ToGetGroupsGroupArrayOutputWithContext

func (i GetGroupsGroupArray) ToGetGroupsGroupArrayOutputWithContext(ctx context.Context) GetGroupsGroupArrayOutput

type GetGroupsGroupArrayInput

type GetGroupsGroupArrayInput interface {
	pulumi.Input

	ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput
	ToGetGroupsGroupArrayOutputWithContext(context.Context) GetGroupsGroupArrayOutput
}

GetGroupsGroupArrayInput is an input type that accepts GetGroupsGroupArray and GetGroupsGroupArrayOutput values. You can construct a concrete instance of `GetGroupsGroupArrayInput` via:

GetGroupsGroupArray{ GetGroupsGroupArgs{...} }

type GetGroupsGroupArrayOutput

type GetGroupsGroupArrayOutput struct{ *pulumi.OutputState }

func (GetGroupsGroupArrayOutput) ElementType

func (GetGroupsGroupArrayOutput) ElementType() reflect.Type

func (GetGroupsGroupArrayOutput) Index

func (GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutput

func (o GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutput() GetGroupsGroupArrayOutput

func (GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutputWithContext

func (o GetGroupsGroupArrayOutput) ToGetGroupsGroupArrayOutputWithContext(ctx context.Context) GetGroupsGroupArrayOutput

type GetGroupsGroupInput

type GetGroupsGroupInput interface {
	pulumi.Input

	ToGetGroupsGroupOutput() GetGroupsGroupOutput
	ToGetGroupsGroupOutputWithContext(context.Context) GetGroupsGroupOutput
}

GetGroupsGroupInput is an input type that accepts GetGroupsGroupArgs and GetGroupsGroupOutput values. You can construct a concrete instance of `GetGroupsGroupInput` via:

GetGroupsGroupArgs{...}

type GetGroupsGroupOutput

type GetGroupsGroupOutput struct{ *pulumi.OutputState }

func (GetGroupsGroupOutput) CustomProfileAttributes

func (o GetGroupsGroupOutput) CustomProfileAttributes() pulumi.StringOutput

raw JSON containing all custom profile attributes. Likely only useful on groups of type `APP_GROUP`.

func (GetGroupsGroupOutput) Description

func (o GetGroupsGroupOutput) Description() pulumi.StringOutput

Group description.

func (GetGroupsGroupOutput) ElementType

func (GetGroupsGroupOutput) ElementType() reflect.Type

func (GetGroupsGroupOutput) Id

Group ID.

func (GetGroupsGroupOutput) Name

Group name.

func (GetGroupsGroupOutput) ToGetGroupsGroupOutput

func (o GetGroupsGroupOutput) ToGetGroupsGroupOutput() GetGroupsGroupOutput

func (GetGroupsGroupOutput) ToGetGroupsGroupOutputWithContext

func (o GetGroupsGroupOutput) ToGetGroupsGroupOutputWithContext(ctx context.Context) GetGroupsGroupOutput

func (GetGroupsGroupOutput) Type

type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP` (Imported App Groups), or `BUILT_IN` (Okta System Groups).

type GetGroupsOutputArgs

type GetGroupsOutputArgs struct {
	// Searches the name property of groups for matching value.
	Q pulumi.StringPtrInput `pulumi:"q"`
	// Searches for groups with a
	// supported [filtering](https://developer.okta.com/docs/reference/api-overview/#filtering) expression for
	// all [attributes](https://developer.okta.com/docs/reference/api/groups/#group-attributes)
	// except for `"_embedded"`, `"_links"`, and `"objectClass"`
	Search pulumi.StringPtrInput `pulumi:"search"`
	// type of the group to retrieve. Can only be one of `OKTA_GROUP` (Native Okta Groups), `APP_GROUP`
	// (Imported App Groups), or `BUILT_IN` (Okta System Groups).
	Type pulumi.StringPtrInput `pulumi:"type"`
}

A collection of arguments for invoking getGroups.

func (GetGroupsOutputArgs) ElementType

func (GetGroupsOutputArgs) ElementType() reflect.Type

type GetGroupsResult

type GetGroupsResult struct {
	// collection of groups retrieved from Okta with the following properties.
	Groups []GetGroupsGroup `pulumi:"groups"`
	// The provider-assigned unique ID for this managed resource.
	Id     string  `pulumi:"id"`
	Q      *string `pulumi:"q"`
	Search *string `pulumi:"search"`
	// Group type.
	Type *string `pulumi:"type"`
}

A collection of values returned by getGroups.

func GetGroups

func GetGroups(ctx *pulumi.Context, args *GetGroupsArgs, opts ...pulumi.InvokeOption) (*GetGroupsResult, error)

Use this data source to retrieve a list of groups from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetGroups(ctx, &okta.GetGroupsArgs{
			Q: pulumi.StringRef("Engineering - "),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetGroupsResultOutput

type GetGroupsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getGroups.

func (GetGroupsResultOutput) ElementType

func (GetGroupsResultOutput) ElementType() reflect.Type

func (GetGroupsResultOutput) Groups

collection of groups retrieved from Okta with the following properties.

func (GetGroupsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetGroupsResultOutput) Q

func (GetGroupsResultOutput) Search

func (GetGroupsResultOutput) ToGetGroupsResultOutput

func (o GetGroupsResultOutput) ToGetGroupsResultOutput() GetGroupsResultOutput

func (GetGroupsResultOutput) ToGetGroupsResultOutputWithContext

func (o GetGroupsResultOutput) ToGetGroupsResultOutputWithContext(ctx context.Context) GetGroupsResultOutput

func (GetGroupsResultOutput) Type

Group type.

type GetNetworkZoneArgs

type GetNetworkZoneArgs struct {
	// ID of the network zone to retrieve, conflicts with `name`.
	Id *string `pulumi:"id"`
	// Name of the network zone to retrieve, conflicts with `id`.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getNetworkZone.

type GetNetworkZoneOutputArgs

type GetNetworkZoneOutputArgs struct {
	// ID of the network zone to retrieve, conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Name of the network zone to retrieve, conflicts with `id`.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getNetworkZone.

func (GetNetworkZoneOutputArgs) ElementType

func (GetNetworkZoneOutputArgs) ElementType() reflect.Type

type GetNetworkZoneResult

type GetNetworkZoneResult struct {
	// Array of Autonomous System Numbers.
	Asns []string `pulumi:"asns"`
	// Array of locations.
	DynamicLocations []string `pulumi:"dynamicLocations"`
	// Type of proxy being controlled by this dynamic network zone.
	DynamicProxyType string `pulumi:"dynamicProxyType"`
	// Array of values in CIDR/range form.
	Gateways []string `pulumi:"gateways"`
	// ID of the network zone.
	Id *string `pulumi:"id"`
	// Name of the network zone.
	Name *string `pulumi:"name"`
	// Array of values in CIDR/range form.
	Proxies []string `pulumi:"proxies"`
	// Network Status - can either be ACTIVE or INACTIVE only.
	Status string `pulumi:"status"`
	// Type of the Network Zone.
	Type string `pulumi:"type"`
	// Usage of the Network Zone.
	Usage string `pulumi:"usage"`
}

A collection of values returned by getNetworkZone.

func GetNetworkZone

func GetNetworkZone(ctx *pulumi.Context, args *GetNetworkZoneArgs, opts ...pulumi.InvokeOption) (*GetNetworkZoneResult, error)

Use this data source to retrieve a network zone from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetNetworkZone(ctx, &okta.GetNetworkZoneArgs{
			Name: pulumi.StringRef("Block Antarctica"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetNetworkZoneResultOutput

type GetNetworkZoneResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getNetworkZone.

func (GetNetworkZoneResultOutput) Asns

Array of Autonomous System Numbers.

func (GetNetworkZoneResultOutput) DynamicLocations

Array of locations.

func (GetNetworkZoneResultOutput) DynamicProxyType

func (o GetNetworkZoneResultOutput) DynamicProxyType() pulumi.StringOutput

Type of proxy being controlled by this dynamic network zone.

func (GetNetworkZoneResultOutput) ElementType

func (GetNetworkZoneResultOutput) ElementType() reflect.Type

func (GetNetworkZoneResultOutput) Gateways

Array of values in CIDR/range form.

func (GetNetworkZoneResultOutput) Id

ID of the network zone.

func (GetNetworkZoneResultOutput) Name

Name of the network zone.

func (GetNetworkZoneResultOutput) Proxies

Array of values in CIDR/range form.

func (GetNetworkZoneResultOutput) Status added in v4.0.5

Network Status - can either be ACTIVE or INACTIVE only.

func (GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutput

func (o GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutput() GetNetworkZoneResultOutput

func (GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutputWithContext

func (o GetNetworkZoneResultOutput) ToGetNetworkZoneResultOutputWithContext(ctx context.Context) GetNetworkZoneResultOutput

func (GetNetworkZoneResultOutput) Type

Type of the Network Zone.

func (GetNetworkZoneResultOutput) Usage

Usage of the Network Zone.

type GetTemplateArgs

type GetTemplateArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Template Name
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getTemplate.

type GetTemplateOutputArgs

type GetTemplateOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Template Name
	Name pulumi.StringInput `pulumi:"name"`
}

A collection of arguments for invoking getTemplate.

func (GetTemplateOutputArgs) ElementType

func (GetTemplateOutputArgs) ElementType() reflect.Type

type GetTemplateResult

type GetTemplateResult struct {
	BrandId string `pulumi:"brandId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	Name  string `pulumi:"name"`
}

A collection of values returned by getTemplate.

func GetTemplate

func GetTemplate(ctx *pulumi.Context, args *GetTemplateArgs, opts ...pulumi.InvokeOption) (*GetTemplateResult, error)

Use this data source to retrieve a specific [email template](https://developer.okta.com/docs/reference/api/brands/#email-template) of a brand in an Okta organization.

type GetTemplateResultOutput

type GetTemplateResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTemplate.

func (GetTemplateResultOutput) BrandId

func (GetTemplateResultOutput) ElementType

func (GetTemplateResultOutput) ElementType() reflect.Type

func (GetTemplateResultOutput) Id

The provider-assigned unique ID for this managed resource.

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (GetTemplateResultOutput) Name

func (GetTemplateResultOutput) ToGetTemplateResultOutput

func (o GetTemplateResultOutput) ToGetTemplateResultOutput() GetTemplateResultOutput

func (GetTemplateResultOutput) ToGetTemplateResultOutputWithContext

func (o GetTemplateResultOutput) ToGetTemplateResultOutputWithContext(ctx context.Context) GetTemplateResultOutput

type GetTemplatesArgs

type GetTemplatesArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getTemplates.

type GetTemplatesEmailTemplate

type GetTemplatesEmailTemplate struct {
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	// The name of the email template
	Name string `pulumi:"name"`
}

type GetTemplatesEmailTemplateArgs

type GetTemplatesEmailTemplateArgs struct {
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringInput `pulumi:"links"`
	// The name of the email template
	Name pulumi.StringInput `pulumi:"name"`
}

func (GetTemplatesEmailTemplateArgs) ElementType

func (GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutput

func (i GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput

func (GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutputWithContext

func (i GetTemplatesEmailTemplateArgs) ToGetTemplatesEmailTemplateOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateOutput

type GetTemplatesEmailTemplateArray

type GetTemplatesEmailTemplateArray []GetTemplatesEmailTemplateInput

func (GetTemplatesEmailTemplateArray) ElementType

func (GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutput

func (i GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput

func (GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutputWithContext

func (i GetTemplatesEmailTemplateArray) ToGetTemplatesEmailTemplateArrayOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateArrayOutput

type GetTemplatesEmailTemplateArrayInput

type GetTemplatesEmailTemplateArrayInput interface {
	pulumi.Input

	ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput
	ToGetTemplatesEmailTemplateArrayOutputWithContext(context.Context) GetTemplatesEmailTemplateArrayOutput
}

GetTemplatesEmailTemplateArrayInput is an input type that accepts GetTemplatesEmailTemplateArray and GetTemplatesEmailTemplateArrayOutput values. You can construct a concrete instance of `GetTemplatesEmailTemplateArrayInput` via:

GetTemplatesEmailTemplateArray{ GetTemplatesEmailTemplateArgs{...} }

type GetTemplatesEmailTemplateArrayOutput

type GetTemplatesEmailTemplateArrayOutput struct{ *pulumi.OutputState }

func (GetTemplatesEmailTemplateArrayOutput) ElementType

func (GetTemplatesEmailTemplateArrayOutput) Index

func (GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutput

func (o GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutput() GetTemplatesEmailTemplateArrayOutput

func (GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutputWithContext

func (o GetTemplatesEmailTemplateArrayOutput) ToGetTemplatesEmailTemplateArrayOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateArrayOutput

type GetTemplatesEmailTemplateInput

type GetTemplatesEmailTemplateInput interface {
	pulumi.Input

	ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput
	ToGetTemplatesEmailTemplateOutputWithContext(context.Context) GetTemplatesEmailTemplateOutput
}

GetTemplatesEmailTemplateInput is an input type that accepts GetTemplatesEmailTemplateArgs and GetTemplatesEmailTemplateOutput values. You can construct a concrete instance of `GetTemplatesEmailTemplateInput` via:

GetTemplatesEmailTemplateArgs{...}

type GetTemplatesEmailTemplateOutput

type GetTemplatesEmailTemplateOutput struct{ *pulumi.OutputState }

func (GetTemplatesEmailTemplateOutput) ElementType

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (GetTemplatesEmailTemplateOutput) Name

The name of the email template

func (GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutput

func (o GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutput() GetTemplatesEmailTemplateOutput

func (GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutputWithContext

func (o GetTemplatesEmailTemplateOutput) ToGetTemplatesEmailTemplateOutputWithContext(ctx context.Context) GetTemplatesEmailTemplateOutput

type GetTemplatesOutputArgs

type GetTemplatesOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getTemplates.

func (GetTemplatesOutputArgs) ElementType

func (GetTemplatesOutputArgs) ElementType() reflect.Type

type GetTemplatesResult

type GetTemplatesResult struct {
	BrandId string `pulumi:"brandId"`
	// List of `getTemplate` belonging to the brand
	EmailTemplates []GetTemplatesEmailTemplate `pulumi:"emailTemplates"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
}

A collection of values returned by getTemplates.

func GetTemplates

func GetTemplates(ctx *pulumi.Context, args *GetTemplatesArgs, opts ...pulumi.InvokeOption) (*GetTemplatesResult, error)

Use this data source to retrieve the [email templates](https://developer.okta.com/docs/reference/api/brands/#email-template) of a brand in an Okta organization.

type GetTemplatesResultOutput

type GetTemplatesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTemplates.

func (GetTemplatesResultOutput) BrandId

func (GetTemplatesResultOutput) ElementType

func (GetTemplatesResultOutput) ElementType() reflect.Type

func (GetTemplatesResultOutput) EmailTemplates

List of `getTemplate` belonging to the brand

func (GetTemplatesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetTemplatesResultOutput) ToGetTemplatesResultOutput

func (o GetTemplatesResultOutput) ToGetTemplatesResultOutput() GetTemplatesResultOutput

func (GetTemplatesResultOutput) ToGetTemplatesResultOutputWithContext

func (o GetTemplatesResultOutput) ToGetTemplatesResultOutputWithContext(ctx context.Context) GetTemplatesResultOutput

type GetThemesArgs

type GetThemesArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getThemes.

type GetThemesOutputArgs

type GetThemesOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getThemes.

func (GetThemesOutputArgs) ElementType

func (GetThemesOutputArgs) ElementType() reflect.Type

type GetThemesResult

type GetThemesResult struct {
	BrandId string `pulumi:"brandId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// List of `Theme` belonging to the brand.
	Themes []GetThemesTheme `pulumi:"themes"`
}

A collection of values returned by getThemes.

func GetThemes

func GetThemes(ctx *pulumi.Context, args *GetThemesArgs, opts ...pulumi.InvokeOption) (*GetThemesResult, error)

Use this data source to retrieve [Themes](https://developer.okta.com/docs/reference/api/brands/#theme-response-object) of a brand for an Okta orgnanization.

type GetThemesResultOutput

type GetThemesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getThemes.

func (GetThemesResultOutput) BrandId

func (GetThemesResultOutput) ElementType

func (GetThemesResultOutput) ElementType() reflect.Type

func (GetThemesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetThemesResultOutput) Themes

List of `Theme` belonging to the brand.

func (GetThemesResultOutput) ToGetThemesResultOutput

func (o GetThemesResultOutput) ToGetThemesResultOutput() GetThemesResultOutput

func (GetThemesResultOutput) ToGetThemesResultOutputWithContext

func (o GetThemesResultOutput) ToGetThemesResultOutputWithContext(ctx context.Context) GetThemesResultOutput

type GetThemesTheme

type GetThemesTheme struct {
	// Background image URL
	BackgroundImageUrl string `pulumi:"backgroundImageUrl"`
	// Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant string `pulumi:"emailTemplateTouchPointVariant"`
	// Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant string `pulumi:"endUserDashboardTouchPointVariant"`
	// Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant string `pulumi:"errorPageTouchPointVariant"`
	// Favicon URL
	FaviconUrl string `pulumi:"faviconUrl"`
	// The ID of the theme
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	// Logo URL
	LogoUrl string `pulumi:"logoUrl"`
	// Primary color contrast hex code
	PrimaryColorContrastHex string `pulumi:"primaryColorContrastHex"`
	// Primary color hex code
	PrimaryColorHex string `pulumi:"primaryColorHex"`
	// Secondary color contrast hex code
	SecondaryColorContrastHex string `pulumi:"secondaryColorContrastHex"`
	// Secondary color hex code
	SecondaryColorHex string `pulumi:"secondaryColorHex"`
	// Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant string `pulumi:"signInPageTouchPointVariant"`
}

type GetThemesThemeArgs

type GetThemesThemeArgs struct {
	// Background image URL
	BackgroundImageUrl pulumi.StringInput `pulumi:"backgroundImageUrl"`
	// Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringInput `pulumi:"emailTemplateTouchPointVariant"`
	// Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringInput `pulumi:"endUserDashboardTouchPointVariant"`
	// Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringInput `pulumi:"errorPageTouchPointVariant"`
	// Favicon URL
	FaviconUrl pulumi.StringInput `pulumi:"faviconUrl"`
	// The ID of the theme
	Id pulumi.StringInput `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links pulumi.StringInput `pulumi:"links"`
	// Logo URL
	LogoUrl pulumi.StringInput `pulumi:"logoUrl"`
	// Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringInput `pulumi:"primaryColorContrastHex"`
	// Primary color hex code
	PrimaryColorHex pulumi.StringInput `pulumi:"primaryColorHex"`
	// Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringInput `pulumi:"secondaryColorContrastHex"`
	// Secondary color hex code
	SecondaryColorHex pulumi.StringInput `pulumi:"secondaryColorHex"`
	// Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringInput `pulumi:"signInPageTouchPointVariant"`
}

func (GetThemesThemeArgs) ElementType

func (GetThemesThemeArgs) ElementType() reflect.Type

func (GetThemesThemeArgs) ToGetThemesThemeOutput

func (i GetThemesThemeArgs) ToGetThemesThemeOutput() GetThemesThemeOutput

func (GetThemesThemeArgs) ToGetThemesThemeOutputWithContext

func (i GetThemesThemeArgs) ToGetThemesThemeOutputWithContext(ctx context.Context) GetThemesThemeOutput

type GetThemesThemeArray

type GetThemesThemeArray []GetThemesThemeInput

func (GetThemesThemeArray) ElementType

func (GetThemesThemeArray) ElementType() reflect.Type

func (GetThemesThemeArray) ToGetThemesThemeArrayOutput

func (i GetThemesThemeArray) ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput

func (GetThemesThemeArray) ToGetThemesThemeArrayOutputWithContext

func (i GetThemesThemeArray) ToGetThemesThemeArrayOutputWithContext(ctx context.Context) GetThemesThemeArrayOutput

type GetThemesThemeArrayInput

type GetThemesThemeArrayInput interface {
	pulumi.Input

	ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput
	ToGetThemesThemeArrayOutputWithContext(context.Context) GetThemesThemeArrayOutput
}

GetThemesThemeArrayInput is an input type that accepts GetThemesThemeArray and GetThemesThemeArrayOutput values. You can construct a concrete instance of `GetThemesThemeArrayInput` via:

GetThemesThemeArray{ GetThemesThemeArgs{...} }

type GetThemesThemeArrayOutput

type GetThemesThemeArrayOutput struct{ *pulumi.OutputState }

func (GetThemesThemeArrayOutput) ElementType

func (GetThemesThemeArrayOutput) ElementType() reflect.Type

func (GetThemesThemeArrayOutput) Index

func (GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutput

func (o GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutput() GetThemesThemeArrayOutput

func (GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutputWithContext

func (o GetThemesThemeArrayOutput) ToGetThemesThemeArrayOutputWithContext(ctx context.Context) GetThemesThemeArrayOutput

type GetThemesThemeInput

type GetThemesThemeInput interface {
	pulumi.Input

	ToGetThemesThemeOutput() GetThemesThemeOutput
	ToGetThemesThemeOutputWithContext(context.Context) GetThemesThemeOutput
}

GetThemesThemeInput is an input type that accepts GetThemesThemeArgs and GetThemesThemeOutput values. You can construct a concrete instance of `GetThemesThemeInput` via:

GetThemesThemeArgs{...}

type GetThemesThemeOutput

type GetThemesThemeOutput struct{ *pulumi.OutputState }

func (GetThemesThemeOutput) BackgroundImageUrl

func (o GetThemesThemeOutput) BackgroundImageUrl() pulumi.StringOutput

Background image URL

func (GetThemesThemeOutput) ElementType

func (GetThemesThemeOutput) ElementType() reflect.Type

func (GetThemesThemeOutput) EmailTemplateTouchPointVariant

func (o GetThemesThemeOutput) EmailTemplateTouchPointVariant() pulumi.StringOutput

Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)

func (GetThemesThemeOutput) EndUserDashboardTouchPointVariant

func (o GetThemesThemeOutput) EndUserDashboardTouchPointVariant() pulumi.StringOutput

Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)

func (GetThemesThemeOutput) ErrorPageTouchPointVariant

func (o GetThemesThemeOutput) ErrorPageTouchPointVariant() pulumi.StringOutput

Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (GetThemesThemeOutput) FaviconUrl

func (o GetThemesThemeOutput) FaviconUrl() pulumi.StringOutput

Favicon URL

func (GetThemesThemeOutput) Id

The ID of the theme

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (GetThemesThemeOutput) LogoUrl

Logo URL

func (GetThemesThemeOutput) PrimaryColorContrastHex

func (o GetThemesThemeOutput) PrimaryColorContrastHex() pulumi.StringOutput

Primary color contrast hex code

func (GetThemesThemeOutput) PrimaryColorHex

func (o GetThemesThemeOutput) PrimaryColorHex() pulumi.StringOutput

Primary color hex code

func (GetThemesThemeOutput) SecondaryColorContrastHex

func (o GetThemesThemeOutput) SecondaryColorContrastHex() pulumi.StringOutput

Secondary color contrast hex code

func (GetThemesThemeOutput) SecondaryColorHex

func (o GetThemesThemeOutput) SecondaryColorHex() pulumi.StringOutput

Secondary color hex code

func (GetThemesThemeOutput) SignInPageTouchPointVariant

func (o GetThemesThemeOutput) SignInPageTouchPointVariant() pulumi.StringOutput

Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (GetThemesThemeOutput) ToGetThemesThemeOutput

func (o GetThemesThemeOutput) ToGetThemesThemeOutput() GetThemesThemeOutput

func (GetThemesThemeOutput) ToGetThemesThemeOutputWithContext

func (o GetThemesThemeOutput) ToGetThemesThemeOutputWithContext(ctx context.Context) GetThemesThemeOutput

type GetTrustedOriginsArgs

type GetTrustedOriginsArgs struct {
	// Filter criteria (will be URL-encoded by the provider). See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions used in filtering.
	Filter *string `pulumi:"filter"`
}

A collection of arguments for invoking getTrustedOrigins.

type GetTrustedOriginsOutputArgs

type GetTrustedOriginsOutputArgs struct {
	// Filter criteria (will be URL-encoded by the provider). See [Filtering](https://developer.okta.com/docs/reference/core-okta-api/#filter) for more information on the expressions used in filtering.
	Filter pulumi.StringPtrInput `pulumi:"filter"`
}

A collection of arguments for invoking getTrustedOrigins.

func (GetTrustedOriginsOutputArgs) ElementType

type GetTrustedOriginsResult

type GetTrustedOriginsResult struct {
	Filter *string `pulumi:"filter"`
	// The provider-assigned unique ID for this managed resource.
	Id             string                           `pulumi:"id"`
	TrustedOrigins []GetTrustedOriginsTrustedOrigin `pulumi:"trustedOrigins"`
}

A collection of values returned by getTrustedOrigins.

func GetTrustedOrigins

func GetTrustedOrigins(ctx *pulumi.Context, args *GetTrustedOriginsArgs, opts ...pulumi.InvokeOption) (*GetTrustedOriginsResult, error)

This resource allows you to retrieve a list of trusted origins from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.GetTrustedOrigins(ctx, nil, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetTrustedOriginsResultOutput

type GetTrustedOriginsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTrustedOrigins.

func (GetTrustedOriginsResultOutput) ElementType

func (GetTrustedOriginsResultOutput) Filter

func (GetTrustedOriginsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutput

func (o GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutput() GetTrustedOriginsResultOutput

func (GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutputWithContext

func (o GetTrustedOriginsResultOutput) ToGetTrustedOriginsResultOutputWithContext(ctx context.Context) GetTrustedOriginsResultOutput

func (GetTrustedOriginsResultOutput) TrustedOrigins

type GetTrustedOriginsTrustedOrigin

type GetTrustedOriginsTrustedOrigin struct {
	// Whether the Trusted Origin is active or not - can only be issued post-creation
	Active bool `pulumi:"active"`
	// The ID of the Trusted Origin.
	Id string `pulumi:"id"`
	// Unique name for this trusted origin.
	Name string `pulumi:"name"`
	// Unique origin URL for this trusted origin.
	Origin string `pulumi:"origin"`
	// Scopes of the Trusted Origin
	Scopes []string `pulumi:"scopes"`
}

type GetTrustedOriginsTrustedOriginArgs

type GetTrustedOriginsTrustedOriginArgs struct {
	// Whether the Trusted Origin is active or not - can only be issued post-creation
	Active pulumi.BoolInput `pulumi:"active"`
	// The ID of the Trusted Origin.
	Id pulumi.StringInput `pulumi:"id"`
	// Unique name for this trusted origin.
	Name pulumi.StringInput `pulumi:"name"`
	// Unique origin URL for this trusted origin.
	Origin pulumi.StringInput `pulumi:"origin"`
	// Scopes of the Trusted Origin
	Scopes pulumi.StringArrayInput `pulumi:"scopes"`
}

func (GetTrustedOriginsTrustedOriginArgs) ElementType

func (GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutput

func (i GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput

func (GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutputWithContext

func (i GetTrustedOriginsTrustedOriginArgs) ToGetTrustedOriginsTrustedOriginOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginOutput

type GetTrustedOriginsTrustedOriginArray

type GetTrustedOriginsTrustedOriginArray []GetTrustedOriginsTrustedOriginInput

func (GetTrustedOriginsTrustedOriginArray) ElementType

func (GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutput

func (i GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput

func (GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext

func (i GetTrustedOriginsTrustedOriginArray) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginArrayOutput

type GetTrustedOriginsTrustedOriginArrayInput

type GetTrustedOriginsTrustedOriginArrayInput interface {
	pulumi.Input

	ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput
	ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(context.Context) GetTrustedOriginsTrustedOriginArrayOutput
}

GetTrustedOriginsTrustedOriginArrayInput is an input type that accepts GetTrustedOriginsTrustedOriginArray and GetTrustedOriginsTrustedOriginArrayOutput values. You can construct a concrete instance of `GetTrustedOriginsTrustedOriginArrayInput` via:

GetTrustedOriginsTrustedOriginArray{ GetTrustedOriginsTrustedOriginArgs{...} }

type GetTrustedOriginsTrustedOriginArrayOutput

type GetTrustedOriginsTrustedOriginArrayOutput struct{ *pulumi.OutputState }

func (GetTrustedOriginsTrustedOriginArrayOutput) ElementType

func (GetTrustedOriginsTrustedOriginArrayOutput) Index

func (GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutput

func (o GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutput() GetTrustedOriginsTrustedOriginArrayOutput

func (GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext

func (o GetTrustedOriginsTrustedOriginArrayOutput) ToGetTrustedOriginsTrustedOriginArrayOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginArrayOutput

type GetTrustedOriginsTrustedOriginInput

type GetTrustedOriginsTrustedOriginInput interface {
	pulumi.Input

	ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput
	ToGetTrustedOriginsTrustedOriginOutputWithContext(context.Context) GetTrustedOriginsTrustedOriginOutput
}

GetTrustedOriginsTrustedOriginInput is an input type that accepts GetTrustedOriginsTrustedOriginArgs and GetTrustedOriginsTrustedOriginOutput values. You can construct a concrete instance of `GetTrustedOriginsTrustedOriginInput` via:

GetTrustedOriginsTrustedOriginArgs{...}

type GetTrustedOriginsTrustedOriginOutput

type GetTrustedOriginsTrustedOriginOutput struct{ *pulumi.OutputState }

func (GetTrustedOriginsTrustedOriginOutput) Active

Whether the Trusted Origin is active or not - can only be issued post-creation

func (GetTrustedOriginsTrustedOriginOutput) ElementType

func (GetTrustedOriginsTrustedOriginOutput) Id

The ID of the Trusted Origin.

func (GetTrustedOriginsTrustedOriginOutput) Name

Unique name for this trusted origin.

func (GetTrustedOriginsTrustedOriginOutput) Origin

Unique origin URL for this trusted origin.

func (GetTrustedOriginsTrustedOriginOutput) Scopes

Scopes of the Trusted Origin

func (GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutput

func (o GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutput() GetTrustedOriginsTrustedOriginOutput

func (GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutputWithContext

func (o GetTrustedOriginsTrustedOriginOutput) ToGetTrustedOriginsTrustedOriginOutputWithContext(ctx context.Context) GetTrustedOriginsTrustedOriginOutput

type GetUserSecurityQuestionsArgs

type GetUserSecurityQuestionsArgs struct {
	// User ID.
	UserId string `pulumi:"userId"`
}

A collection of arguments for invoking getUserSecurityQuestions.

type GetUserSecurityQuestionsOutputArgs

type GetUserSecurityQuestionsOutputArgs struct {
	// User ID.
	UserId pulumi.StringInput `pulumi:"userId"`
}

A collection of arguments for invoking getUserSecurityQuestions.

func (GetUserSecurityQuestionsOutputArgs) ElementType

type GetUserSecurityQuestionsQuestion

type GetUserSecurityQuestionsQuestion struct {
	// Security question unique key.
	Key string `pulumi:"key"`
	// Display text for security question.
	Text string `pulumi:"text"`
}

type GetUserSecurityQuestionsQuestionArgs

type GetUserSecurityQuestionsQuestionArgs struct {
	// Security question unique key.
	Key pulumi.StringInput `pulumi:"key"`
	// Display text for security question.
	Text pulumi.StringInput `pulumi:"text"`
}

func (GetUserSecurityQuestionsQuestionArgs) ElementType

func (GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutput

func (i GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput

func (GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutputWithContext

func (i GetUserSecurityQuestionsQuestionArgs) ToGetUserSecurityQuestionsQuestionOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionOutput

type GetUserSecurityQuestionsQuestionArray

type GetUserSecurityQuestionsQuestionArray []GetUserSecurityQuestionsQuestionInput

func (GetUserSecurityQuestionsQuestionArray) ElementType

func (GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutput

func (i GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput

func (GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext

func (i GetUserSecurityQuestionsQuestionArray) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionArrayOutput

type GetUserSecurityQuestionsQuestionArrayInput

type GetUserSecurityQuestionsQuestionArrayInput interface {
	pulumi.Input

	ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput
	ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(context.Context) GetUserSecurityQuestionsQuestionArrayOutput
}

GetUserSecurityQuestionsQuestionArrayInput is an input type that accepts GetUserSecurityQuestionsQuestionArray and GetUserSecurityQuestionsQuestionArrayOutput values. You can construct a concrete instance of `GetUserSecurityQuestionsQuestionArrayInput` via:

GetUserSecurityQuestionsQuestionArray{ GetUserSecurityQuestionsQuestionArgs{...} }

type GetUserSecurityQuestionsQuestionArrayOutput

type GetUserSecurityQuestionsQuestionArrayOutput struct{ *pulumi.OutputState }

func (GetUserSecurityQuestionsQuestionArrayOutput) ElementType

func (GetUserSecurityQuestionsQuestionArrayOutput) Index

func (GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutput

func (o GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutput() GetUserSecurityQuestionsQuestionArrayOutput

func (GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext

func (o GetUserSecurityQuestionsQuestionArrayOutput) ToGetUserSecurityQuestionsQuestionArrayOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionArrayOutput

type GetUserSecurityQuestionsQuestionInput

type GetUserSecurityQuestionsQuestionInput interface {
	pulumi.Input

	ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput
	ToGetUserSecurityQuestionsQuestionOutputWithContext(context.Context) GetUserSecurityQuestionsQuestionOutput
}

GetUserSecurityQuestionsQuestionInput is an input type that accepts GetUserSecurityQuestionsQuestionArgs and GetUserSecurityQuestionsQuestionOutput values. You can construct a concrete instance of `GetUserSecurityQuestionsQuestionInput` via:

GetUserSecurityQuestionsQuestionArgs{...}

type GetUserSecurityQuestionsQuestionOutput

type GetUserSecurityQuestionsQuestionOutput struct{ *pulumi.OutputState }

func (GetUserSecurityQuestionsQuestionOutput) ElementType

func (GetUserSecurityQuestionsQuestionOutput) Key

Security question unique key.

func (GetUserSecurityQuestionsQuestionOutput) Text

Display text for security question.

func (GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutput

func (o GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutput() GetUserSecurityQuestionsQuestionOutput

func (GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutputWithContext

func (o GetUserSecurityQuestionsQuestionOutput) ToGetUserSecurityQuestionsQuestionOutputWithContext(ctx context.Context) GetUserSecurityQuestionsQuestionOutput

type GetUserSecurityQuestionsResult

type GetUserSecurityQuestionsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// collection of user's security question retrieved from Okta with the following properties:
	Questions []GetUserSecurityQuestionsQuestion `pulumi:"questions"`
	UserId    string                             `pulumi:"userId"`
}

A collection of values returned by getUserSecurityQuestions.

func GetUserSecurityQuestions

func GetUserSecurityQuestions(ctx *pulumi.Context, args *GetUserSecurityQuestionsArgs, opts ...pulumi.InvokeOption) (*GetUserSecurityQuestionsResult, error)

Use this data source to retrieve a list of user's security questions.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := user.NewUser(ctx, "exampleUser", &user.UserArgs{
			FirstName: pulumi.String("John"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("john.smith@example.com"),
			Email:     pulumi.String("john.smith@example.com"),
		})
		if err != nil {
			return err
		}
		_ = okta.GetUserSecurityQuestionsOutput(ctx, okta.GetUserSecurityQuestionsOutputArgs{
			UserId: exampleUser.ID(),
		}, nil)
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserSecurityQuestionsResultOutput

type GetUserSecurityQuestionsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserSecurityQuestions.

func (GetUserSecurityQuestionsResultOutput) ElementType

func (GetUserSecurityQuestionsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetUserSecurityQuestionsResultOutput) Questions

collection of user's security question retrieved from Okta with the following properties:

func (GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutput

func (o GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutput() GetUserSecurityQuestionsResultOutput

func (GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutputWithContext

func (o GetUserSecurityQuestionsResultOutput) ToGetUserSecurityQuestionsResultOutputWithContext(ctx context.Context) GetUserSecurityQuestionsResultOutput

func (GetUserSecurityQuestionsResultOutput) UserId

type GroupMemberships

type GroupMemberships struct {
	pulumi.CustomResourceState

	// Okta group ID.
	GroupId pulumi.StringOutput `pulumi:"groupId"`
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrOutput `pulumi:"trackAllUsers"`
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayOutput `pulumi:"users"`
}

Resource to manage a set of memberships for a specific group.

This resource will allow you to bulk manage group membership in Okta for a given group. This offers an interface to pass multiple users into a single resource call, for better API resource usage. If you need a relationship of a single user to many groups, please use the `UserGroupMemberships` resource.

**Important**: The default behavior of the resource is to only maintain the state of user ids that are assigned it. This behavior will signal drift only if those users stop being part of the group. If the desired behavior is track all users that are added/removed from the group make use of the `trackAllUsers` argument with this resource.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/group"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testGroup, err := group.NewGroup(ctx, "testGroup", &group.GroupArgs{
			Description: pulumi.String("testing, testing"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewGroupMemberships(ctx, "testGroupMemberships", &okta.GroupMembershipsArgs{
			GroupId: testGroup.ID(),
			Users: pulumi.StringArray{
				okta_user.Test1.Id,
				okta_user.Test2.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

an Okta Group's memberships can be imported via the Okta group ID.

```sh $ pulumi import okta:index/groupMemberships:GroupMemberships test &#60;group id&#62; ```

optional parameter track all users will also import all user id currently assigned to the group

```sh $ pulumi import okta:index/groupMemberships:GroupMemberships test &#60;group id&#62;/&#60;true&#62; ```

func GetGroupMemberships

func GetGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipsState, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

GetGroupMemberships gets an existing GroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMemberships

func NewGroupMemberships(ctx *pulumi.Context,
	name string, args *GroupMembershipsArgs, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

NewGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*GroupMemberships) ElementType

func (*GroupMemberships) ElementType() reflect.Type

func (*GroupMemberships) ToGroupMembershipsOutput

func (i *GroupMemberships) ToGroupMembershipsOutput() GroupMembershipsOutput

func (*GroupMemberships) ToGroupMembershipsOutputWithContext

func (i *GroupMemberships) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

type GroupMembershipsArgs

type GroupMembershipsArgs struct {
	// Okta group ID.
	GroupId pulumi.StringInput
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrInput
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayInput
}

The set of arguments for constructing a GroupMemberships resource.

func (GroupMembershipsArgs) ElementType

func (GroupMembershipsArgs) ElementType() reflect.Type

type GroupMembershipsArray

type GroupMembershipsArray []GroupMembershipsInput

func (GroupMembershipsArray) ElementType

func (GroupMembershipsArray) ElementType() reflect.Type

func (GroupMembershipsArray) ToGroupMembershipsArrayOutput

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext

func (i GroupMembershipsArray) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsArrayInput

type GroupMembershipsArrayInput interface {
	pulumi.Input

	ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput
	ToGroupMembershipsArrayOutputWithContext(context.Context) GroupMembershipsArrayOutput
}

GroupMembershipsArrayInput is an input type that accepts GroupMembershipsArray and GroupMembershipsArrayOutput values. You can construct a concrete instance of `GroupMembershipsArrayInput` via:

GroupMembershipsArray{ GroupMembershipsArgs{...} }

type GroupMembershipsArrayOutput

type GroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (GroupMembershipsArrayOutput) ElementType

func (GroupMembershipsArrayOutput) Index

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutput() GroupMembershipsArrayOutput

func (GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext

func (o GroupMembershipsArrayOutput) ToGroupMembershipsArrayOutputWithContext(ctx context.Context) GroupMembershipsArrayOutput

type GroupMembershipsInput

type GroupMembershipsInput interface {
	pulumi.Input

	ToGroupMembershipsOutput() GroupMembershipsOutput
	ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput
}

type GroupMembershipsMap

type GroupMembershipsMap map[string]GroupMembershipsInput

func (GroupMembershipsMap) ElementType

func (GroupMembershipsMap) ElementType() reflect.Type

func (GroupMembershipsMap) ToGroupMembershipsMapOutput

func (i GroupMembershipsMap) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext

func (i GroupMembershipsMap) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsMapInput

type GroupMembershipsMapInput interface {
	pulumi.Input

	ToGroupMembershipsMapOutput() GroupMembershipsMapOutput
	ToGroupMembershipsMapOutputWithContext(context.Context) GroupMembershipsMapOutput
}

GroupMembershipsMapInput is an input type that accepts GroupMembershipsMap and GroupMembershipsMapOutput values. You can construct a concrete instance of `GroupMembershipsMapInput` via:

GroupMembershipsMap{ "key": GroupMembershipsArgs{...} }

type GroupMembershipsMapOutput

type GroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (GroupMembershipsMapOutput) ElementType

func (GroupMembershipsMapOutput) ElementType() reflect.Type

func (GroupMembershipsMapOutput) MapIndex

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutput

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutput() GroupMembershipsMapOutput

func (GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext

func (o GroupMembershipsMapOutput) ToGroupMembershipsMapOutputWithContext(ctx context.Context) GroupMembershipsMapOutput

type GroupMembershipsOutput

type GroupMembershipsOutput struct{ *pulumi.OutputState }

func (GroupMembershipsOutput) ElementType

func (GroupMembershipsOutput) ElementType() reflect.Type

func (GroupMembershipsOutput) GroupId

Okta group ID.

func (GroupMembershipsOutput) ToGroupMembershipsOutput

func (o GroupMembershipsOutput) ToGroupMembershipsOutput() GroupMembershipsOutput

func (GroupMembershipsOutput) ToGroupMembershipsOutputWithContext

func (o GroupMembershipsOutput) ToGroupMembershipsOutputWithContext(ctx context.Context) GroupMembershipsOutput

func (GroupMembershipsOutput) TrackAllUsers

func (o GroupMembershipsOutput) TrackAllUsers() pulumi.BoolPtrOutput

The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.

func (GroupMembershipsOutput) Users

The list of Okta user IDs which the group should have membership managed for.

type GroupMembershipsState

type GroupMembershipsState struct {
	// Okta group ID.
	GroupId pulumi.StringPtrInput
	// The resource will concern itself with all users added/deleted to the group; even those managed outside of the resource.
	TrackAllUsers pulumi.BoolPtrInput
	// The list of Okta user IDs which the group should have membership managed for.
	Users pulumi.StringArrayInput
}

func (GroupMembershipsState) ElementType

func (GroupMembershipsState) ElementType() reflect.Type

type GroupSchemaProperty

type GroupSchemaProperty struct {
	pulumi.CustomResourceState

	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the group schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the group schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayOutput `pulumi:"masterOverridePriorities"`
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this group.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// Type of profile source.
	Type pulumi.StringOutput `pulumi:"type"`
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewGroupSchemaProperty(ctx, "example", &okta.GroupSchemaPropertyArgs{
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Group schema property can be imported via the property index.

```sh $ pulumi import okta:index/groupSchemaProperty:GroupSchemaProperty example &#60;index&#62; ```

func GetGroupSchemaProperty

func GetGroupSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupSchemaPropertyState, opts ...pulumi.ResourceOption) (*GroupSchemaProperty, error)

GetGroupSchemaProperty gets an existing GroupSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupSchemaProperty

func NewGroupSchemaProperty(ctx *pulumi.Context,
	name string, args *GroupSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*GroupSchemaProperty, error)

NewGroupSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*GroupSchemaProperty) ElementType

func (*GroupSchemaProperty) ElementType() reflect.Type

func (*GroupSchemaProperty) ToGroupSchemaPropertyOutput

func (i *GroupSchemaProperty) ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput

func (*GroupSchemaProperty) ToGroupSchemaPropertyOutputWithContext

func (i *GroupSchemaProperty) ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput

type GroupSchemaPropertyArgs

type GroupSchemaPropertyArgs struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the group schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the group schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this group.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// Type of profile source.
	Type pulumi.StringInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
}

The set of arguments for constructing a GroupSchemaProperty resource.

func (GroupSchemaPropertyArgs) ElementType

func (GroupSchemaPropertyArgs) ElementType() reflect.Type

type GroupSchemaPropertyArray

type GroupSchemaPropertyArray []GroupSchemaPropertyInput

func (GroupSchemaPropertyArray) ElementType

func (GroupSchemaPropertyArray) ElementType() reflect.Type

func (GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutput

func (i GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput

func (GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutputWithContext

func (i GroupSchemaPropertyArray) ToGroupSchemaPropertyArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOutput

type GroupSchemaPropertyArrayInput

type GroupSchemaPropertyArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput
	ToGroupSchemaPropertyArrayOutputWithContext(context.Context) GroupSchemaPropertyArrayOutput
}

GroupSchemaPropertyArrayInput is an input type that accepts GroupSchemaPropertyArray and GroupSchemaPropertyArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayInput` via:

GroupSchemaPropertyArray{ GroupSchemaPropertyArgs{...} }

type GroupSchemaPropertyArrayOneOf

type GroupSchemaPropertyArrayOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type GroupSchemaPropertyArrayOneOfArgs

type GroupSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (GroupSchemaPropertyArrayOneOfArgs) ElementType

func (GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutput

func (i GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput

func (GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutputWithContext

func (i GroupSchemaPropertyArrayOneOfArgs) ToGroupSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfOutput

type GroupSchemaPropertyArrayOneOfArray

type GroupSchemaPropertyArrayOneOfArray []GroupSchemaPropertyArrayOneOfInput

func (GroupSchemaPropertyArrayOneOfArray) ElementType

func (GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutput

func (i GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput

func (GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext

func (i GroupSchemaPropertyArrayOneOfArray) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfArrayOutput

type GroupSchemaPropertyArrayOneOfArrayInput

type GroupSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput
	ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) GroupSchemaPropertyArrayOneOfArrayOutput
}

GroupSchemaPropertyArrayOneOfArrayInput is an input type that accepts GroupSchemaPropertyArrayOneOfArray and GroupSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayOneOfArrayInput` via:

GroupSchemaPropertyArrayOneOfArray{ GroupSchemaPropertyArrayOneOfArgs{...} }

type GroupSchemaPropertyArrayOneOfArrayOutput

type GroupSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOneOfArrayOutput) ElementType

func (GroupSchemaPropertyArrayOneOfArrayOutput) Index

func (GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutput

func (o GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutput() GroupSchemaPropertyArrayOneOfArrayOutput

func (GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext

func (o GroupSchemaPropertyArrayOneOfArrayOutput) ToGroupSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfArrayOutput

type GroupSchemaPropertyArrayOneOfInput

type GroupSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput
	ToGroupSchemaPropertyArrayOneOfOutputWithContext(context.Context) GroupSchemaPropertyArrayOneOfOutput
}

GroupSchemaPropertyArrayOneOfInput is an input type that accepts GroupSchemaPropertyArrayOneOfArgs and GroupSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `GroupSchemaPropertyArrayOneOfInput` via:

GroupSchemaPropertyArrayOneOfArgs{...}

type GroupSchemaPropertyArrayOneOfOutput

type GroupSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOneOfOutput) Const

value mapping to member of `enum`.

func (GroupSchemaPropertyArrayOneOfOutput) ElementType

func (GroupSchemaPropertyArrayOneOfOutput) Title

display name for the enum value.

func (GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutput

func (o GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutput() GroupSchemaPropertyArrayOneOfOutput

func (GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutputWithContext

func (o GroupSchemaPropertyArrayOneOfOutput) ToGroupSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOneOfOutput

type GroupSchemaPropertyArrayOutput

type GroupSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyArrayOutput) ElementType

func (GroupSchemaPropertyArrayOutput) Index

func (GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutput

func (o GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutput() GroupSchemaPropertyArrayOutput

func (GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutputWithContext

func (o GroupSchemaPropertyArrayOutput) ToGroupSchemaPropertyArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyArrayOutput

type GroupSchemaPropertyInput

type GroupSchemaPropertyInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput
	ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput
}

type GroupSchemaPropertyMap

type GroupSchemaPropertyMap map[string]GroupSchemaPropertyInput

func (GroupSchemaPropertyMap) ElementType

func (GroupSchemaPropertyMap) ElementType() reflect.Type

func (GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutput

func (i GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput

func (GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutputWithContext

func (i GroupSchemaPropertyMap) ToGroupSchemaPropertyMapOutputWithContext(ctx context.Context) GroupSchemaPropertyMapOutput

type GroupSchemaPropertyMapInput

type GroupSchemaPropertyMapInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput
	ToGroupSchemaPropertyMapOutputWithContext(context.Context) GroupSchemaPropertyMapOutput
}

GroupSchemaPropertyMapInput is an input type that accepts GroupSchemaPropertyMap and GroupSchemaPropertyMapOutput values. You can construct a concrete instance of `GroupSchemaPropertyMapInput` via:

GroupSchemaPropertyMap{ "key": GroupSchemaPropertyArgs{...} }

type GroupSchemaPropertyMapOutput

type GroupSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMapOutput) ElementType

func (GroupSchemaPropertyMapOutput) MapIndex

func (GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutput

func (o GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutput() GroupSchemaPropertyMapOutput

func (GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutputWithContext

func (o GroupSchemaPropertyMapOutput) ToGroupSchemaPropertyMapOutputWithContext(ctx context.Context) GroupSchemaPropertyMapOutput

type GroupSchemaPropertyMasterOverridePriority

type GroupSchemaPropertyMasterOverridePriority struct {
	// Type of profile source.
	Type *string `pulumi:"type"`
	// ID of profile source.
	Value string `pulumi:"value"`
}

type GroupSchemaPropertyMasterOverridePriorityArgs

type GroupSchemaPropertyMasterOverridePriorityArgs struct {
	// Type of profile source.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// ID of profile source.
	Value pulumi.StringInput `pulumi:"value"`
}

func (GroupSchemaPropertyMasterOverridePriorityArgs) ElementType

func (GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutput

func (i GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext

func (i GroupSchemaPropertyMasterOverridePriorityArgs) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityOutput

type GroupSchemaPropertyMasterOverridePriorityArray

type GroupSchemaPropertyMasterOverridePriorityArray []GroupSchemaPropertyMasterOverridePriorityInput

func (GroupSchemaPropertyMasterOverridePriorityArray) ElementType

func (GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput

func (i GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput() GroupSchemaPropertyMasterOverridePriorityArrayOutput

func (GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext

func (i GroupSchemaPropertyMasterOverridePriorityArray) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput

type GroupSchemaPropertyMasterOverridePriorityArrayInput

type GroupSchemaPropertyMasterOverridePriorityArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMasterOverridePriorityArrayOutput() GroupSchemaPropertyMasterOverridePriorityArrayOutput
	ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput
}

GroupSchemaPropertyMasterOverridePriorityArrayInput is an input type that accepts GroupSchemaPropertyMasterOverridePriorityArray and GroupSchemaPropertyMasterOverridePriorityArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyMasterOverridePriorityArrayInput` via:

GroupSchemaPropertyMasterOverridePriorityArray{ GroupSchemaPropertyMasterOverridePriorityArgs{...} }

type GroupSchemaPropertyMasterOverridePriorityArrayOutput

type GroupSchemaPropertyMasterOverridePriorityArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ElementType

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) Index

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutput

func (GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext

func (o GroupSchemaPropertyMasterOverridePriorityArrayOutput) ToGroupSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityArrayOutput

type GroupSchemaPropertyMasterOverridePriorityInput

type GroupSchemaPropertyMasterOverridePriorityInput interface {
	pulumi.Input

	ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput
	ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(context.Context) GroupSchemaPropertyMasterOverridePriorityOutput
}

GroupSchemaPropertyMasterOverridePriorityInput is an input type that accepts GroupSchemaPropertyMasterOverridePriorityArgs and GroupSchemaPropertyMasterOverridePriorityOutput values. You can construct a concrete instance of `GroupSchemaPropertyMasterOverridePriorityInput` via:

GroupSchemaPropertyMasterOverridePriorityArgs{...}

type GroupSchemaPropertyMasterOverridePriorityOutput

type GroupSchemaPropertyMasterOverridePriorityOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyMasterOverridePriorityOutput) ElementType

func (GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutput

func (o GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutput() GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext

func (o GroupSchemaPropertyMasterOverridePriorityOutput) ToGroupSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) GroupSchemaPropertyMasterOverridePriorityOutput

func (GroupSchemaPropertyMasterOverridePriorityOutput) Type

Type of profile source.

func (GroupSchemaPropertyMasterOverridePriorityOutput) Value

ID of profile source.

type GroupSchemaPropertyOneOf

type GroupSchemaPropertyOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type GroupSchemaPropertyOneOfArgs

type GroupSchemaPropertyOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (GroupSchemaPropertyOneOfArgs) ElementType

func (GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutput

func (i GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput

func (GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutputWithContext

func (i GroupSchemaPropertyOneOfArgs) ToGroupSchemaPropertyOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfOutput

type GroupSchemaPropertyOneOfArray

type GroupSchemaPropertyOneOfArray []GroupSchemaPropertyOneOfInput

func (GroupSchemaPropertyOneOfArray) ElementType

func (GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutput

func (i GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput

func (GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutputWithContext

func (i GroupSchemaPropertyOneOfArray) ToGroupSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfArrayOutput

type GroupSchemaPropertyOneOfArrayInput

type GroupSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput
	ToGroupSchemaPropertyOneOfArrayOutputWithContext(context.Context) GroupSchemaPropertyOneOfArrayOutput
}

GroupSchemaPropertyOneOfArrayInput is an input type that accepts GroupSchemaPropertyOneOfArray and GroupSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `GroupSchemaPropertyOneOfArrayInput` via:

GroupSchemaPropertyOneOfArray{ GroupSchemaPropertyOneOfArgs{...} }

type GroupSchemaPropertyOneOfArrayOutput

type GroupSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOneOfArrayOutput) ElementType

func (GroupSchemaPropertyOneOfArrayOutput) Index

func (GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutput

func (o GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutput() GroupSchemaPropertyOneOfArrayOutput

func (GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutputWithContext

func (o GroupSchemaPropertyOneOfArrayOutput) ToGroupSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfArrayOutput

type GroupSchemaPropertyOneOfInput

type GroupSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput
	ToGroupSchemaPropertyOneOfOutputWithContext(context.Context) GroupSchemaPropertyOneOfOutput
}

GroupSchemaPropertyOneOfInput is an input type that accepts GroupSchemaPropertyOneOfArgs and GroupSchemaPropertyOneOfOutput values. You can construct a concrete instance of `GroupSchemaPropertyOneOfInput` via:

GroupSchemaPropertyOneOfArgs{...}

type GroupSchemaPropertyOneOfOutput

type GroupSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOneOfOutput) Const

value mapping to member of `enum`.

func (GroupSchemaPropertyOneOfOutput) ElementType

func (GroupSchemaPropertyOneOfOutput) Title

display name for the enum value.

func (GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutput

func (o GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutput() GroupSchemaPropertyOneOfOutput

func (GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutputWithContext

func (o GroupSchemaPropertyOneOfOutput) ToGroupSchemaPropertyOneOfOutputWithContext(ctx context.Context) GroupSchemaPropertyOneOfOutput

type GroupSchemaPropertyOutput

type GroupSchemaPropertyOutput struct{ *pulumi.OutputState }

func (GroupSchemaPropertyOutput) ArrayEnums

Array of values that an array property's items can be set to.

func (GroupSchemaPropertyOutput) ArrayOneOfs

Display name and value an enum array can be set to.

func (GroupSchemaPropertyOutput) ArrayType

The type of the array elements if `type` is set to `"array"`.

func (GroupSchemaPropertyOutput) Description

The description of the group schema property.

func (GroupSchemaPropertyOutput) ElementType

func (GroupSchemaPropertyOutput) ElementType() reflect.Type

func (GroupSchemaPropertyOutput) Enums

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (GroupSchemaPropertyOutput) ExternalName

External name of the group schema property.

func (GroupSchemaPropertyOutput) ExternalNamespace

func (o GroupSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External name of the group schema property.

func (GroupSchemaPropertyOutput) Index

The property name.

func (GroupSchemaPropertyOutput) Master

Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.

func (GroupSchemaPropertyOutput) MasterOverridePriorities

Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).

func (GroupSchemaPropertyOutput) MaxLength

The maximum length of the group property value. Only applies to type `"string"`.

func (GroupSchemaPropertyOutput) MinLength

The minimum length of the group property value. Only applies to type `"string"`.

func (GroupSchemaPropertyOutput) OneOfs

Array of maps containing a mapping for display name to enum value.

func (GroupSchemaPropertyOutput) Permissions

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (GroupSchemaPropertyOutput) Required

Whether the property is required for this group.

func (GroupSchemaPropertyOutput) Scope

determines whether an app user attribute can be set at the Individual or Group Level.

func (GroupSchemaPropertyOutput) Title

display name for the enum value.

func (GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutput

func (o GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutput() GroupSchemaPropertyOutput

func (GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutputWithContext

func (o GroupSchemaPropertyOutput) ToGroupSchemaPropertyOutputWithContext(ctx context.Context) GroupSchemaPropertyOutput

func (GroupSchemaPropertyOutput) Type

Type of profile source.

func (GroupSchemaPropertyOutput) Unique

Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.

type GroupSchemaPropertyState

type GroupSchemaPropertyState struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs GroupSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the group schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the group schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the group schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the group schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities GroupSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the group property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the group property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs GroupSchemaPropertyOneOfArrayInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this group.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// Type of profile source.
	Type pulumi.StringPtrInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
}

func (GroupSchemaPropertyState) ElementType

func (GroupSchemaPropertyState) ElementType() reflect.Type

type LinkDefinition

type LinkDefinition struct {
	pulumi.CustomResourceState

	// Description of the associated relationship.
	AssociatedDescription pulumi.StringOutput `pulumi:"associatedDescription"`
	// API name of the associated link.
	AssociatedName pulumi.StringOutput `pulumi:"associatedName"`
	// Display name of the associated link.
	AssociatedTitle pulumi.StringOutput `pulumi:"associatedTitle"`
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringOutput `pulumi:"primaryDescription"`
	// API name of the primary link.
	PrimaryName pulumi.StringOutput `pulumi:"primaryName"`
	// Display name of the primary link.
	PrimaryTitle pulumi.StringOutput `pulumi:"primaryTitle"`
}

Link definition operations allow you to manage the creation and removal of the link definitions. If you remove a link definition, links based on that definition are unavailable. Note that this resource is immutable, thus can not be modified.

> **NOTE:** Links reappear if you recreate the definition. However, Okta is likely to change this behavior so that links don't reappear. Don't rely on this behavior in production environments.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewLinkDefinition(ctx, "example", &okta.LinkDefinitionArgs{
			AssociatedDescription: pulumi.String("Elite military force member"),
			AssociatedName:        pulumi.String("sardaukar"),
			AssociatedTitle:       pulumi.String("Sardaukar"),
			PrimaryDescription:    pulumi.String("Hereditary ruler of the Imperium and the Known Universe"),
			PrimaryName:           pulumi.String("emperor"),
			PrimaryTitle:          pulumi.String("Emperor"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Link Definition can be imported via the Okta Primary Link Name.

```sh $ pulumi import okta:index/linkDefinition:LinkDefinition example &#60;primary_name&#62; ```

func GetLinkDefinition

func GetLinkDefinition(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LinkDefinitionState, opts ...pulumi.ResourceOption) (*LinkDefinition, error)

GetLinkDefinition gets an existing LinkDefinition resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLinkDefinition

func NewLinkDefinition(ctx *pulumi.Context,
	name string, args *LinkDefinitionArgs, opts ...pulumi.ResourceOption) (*LinkDefinition, error)

NewLinkDefinition registers a new resource with the given unique name, arguments, and options.

func (*LinkDefinition) ElementType

func (*LinkDefinition) ElementType() reflect.Type

func (*LinkDefinition) ToLinkDefinitionOutput

func (i *LinkDefinition) ToLinkDefinitionOutput() LinkDefinitionOutput

func (*LinkDefinition) ToLinkDefinitionOutputWithContext

func (i *LinkDefinition) ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput

type LinkDefinitionArgs

type LinkDefinitionArgs struct {
	// Description of the associated relationship.
	AssociatedDescription pulumi.StringInput
	// API name of the associated link.
	AssociatedName pulumi.StringInput
	// Display name of the associated link.
	AssociatedTitle pulumi.StringInput
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringInput
	// API name of the primary link.
	PrimaryName pulumi.StringInput
	// Display name of the primary link.
	PrimaryTitle pulumi.StringInput
}

The set of arguments for constructing a LinkDefinition resource.

func (LinkDefinitionArgs) ElementType

func (LinkDefinitionArgs) ElementType() reflect.Type

type LinkDefinitionArray

type LinkDefinitionArray []LinkDefinitionInput

func (LinkDefinitionArray) ElementType

func (LinkDefinitionArray) ElementType() reflect.Type

func (LinkDefinitionArray) ToLinkDefinitionArrayOutput

func (i LinkDefinitionArray) ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput

func (LinkDefinitionArray) ToLinkDefinitionArrayOutputWithContext

func (i LinkDefinitionArray) ToLinkDefinitionArrayOutputWithContext(ctx context.Context) LinkDefinitionArrayOutput

type LinkDefinitionArrayInput

type LinkDefinitionArrayInput interface {
	pulumi.Input

	ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput
	ToLinkDefinitionArrayOutputWithContext(context.Context) LinkDefinitionArrayOutput
}

LinkDefinitionArrayInput is an input type that accepts LinkDefinitionArray and LinkDefinitionArrayOutput values. You can construct a concrete instance of `LinkDefinitionArrayInput` via:

LinkDefinitionArray{ LinkDefinitionArgs{...} }

type LinkDefinitionArrayOutput

type LinkDefinitionArrayOutput struct{ *pulumi.OutputState }

func (LinkDefinitionArrayOutput) ElementType

func (LinkDefinitionArrayOutput) ElementType() reflect.Type

func (LinkDefinitionArrayOutput) Index

func (LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutput

func (o LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutput() LinkDefinitionArrayOutput

func (LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutputWithContext

func (o LinkDefinitionArrayOutput) ToLinkDefinitionArrayOutputWithContext(ctx context.Context) LinkDefinitionArrayOutput

type LinkDefinitionInput

type LinkDefinitionInput interface {
	pulumi.Input

	ToLinkDefinitionOutput() LinkDefinitionOutput
	ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput
}

type LinkDefinitionMap

type LinkDefinitionMap map[string]LinkDefinitionInput

func (LinkDefinitionMap) ElementType

func (LinkDefinitionMap) ElementType() reflect.Type

func (LinkDefinitionMap) ToLinkDefinitionMapOutput

func (i LinkDefinitionMap) ToLinkDefinitionMapOutput() LinkDefinitionMapOutput

func (LinkDefinitionMap) ToLinkDefinitionMapOutputWithContext

func (i LinkDefinitionMap) ToLinkDefinitionMapOutputWithContext(ctx context.Context) LinkDefinitionMapOutput

type LinkDefinitionMapInput

type LinkDefinitionMapInput interface {
	pulumi.Input

	ToLinkDefinitionMapOutput() LinkDefinitionMapOutput
	ToLinkDefinitionMapOutputWithContext(context.Context) LinkDefinitionMapOutput
}

LinkDefinitionMapInput is an input type that accepts LinkDefinitionMap and LinkDefinitionMapOutput values. You can construct a concrete instance of `LinkDefinitionMapInput` via:

LinkDefinitionMap{ "key": LinkDefinitionArgs{...} }

type LinkDefinitionMapOutput

type LinkDefinitionMapOutput struct{ *pulumi.OutputState }

func (LinkDefinitionMapOutput) ElementType

func (LinkDefinitionMapOutput) ElementType() reflect.Type

func (LinkDefinitionMapOutput) MapIndex

func (LinkDefinitionMapOutput) ToLinkDefinitionMapOutput

func (o LinkDefinitionMapOutput) ToLinkDefinitionMapOutput() LinkDefinitionMapOutput

func (LinkDefinitionMapOutput) ToLinkDefinitionMapOutputWithContext

func (o LinkDefinitionMapOutput) ToLinkDefinitionMapOutputWithContext(ctx context.Context) LinkDefinitionMapOutput

type LinkDefinitionOutput

type LinkDefinitionOutput struct{ *pulumi.OutputState }

func (LinkDefinitionOutput) AssociatedDescription

func (o LinkDefinitionOutput) AssociatedDescription() pulumi.StringOutput

Description of the associated relationship.

func (LinkDefinitionOutput) AssociatedName

func (o LinkDefinitionOutput) AssociatedName() pulumi.StringOutput

API name of the associated link.

func (LinkDefinitionOutput) AssociatedTitle

func (o LinkDefinitionOutput) AssociatedTitle() pulumi.StringOutput

Display name of the associated link.

func (LinkDefinitionOutput) ElementType

func (LinkDefinitionOutput) ElementType() reflect.Type

func (LinkDefinitionOutput) PrimaryDescription

func (o LinkDefinitionOutput) PrimaryDescription() pulumi.StringOutput

Description of the primary relationship.

func (LinkDefinitionOutput) PrimaryName

func (o LinkDefinitionOutput) PrimaryName() pulumi.StringOutput

API name of the primary link.

func (LinkDefinitionOutput) PrimaryTitle

func (o LinkDefinitionOutput) PrimaryTitle() pulumi.StringOutput

Display name of the primary link.

func (LinkDefinitionOutput) ToLinkDefinitionOutput

func (o LinkDefinitionOutput) ToLinkDefinitionOutput() LinkDefinitionOutput

func (LinkDefinitionOutput) ToLinkDefinitionOutputWithContext

func (o LinkDefinitionOutput) ToLinkDefinitionOutputWithContext(ctx context.Context) LinkDefinitionOutput

type LinkDefinitionState

type LinkDefinitionState struct {
	// Description of the associated relationship.
	AssociatedDescription pulumi.StringPtrInput
	// API name of the associated link.
	AssociatedName pulumi.StringPtrInput
	// Display name of the associated link.
	AssociatedTitle pulumi.StringPtrInput
	// Description of the primary relationship.
	PrimaryDescription pulumi.StringPtrInput
	// API name of the primary link.
	PrimaryName pulumi.StringPtrInput
	// Display name of the primary link.
	PrimaryTitle pulumi.StringPtrInput
}

func (LinkDefinitionState) ElementType

func (LinkDefinitionState) ElementType() reflect.Type

type LinkValue

type LinkValue struct {
	pulumi.CustomResourceState

	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayOutput `pulumi:"associatedUserIds"`
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringOutput `pulumi:"primaryName"`
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringOutput `pulumi:"primaryUserId"`
}

Link value operations allow you to create relationships between primary and associated users.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"fmt"

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		padishah, err := okta.NewLinkDefinition(ctx, "padishah", &okta.LinkDefinitionArgs{
			PrimaryName:           pulumi.String("emperor"),
			PrimaryTitle:          pulumi.String("Emperor"),
			PrimaryDescription:    pulumi.String("Hereditary ruler of the Imperium and the Known Universe"),
			AssociatedName:        pulumi.String("sardaukar"),
			AssociatedTitle:       pulumi.String("Sardaukar"),
			AssociatedDescription: pulumi.String("Elite military force member"),
		})
		if err != nil {
			return err
		}
		emperor, err := user.NewUser(ctx, "emperor", &user.UserArgs{
			FirstName: pulumi.String("Shaddam"),
			LastName:  pulumi.String("Corrino IV"),
			Login:     pulumi.String("shaddam.corrino.iv@salusa-secundus.planet"),
			Email:     pulumi.String("shaddam.corrino.iv@salusa-secundus.planet"),
		})
		if err != nil {
			return err
		}
		var sardaukars []*user.User
		for index := 0; index < 5; index++ {
			key0 := index
			val0 := index
			__res, err := user.NewUser(ctx, fmt.Sprintf("sardaukars-%v", key0), &user.UserArgs{
				FirstName: pulumi.String("Amrit"),
				LastName:  pulumi.String(fmt.Sprintf("Sardaukar_%v", val0)),
				Login:     pulumi.String(fmt.Sprintf("amritsardaukar_%v@salusa-secundus.planet", val0)),
				Email:     pulumi.String(fmt.Sprintf("amritsardaukar_%v@salusa-secundus.planet", val0)),
			})
			if err != nil {
				return err
			}
			sardaukars = append(sardaukars, __res)
		}
		_, err = okta.NewLinkValue(ctx, "example", &okta.LinkValueArgs{
			PrimaryName:   padishah.PrimaryName,
			PrimaryUserId: emperor.ID(),
			AssociatedUserIds: pulumi.StringArray{
				sardaukars[0].ID(),
				sardaukars[1].ID(),
				sardaukars[2].ID(),
				sardaukars[3].ID(),
				sardaukars[4].ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Link Value can be imported via Primary Name and Primary User ID.

```sh $ pulumi import okta:index/linkValue:LinkValue example &#60;primary_name&#62;/&#60;primary_user_id&#62; ```

func GetLinkValue

func GetLinkValue(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LinkValueState, opts ...pulumi.ResourceOption) (*LinkValue, error)

GetLinkValue gets an existing LinkValue resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLinkValue

func NewLinkValue(ctx *pulumi.Context,
	name string, args *LinkValueArgs, opts ...pulumi.ResourceOption) (*LinkValue, error)

NewLinkValue registers a new resource with the given unique name, arguments, and options.

func (*LinkValue) ElementType

func (*LinkValue) ElementType() reflect.Type

func (*LinkValue) ToLinkValueOutput

func (i *LinkValue) ToLinkValueOutput() LinkValueOutput

func (*LinkValue) ToLinkValueOutputWithContext

func (i *LinkValue) ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput

type LinkValueArgs

type LinkValueArgs struct {
	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayInput
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringInput
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringInput
}

The set of arguments for constructing a LinkValue resource.

func (LinkValueArgs) ElementType

func (LinkValueArgs) ElementType() reflect.Type

type LinkValueArray

type LinkValueArray []LinkValueInput

func (LinkValueArray) ElementType

func (LinkValueArray) ElementType() reflect.Type

func (LinkValueArray) ToLinkValueArrayOutput

func (i LinkValueArray) ToLinkValueArrayOutput() LinkValueArrayOutput

func (LinkValueArray) ToLinkValueArrayOutputWithContext

func (i LinkValueArray) ToLinkValueArrayOutputWithContext(ctx context.Context) LinkValueArrayOutput

type LinkValueArrayInput

type LinkValueArrayInput interface {
	pulumi.Input

	ToLinkValueArrayOutput() LinkValueArrayOutput
	ToLinkValueArrayOutputWithContext(context.Context) LinkValueArrayOutput
}

LinkValueArrayInput is an input type that accepts LinkValueArray and LinkValueArrayOutput values. You can construct a concrete instance of `LinkValueArrayInput` via:

LinkValueArray{ LinkValueArgs{...} }

type LinkValueArrayOutput

type LinkValueArrayOutput struct{ *pulumi.OutputState }

func (LinkValueArrayOutput) ElementType

func (LinkValueArrayOutput) ElementType() reflect.Type

func (LinkValueArrayOutput) Index

func (LinkValueArrayOutput) ToLinkValueArrayOutput

func (o LinkValueArrayOutput) ToLinkValueArrayOutput() LinkValueArrayOutput

func (LinkValueArrayOutput) ToLinkValueArrayOutputWithContext

func (o LinkValueArrayOutput) ToLinkValueArrayOutputWithContext(ctx context.Context) LinkValueArrayOutput

type LinkValueInput

type LinkValueInput interface {
	pulumi.Input

	ToLinkValueOutput() LinkValueOutput
	ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput
}

type LinkValueMap

type LinkValueMap map[string]LinkValueInput

func (LinkValueMap) ElementType

func (LinkValueMap) ElementType() reflect.Type

func (LinkValueMap) ToLinkValueMapOutput

func (i LinkValueMap) ToLinkValueMapOutput() LinkValueMapOutput

func (LinkValueMap) ToLinkValueMapOutputWithContext

func (i LinkValueMap) ToLinkValueMapOutputWithContext(ctx context.Context) LinkValueMapOutput

type LinkValueMapInput

type LinkValueMapInput interface {
	pulumi.Input

	ToLinkValueMapOutput() LinkValueMapOutput
	ToLinkValueMapOutputWithContext(context.Context) LinkValueMapOutput
}

LinkValueMapInput is an input type that accepts LinkValueMap and LinkValueMapOutput values. You can construct a concrete instance of `LinkValueMapInput` via:

LinkValueMap{ "key": LinkValueArgs{...} }

type LinkValueMapOutput

type LinkValueMapOutput struct{ *pulumi.OutputState }

func (LinkValueMapOutput) ElementType

func (LinkValueMapOutput) ElementType() reflect.Type

func (LinkValueMapOutput) MapIndex

func (LinkValueMapOutput) ToLinkValueMapOutput

func (o LinkValueMapOutput) ToLinkValueMapOutput() LinkValueMapOutput

func (LinkValueMapOutput) ToLinkValueMapOutputWithContext

func (o LinkValueMapOutput) ToLinkValueMapOutputWithContext(ctx context.Context) LinkValueMapOutput

type LinkValueOutput

type LinkValueOutput struct{ *pulumi.OutputState }

func (LinkValueOutput) AssociatedUserIds

func (o LinkValueOutput) AssociatedUserIds() pulumi.StringArrayOutput

Set of User IDs or login values of the users to be assigned the 'associated' relationship.

func (LinkValueOutput) ElementType

func (LinkValueOutput) ElementType() reflect.Type

func (LinkValueOutput) PrimaryName

func (o LinkValueOutput) PrimaryName() pulumi.StringOutput

Name of the `primary` relationship being assigned.

func (LinkValueOutput) PrimaryUserId

func (o LinkValueOutput) PrimaryUserId() pulumi.StringOutput

User ID to be assigned to `primary` for the `associated` user in the specified relationship.

func (LinkValueOutput) ToLinkValueOutput

func (o LinkValueOutput) ToLinkValueOutput() LinkValueOutput

func (LinkValueOutput) ToLinkValueOutputWithContext

func (o LinkValueOutput) ToLinkValueOutputWithContext(ctx context.Context) LinkValueOutput

type LinkValueState

type LinkValueState struct {
	// Set of User IDs or login values of the users to be assigned the 'associated' relationship.
	AssociatedUserIds pulumi.StringArrayInput
	// Name of the `primary` relationship being assigned.
	PrimaryName pulumi.StringPtrInput
	// User ID to be assigned to `primary` for the `associated` user in the specified relationship.
	PrimaryUserId pulumi.StringPtrInput
}

func (LinkValueState) ElementType

func (LinkValueState) ElementType() reflect.Type

type LookupAppGroupAssignmentsArgs

type LookupAppGroupAssignmentsArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getAppGroupAssignments.

type LookupAppGroupAssignmentsOutputArgs

type LookupAppGroupAssignmentsOutputArgs struct {
	// The ID of the Okta application you want to retrieve the groups for.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getAppGroupAssignments.

func (LookupAppGroupAssignmentsOutputArgs) ElementType

type LookupAppGroupAssignmentsResult

type LookupAppGroupAssignmentsResult struct {
	// List of groups IDs assigned to the application.
	Groups []string `pulumi:"groups"`
	// ID of application.
	Id string `pulumi:"id"`
}

A collection of values returned by getAppGroupAssignments.

func LookupAppGroupAssignments

func LookupAppGroupAssignments(ctx *pulumi.Context, args *LookupAppGroupAssignmentsArgs, opts ...pulumi.InvokeOption) (*LookupAppGroupAssignmentsResult, error)

Use this data source to retrieve the list of groups assigned to the given Okta application (by ID).

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAppGroupAssignments(ctx, &okta.LookupAppGroupAssignmentsArgs{
			Id: okta_app_oauth.Test.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupAppGroupAssignmentsResultOutput

type LookupAppGroupAssignmentsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppGroupAssignments.

func (LookupAppGroupAssignmentsResultOutput) ElementType

func (LookupAppGroupAssignmentsResultOutput) Groups

List of groups IDs assigned to the application.

func (LookupAppGroupAssignmentsResultOutput) Id

ID of application.

func (LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutput

func (o LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutput() LookupAppGroupAssignmentsResultOutput

func (LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutputWithContext

func (o LookupAppGroupAssignmentsResultOutput) ToLookupAppGroupAssignmentsResultOutputWithContext(ctx context.Context) LookupAppGroupAssignmentsResultOutput

type LookupAppSignonPolicyArgs

type LookupAppSignonPolicyArgs struct {
	// The application ID.
	AppId string `pulumi:"appId"`
}

A collection of arguments for invoking getAppSignonPolicy.

type LookupAppSignonPolicyOutputArgs

type LookupAppSignonPolicyOutputArgs struct {
	// The application ID.
	AppId pulumi.StringInput `pulumi:"appId"`
}

A collection of arguments for invoking getAppSignonPolicy.

func (LookupAppSignonPolicyOutputArgs) ElementType

type LookupAppSignonPolicyResult

type LookupAppSignonPolicyResult struct {
	AppId string `pulumi:"appId"`
	// The provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
}

A collection of values returned by getAppSignonPolicy.

func LookupAppSignonPolicy

func LookupAppSignonPolicy(ctx *pulumi.Context, args *LookupAppSignonPolicyArgs, opts ...pulumi.InvokeOption) (*LookupAppSignonPolicyResult, error)

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

Use this data source to retrieve a sign-on policy for the application.

> Inside the product a sign-on policy is referenced as an _authentication policy_, in the public API the policy is of type [`ACCESS_POLICY`](https://developer.okta.com/docs/reference/api/policy/#policy-object).

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAppSignonPolicy(ctx, &okta.LookupAppSignonPolicyArgs{
			AppId: "app_id",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupAppSignonPolicyResultOutput

type LookupAppSignonPolicyResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAppSignonPolicy.

func (LookupAppSignonPolicyResultOutput) AppId

func (LookupAppSignonPolicyResultOutput) ElementType

func (LookupAppSignonPolicyResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupAppSignonPolicyResultOutput) Name

func (LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutput

func (o LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutput() LookupAppSignonPolicyResultOutput

func (LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutputWithContext

func (o LookupAppSignonPolicyResultOutput) ToLookupAppSignonPolicyResultOutputWithContext(ctx context.Context) LookupAppSignonPolicyResultOutput

type LookupAuthenticatorArgs

type LookupAuthenticatorArgs struct {
	// ID of the authenticator.
	Id *string `pulumi:"id"`
	// A human-readable string that identifies the authenticator.
	Key *string `pulumi:"key"`
	// Name of the authenticator.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getAuthenticator.

type LookupAuthenticatorOutputArgs

type LookupAuthenticatorOutputArgs struct {
	// ID of the authenticator.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// A human-readable string that identifies the authenticator.
	Key pulumi.StringPtrInput `pulumi:"key"`
	// Name of the authenticator.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getAuthenticator.

func (LookupAuthenticatorOutputArgs) ElementType

type LookupAuthenticatorResult

type LookupAuthenticatorResult struct {
	// ID of the authenticator.
	Id  *string `pulumi:"id"`
	Key *string `pulumi:"key"`
	// Name of the authenticator.
	Name *string `pulumi:"name"`
	// (Specific to `securityKey`) The provider server port (for example 1812).
	ProviderAuthPort int `pulumi:"providerAuthPort"`
	// (Specific to `securityKey`) Server host name or IP address.
	ProviderHostname string `pulumi:"providerHostname"`
	// (Specific to `securityKey`) App Instance ID.
	ProviderInstanceId string `pulumi:"providerInstanceId"`
	ProviderJson       string `pulumi:"providerJson"`
	// Provider type.
	ProviderType string `pulumi:"providerType"`
	// Username template expected by the provider.
	ProviderUserNameTemplate string `pulumi:"providerUserNameTemplate"`
	// Settings for the authenticator (expressed in JSON).
	Settings string `pulumi:"settings"`
	// Status of the Authenticator.
	Status string `pulumi:"status"`
	// The type of Authenticator.
	Type string `pulumi:"type"`
}

A collection of values returned by getAuthenticator.

func LookupAuthenticator

func LookupAuthenticator(ctx *pulumi.Context, args *LookupAuthenticatorArgs, opts ...pulumi.InvokeOption) (*LookupAuthenticatorResult, error)

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

Use this data source to retrieve an authenticator.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAuthenticator(ctx, &okta.LookupAuthenticatorArgs{
			Name: pulumi.StringRef("Security Question"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupAuthenticator(ctx, &okta.LookupAuthenticatorArgs{
			Key: pulumi.StringRef("okta_email"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupAuthenticatorResultOutput

type LookupAuthenticatorResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthenticator.

func (LookupAuthenticatorResultOutput) ElementType

func (LookupAuthenticatorResultOutput) Id

ID of the authenticator.

func (LookupAuthenticatorResultOutput) Key

func (LookupAuthenticatorResultOutput) Name

Name of the authenticator.

func (LookupAuthenticatorResultOutput) ProviderAuthPort

func (o LookupAuthenticatorResultOutput) ProviderAuthPort() pulumi.IntOutput

(Specific to `securityKey`) The provider server port (for example 1812).

func (LookupAuthenticatorResultOutput) ProviderHostname

(Specific to `securityKey`) Server host name or IP address.

func (LookupAuthenticatorResultOutput) ProviderInstanceId

func (o LookupAuthenticatorResultOutput) ProviderInstanceId() pulumi.StringOutput

(Specific to `securityKey`) App Instance ID.

func (LookupAuthenticatorResultOutput) ProviderJson

func (LookupAuthenticatorResultOutput) ProviderType

Provider type.

func (LookupAuthenticatorResultOutput) ProviderUserNameTemplate

func (o LookupAuthenticatorResultOutput) ProviderUserNameTemplate() pulumi.StringOutput

Username template expected by the provider.

func (LookupAuthenticatorResultOutput) Settings

Settings for the authenticator (expressed in JSON).

func (LookupAuthenticatorResultOutput) Status

Status of the Authenticator.

func (LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutput

func (o LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutput() LookupAuthenticatorResultOutput

func (LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutputWithContext

func (o LookupAuthenticatorResultOutput) ToLookupAuthenticatorResultOutputWithContext(ctx context.Context) LookupAuthenticatorResultOutput

func (LookupAuthenticatorResultOutput) Type

The type of Authenticator.

type LookupBehaviourArgs

type LookupBehaviourArgs struct {
	// `id` of behavior to retrieve, conflicts with `name`.
	Id *string `pulumi:"id"`
	// The name of the behavior to retrieve. Name uses the `?q=<name>` query parameter exposed by
	// Okta's API.
	Name *string `pulumi:"name"`
}

A collection of arguments for invoking getBehaviour.

type LookupBehaviourOutputArgs

type LookupBehaviourOutputArgs struct {
	// `id` of behavior to retrieve, conflicts with `name`.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// The name of the behavior to retrieve. Name uses the `?q=<name>` query parameter exposed by
	// Okta's API.
	Name pulumi.StringPtrInput `pulumi:"name"`
}

A collection of arguments for invoking getBehaviour.

func (LookupBehaviourOutputArgs) ElementType

func (LookupBehaviourOutputArgs) ElementType() reflect.Type

type LookupBehaviourResult

type LookupBehaviourResult struct {
	// Behavior ID.
	Id *string `pulumi:"id"`
	// Behavior name.
	Name *string `pulumi:"name"`
	// Map of behavior settings.
	Settings map[string]string `pulumi:"settings"`
	// Behavior status.
	Status string `pulumi:"status"`
	// Behavior type.
	Type string `pulumi:"type"`
}

A collection of values returned by getBehaviour.

func LookupBehaviour

func LookupBehaviour(ctx *pulumi.Context, args *LookupBehaviourArgs, opts ...pulumi.InvokeOption) (*LookupBehaviourResult, error)

Use this data source to retrieve a behavior from Okta.

type LookupBehaviourResultOutput

type LookupBehaviourResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBehaviour.

func (LookupBehaviourResultOutput) ElementType

func (LookupBehaviourResultOutput) Id

Behavior ID.

func (LookupBehaviourResultOutput) Name

Behavior name.

func (LookupBehaviourResultOutput) Settings

Map of behavior settings.

func (LookupBehaviourResultOutput) Status

Behavior status.

func (LookupBehaviourResultOutput) ToLookupBehaviourResultOutput

func (o LookupBehaviourResultOutput) ToLookupBehaviourResultOutput() LookupBehaviourResultOutput

func (LookupBehaviourResultOutput) ToLookupBehaviourResultOutputWithContext

func (o LookupBehaviourResultOutput) ToLookupBehaviourResultOutputWithContext(ctx context.Context) LookupBehaviourResultOutput

func (LookupBehaviourResultOutput) Type

Behavior type.

type LookupBrandArgs

type LookupBrandArgs struct {
	// Brand ID. Setting `brandId` to `default` is equivalent to importing the default brand by its ID.
	BrandId string `pulumi:"brandId"`
}

A collection of arguments for invoking getBrand.

type LookupBrandOutputArgs

type LookupBrandOutputArgs struct {
	// Brand ID. Setting `brandId` to `default` is equivalent to importing the default brand by its ID.
	BrandId pulumi.StringInput `pulumi:"brandId"`
}

A collection of arguments for invoking getBrand.

func (LookupBrandOutputArgs) ElementType

func (LookupBrandOutputArgs) ElementType() reflect.Type

type LookupBrandResult

type LookupBrandResult struct {
	BrandId string `pulumi:"brandId"`
	// Custom privacy policy URL
	CustomPrivacyPolicyUrl string `pulumi:"customPrivacyPolicyUrl"`
	// Brand ID
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links string `pulumi:"links"`
	// Brand name
	Name string `pulumi:"name"`
	// Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard
	RemovePoweredByOkta bool `pulumi:"removePoweredByOkta"`
}

A collection of values returned by getBrand.

func LookupBrand

func LookupBrand(ctx *pulumi.Context, args *LookupBrandArgs, opts ...pulumi.InvokeOption) (*LookupBrandResult, error)

Use this data source to retrieve a Brand(https://developer.okta.com/docs/reference/api/brands/#brand-object) from Okta.

type LookupBrandResultOutput

type LookupBrandResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBrand.

func (LookupBrandResultOutput) BrandId

func (LookupBrandResultOutput) CustomPrivacyPolicyUrl

func (o LookupBrandResultOutput) CustomPrivacyPolicyUrl() pulumi.StringOutput

Custom privacy policy URL

func (LookupBrandResultOutput) ElementType

func (LookupBrandResultOutput) ElementType() reflect.Type

func (LookupBrandResultOutput) Id

Brand ID

Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (LookupBrandResultOutput) Name added in v4.0.5

Brand name

func (LookupBrandResultOutput) RemovePoweredByOkta

func (o LookupBrandResultOutput) RemovePoweredByOkta() pulumi.BoolOutput

Removes "Powered by Okta" from the Okta-hosted sign-in page, and "© 2021 Okta, Inc." from the Okta End-User Dashboard

func (LookupBrandResultOutput) ToLookupBrandResultOutput

func (o LookupBrandResultOutput) ToLookupBrandResultOutput() LookupBrandResultOutput

func (LookupBrandResultOutput) ToLookupBrandResultOutputWithContext

func (o LookupBrandResultOutput) ToLookupBrandResultOutputWithContext(ctx context.Context) LookupBrandResultOutput

type LookupEmailCustomizationArgs

type LookupEmailCustomizationArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Customization ID
	CustomizationId string `pulumi:"customizationId"`
	// Template Name
	TemplateName string `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomization.

type LookupEmailCustomizationOutputArgs

type LookupEmailCustomizationOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Customization ID
	CustomizationId pulumi.StringInput `pulumi:"customizationId"`
	// Template Name
	TemplateName pulumi.StringInput `pulumi:"templateName"`
}

A collection of arguments for invoking getEmailCustomization.

func (LookupEmailCustomizationOutputArgs) ElementType

type LookupEmailCustomizationResult

type LookupEmailCustomizationResult struct {
	// The body of the customization
	Body            string `pulumi:"body"`
	BrandId         string `pulumi:"brandId"`
	CustomizationId string `pulumi:"customizationId"`
	// Customization ID
	Id string `pulumi:"id"`
	// Whether the customization is the default
	IsDefault bool `pulumi:"isDefault"`
	// The language supported by the customization
	Language string `pulumi:"language"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the email template
	Links string `pulumi:"links"`
	// The subject of the customization
	Subject      string `pulumi:"subject"`
	TemplateName string `pulumi:"templateName"`
}

A collection of values returned by getEmailCustomization.

func LookupEmailCustomization

func LookupEmailCustomization(ctx *pulumi.Context, args *LookupEmailCustomizationArgs, opts ...pulumi.InvokeOption) (*LookupEmailCustomizationResult, error)

Use this data source to retrieve the [email customization](https://developer.okta.com/docs/reference/api/brands/#get-email-customization) of an email template belonging to a brand in an Okta organization.

type LookupEmailCustomizationResultOutput

type LookupEmailCustomizationResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getEmailCustomization.

func (LookupEmailCustomizationResultOutput) Body

The body of the customization

func (LookupEmailCustomizationResultOutput) BrandId

func (LookupEmailCustomizationResultOutput) CustomizationId

func (LookupEmailCustomizationResultOutput) ElementType

func (LookupEmailCustomizationResultOutput) Id

Customization ID

func (LookupEmailCustomizationResultOutput) IsDefault

Whether the customization is the default

func (LookupEmailCustomizationResultOutput) Language

The language supported by the customization

Link relations for this object - JSON HAL - Discoverable resources related to the email template

func (LookupEmailCustomizationResultOutput) Subject

The subject of the customization

func (LookupEmailCustomizationResultOutput) TemplateName

func (LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutput

func (o LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutput() LookupEmailCustomizationResultOutput

func (LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutputWithContext

func (o LookupEmailCustomizationResultOutput) ToLookupEmailCustomizationResultOutputWithContext(ctx context.Context) LookupEmailCustomizationResultOutput

type LookupRoleSubscriptionArgs

type LookupRoleSubscriptionArgs struct {
	// Type of the notification. Valid values: `"CONNECTOR_AGENT"`, `"USER_LOCKED_OUT"`,
	// `"APP_IMPORT"`, `"LDAP_AGENT"`, `"AD_AGENT"`, `"OKTA_ANNOUNCEMENT"`, `"OKTA_ISSUE"`, `"OKTA_UPDATE"`, `"IWA_AGENT"`,
	// `"USER_DEPROVISION"`, `"REPORT_SUSPICIOUS_ACTIVITY"`, `"RATELIMIT_NOTIFICATION"`.
	NotificationType string `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ACCESS_MANAGEMENT_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// .
	RoleType string `pulumi:"roleType"`
}

A collection of arguments for invoking getRoleSubscription.

type LookupRoleSubscriptionOutputArgs

type LookupRoleSubscriptionOutputArgs struct {
	// Type of the notification. Valid values: `"CONNECTOR_AGENT"`, `"USER_LOCKED_OUT"`,
	// `"APP_IMPORT"`, `"LDAP_AGENT"`, `"AD_AGENT"`, `"OKTA_ANNOUNCEMENT"`, `"OKTA_ISSUE"`, `"OKTA_UPDATE"`, `"IWA_AGENT"`,
	// `"USER_DEPROVISION"`, `"REPORT_SUSPICIOUS_ACTIVITY"`, `"RATELIMIT_NOTIFICATION"`.
	NotificationType pulumi.StringInput `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ACCESS_MANAGEMENT_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// .
	RoleType pulumi.StringInput `pulumi:"roleType"`
}

A collection of arguments for invoking getRoleSubscription.

func (LookupRoleSubscriptionOutputArgs) ElementType

type LookupRoleSubscriptionResult

type LookupRoleSubscriptionResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id               string `pulumi:"id"`
	NotificationType string `pulumi:"notificationType"`
	RoleType         string `pulumi:"roleType"`
	// Subscription status.
	Status string `pulumi:"status"`
}

A collection of values returned by getRoleSubscription.

func LookupRoleSubscription

func LookupRoleSubscription(ctx *pulumi.Context, args *LookupRoleSubscriptionArgs, opts ...pulumi.InvokeOption) (*LookupRoleSubscriptionResult, error)

Use this data source to retrieve role subscription with a specific type.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.LookupRoleSubscription(ctx, &okta.LookupRoleSubscriptionArgs{
			NotificationType: "APP_IMPORT",
			RoleType:         "SUPER_ADMIN",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupRoleSubscriptionResultOutput

type LookupRoleSubscriptionResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRoleSubscription.

func (LookupRoleSubscriptionResultOutput) ElementType

func (LookupRoleSubscriptionResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupRoleSubscriptionResultOutput) NotificationType

func (LookupRoleSubscriptionResultOutput) RoleType

func (LookupRoleSubscriptionResultOutput) Status

Subscription status.

func (LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutput

func (o LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutput() LookupRoleSubscriptionResultOutput

func (LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutputWithContext

func (o LookupRoleSubscriptionResultOutput) ToLookupRoleSubscriptionResultOutputWithContext(ctx context.Context) LookupRoleSubscriptionResultOutput

type LookupThemeArgs

type LookupThemeArgs struct {
	// Brand ID
	BrandId string `pulumi:"brandId"`
	// Theme ID
	ThemeId string `pulumi:"themeId"`
}

A collection of arguments for invoking getTheme.

type LookupThemeOutputArgs

type LookupThemeOutputArgs struct {
	// Brand ID
	BrandId pulumi.StringInput `pulumi:"brandId"`
	// Theme ID
	ThemeId pulumi.StringInput `pulumi:"themeId"`
}

A collection of arguments for invoking getTheme.

func (LookupThemeOutputArgs) ElementType

func (LookupThemeOutputArgs) ElementType() reflect.Type

type LookupThemeResult

type LookupThemeResult struct {
	// Background image URL
	BackgroundImageUrl string `pulumi:"backgroundImageUrl"`
	BrandId            string `pulumi:"brandId"`
	// (Enum) Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant string `pulumi:"emailTemplateTouchPointVariant"`
	// (Enum) Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant string `pulumi:"endUserDashboardTouchPointVariant"`
	// (Enum) Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant string `pulumi:"errorPageTouchPointVariant"`
	// Favicon URL
	FaviconUrl string `pulumi:"faviconUrl"`
	// Theme URL
	Id string `pulumi:"id"`
	// Link relations for this object - JSON HAL - Discoverable resources related to the brand
	Links string `pulumi:"links"`
	// Logo URL
	LogoUrl string `pulumi:"logoUrl"`
	// Primary color contrast hex code
	PrimaryColorContrastHex string `pulumi:"primaryColorContrastHex"`
	// Primary color hex code
	PrimaryColorHex string `pulumi:"primaryColorHex"`
	// Secondary color contrast hex code
	SecondaryColorContrastHex string `pulumi:"secondaryColorContrastHex"`
	// Secondary color hex code
	SecondaryColorHex string `pulumi:"secondaryColorHex"`
	// (Enum) Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant string `pulumi:"signInPageTouchPointVariant"`
	ThemeId                     string `pulumi:"themeId"`
}

A collection of values returned by getTheme.

func LookupTheme

func LookupTheme(ctx *pulumi.Context, args *LookupThemeArgs, opts ...pulumi.InvokeOption) (*LookupThemeResult, error)

Use this data source to retrieve a Theme(https://developer.okta.com/docs/reference/api/brands/#theme-response-object) of a brand for an Okta orgnanization.

type LookupThemeResultOutput

type LookupThemeResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTheme.

func (LookupThemeResultOutput) BackgroundImageUrl

func (o LookupThemeResultOutput) BackgroundImageUrl() pulumi.StringOutput

Background image URL

func (LookupThemeResultOutput) BrandId

func (LookupThemeResultOutput) ElementType

func (LookupThemeResultOutput) ElementType() reflect.Type

func (LookupThemeResultOutput) EmailTemplateTouchPointVariant

func (o LookupThemeResultOutput) EmailTemplateTouchPointVariant() pulumi.StringOutput

(Enum) Variant for email templates (`OKTA_DEFAULT`, `FULL_THEME`)

func (LookupThemeResultOutput) EndUserDashboardTouchPointVariant

func (o LookupThemeResultOutput) EndUserDashboardTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the Okta End-User Dashboard (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)

func (LookupThemeResultOutput) ErrorPageTouchPointVariant

func (o LookupThemeResultOutput) ErrorPageTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the error page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (LookupThemeResultOutput) FaviconUrl

Favicon URL

func (LookupThemeResultOutput) Id

Theme URL

Link relations for this object - JSON HAL - Discoverable resources related to the brand

func (LookupThemeResultOutput) LogoUrl

Logo URL

func (LookupThemeResultOutput) PrimaryColorContrastHex

func (o LookupThemeResultOutput) PrimaryColorContrastHex() pulumi.StringOutput

Primary color contrast hex code

func (LookupThemeResultOutput) PrimaryColorHex

func (o LookupThemeResultOutput) PrimaryColorHex() pulumi.StringOutput

Primary color hex code

func (LookupThemeResultOutput) SecondaryColorContrastHex

func (o LookupThemeResultOutput) SecondaryColorContrastHex() pulumi.StringOutput

Secondary color contrast hex code

func (LookupThemeResultOutput) SecondaryColorHex

func (o LookupThemeResultOutput) SecondaryColorHex() pulumi.StringOutput

Secondary color hex code

func (LookupThemeResultOutput) SignInPageTouchPointVariant

func (o LookupThemeResultOutput) SignInPageTouchPointVariant() pulumi.StringOutput

(Enum) Variant for the Okta Sign-In Page (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (LookupThemeResultOutput) ThemeId

func (LookupThemeResultOutput) ToLookupThemeResultOutput

func (o LookupThemeResultOutput) ToLookupThemeResultOutput() LookupThemeResultOutput

func (LookupThemeResultOutput) ToLookupThemeResultOutputWithContext

func (o LookupThemeResultOutput) ToLookupThemeResultOutputWithContext(ctx context.Context) LookupThemeResultOutput

type OrgConfiguration

type OrgConfiguration struct {
	pulumi.CustomResourceState

	// Primary address of org
	Address1 pulumi.StringPtrOutput `pulumi:"address1"`
	// Secondary address of org
	Address2 pulumi.StringPtrOutput `pulumi:"address2"`
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrOutput `pulumi:"billingContactUser"`
	// City of org
	City pulumi.StringPtrOutput `pulumi:"city"`
	// Name of org
	CompanyName pulumi.StringOutput `pulumi:"companyName"`
	// Country of org
	Country pulumi.StringPtrOutput `pulumi:"country"`
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrOutput `pulumi:"endUserSupportHelpUrl"`
	// Expiration of org
	ExpiresAt pulumi.StringOutput `pulumi:"expiresAt"`
	// orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling.
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrOutput `pulumi:"optOutCommunicationEmails"`
	// Support help phone of org
	PhoneNumber pulumi.StringPtrOutput `pulumi:"phoneNumber"`
	// Postal code of org
	PostalCode pulumi.StringPtrOutput `pulumi:"postalCode"`
	// State of org
	State pulumi.StringPtrOutput `pulumi:"state"`
	// Subdomain of org
	Subdomain pulumi.StringOutput `pulumi:"subdomain"`
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrOutput `pulumi:"supportPhoneNumber"`
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrOutput `pulumi:"technicalContactUser"`
	// The org's website
	Website pulumi.StringPtrOutput `pulumi:"website"`
}

This resource allows you manage org settings, logo, support and communication options.

> **IMPORTANT:** You must specify all Org Setting properties when you update an org's profile. Any property not specified in the script will be deleted.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewOrgConfiguration(ctx, "example", &okta.OrgConfigurationArgs{
			CompanyName: pulumi.String("Umbrella Corporation"),
			Website:     pulumi.String("https://terraform.io"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Okta Org Configuration can be imported even without specifying the Org ID.

```sh $ pulumi import okta:index/orgConfiguration:OrgConfiguration example _ ```

func GetOrgConfiguration

func GetOrgConfiguration(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgConfigurationState, opts ...pulumi.ResourceOption) (*OrgConfiguration, error)

GetOrgConfiguration gets an existing OrgConfiguration resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgConfiguration

func NewOrgConfiguration(ctx *pulumi.Context,
	name string, args *OrgConfigurationArgs, opts ...pulumi.ResourceOption) (*OrgConfiguration, error)

NewOrgConfiguration registers a new resource with the given unique name, arguments, and options.

func (*OrgConfiguration) ElementType

func (*OrgConfiguration) ElementType() reflect.Type

func (*OrgConfiguration) ToOrgConfigurationOutput

func (i *OrgConfiguration) ToOrgConfigurationOutput() OrgConfigurationOutput

func (*OrgConfiguration) ToOrgConfigurationOutputWithContext

func (i *OrgConfiguration) ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput

type OrgConfigurationArgs

type OrgConfigurationArgs struct {
	// Primary address of org
	Address1 pulumi.StringPtrInput
	// Secondary address of org
	Address2 pulumi.StringPtrInput
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrInput
	// City of org
	City pulumi.StringPtrInput
	// Name of org
	CompanyName pulumi.StringInput
	// Country of org
	Country pulumi.StringPtrInput
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrInput
	// orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling.
	Logo pulumi.StringPtrInput
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrInput
	// Support help phone of org
	PhoneNumber pulumi.StringPtrInput
	// Postal code of org
	PostalCode pulumi.StringPtrInput
	// State of org
	State pulumi.StringPtrInput
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrInput
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrInput
	// The org's website
	Website pulumi.StringPtrInput
}

The set of arguments for constructing a OrgConfiguration resource.

func (OrgConfigurationArgs) ElementType

func (OrgConfigurationArgs) ElementType() reflect.Type

type OrgConfigurationArray

type OrgConfigurationArray []OrgConfigurationInput

func (OrgConfigurationArray) ElementType

func (OrgConfigurationArray) ElementType() reflect.Type

func (OrgConfigurationArray) ToOrgConfigurationArrayOutput

func (i OrgConfigurationArray) ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput

func (OrgConfigurationArray) ToOrgConfigurationArrayOutputWithContext

func (i OrgConfigurationArray) ToOrgConfigurationArrayOutputWithContext(ctx context.Context) OrgConfigurationArrayOutput

type OrgConfigurationArrayInput

type OrgConfigurationArrayInput interface {
	pulumi.Input

	ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput
	ToOrgConfigurationArrayOutputWithContext(context.Context) OrgConfigurationArrayOutput
}

OrgConfigurationArrayInput is an input type that accepts OrgConfigurationArray and OrgConfigurationArrayOutput values. You can construct a concrete instance of `OrgConfigurationArrayInput` via:

OrgConfigurationArray{ OrgConfigurationArgs{...} }

type OrgConfigurationArrayOutput

type OrgConfigurationArrayOutput struct{ *pulumi.OutputState }

func (OrgConfigurationArrayOutput) ElementType

func (OrgConfigurationArrayOutput) Index

func (OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutput

func (o OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutput() OrgConfigurationArrayOutput

func (OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutputWithContext

func (o OrgConfigurationArrayOutput) ToOrgConfigurationArrayOutputWithContext(ctx context.Context) OrgConfigurationArrayOutput

type OrgConfigurationInput

type OrgConfigurationInput interface {
	pulumi.Input

	ToOrgConfigurationOutput() OrgConfigurationOutput
	ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput
}

type OrgConfigurationMap

type OrgConfigurationMap map[string]OrgConfigurationInput

func (OrgConfigurationMap) ElementType

func (OrgConfigurationMap) ElementType() reflect.Type

func (OrgConfigurationMap) ToOrgConfigurationMapOutput

func (i OrgConfigurationMap) ToOrgConfigurationMapOutput() OrgConfigurationMapOutput

func (OrgConfigurationMap) ToOrgConfigurationMapOutputWithContext

func (i OrgConfigurationMap) ToOrgConfigurationMapOutputWithContext(ctx context.Context) OrgConfigurationMapOutput

type OrgConfigurationMapInput

type OrgConfigurationMapInput interface {
	pulumi.Input

	ToOrgConfigurationMapOutput() OrgConfigurationMapOutput
	ToOrgConfigurationMapOutputWithContext(context.Context) OrgConfigurationMapOutput
}

OrgConfigurationMapInput is an input type that accepts OrgConfigurationMap and OrgConfigurationMapOutput values. You can construct a concrete instance of `OrgConfigurationMapInput` via:

OrgConfigurationMap{ "key": OrgConfigurationArgs{...} }

type OrgConfigurationMapOutput

type OrgConfigurationMapOutput struct{ *pulumi.OutputState }

func (OrgConfigurationMapOutput) ElementType

func (OrgConfigurationMapOutput) ElementType() reflect.Type

func (OrgConfigurationMapOutput) MapIndex

func (OrgConfigurationMapOutput) ToOrgConfigurationMapOutput

func (o OrgConfigurationMapOutput) ToOrgConfigurationMapOutput() OrgConfigurationMapOutput

func (OrgConfigurationMapOutput) ToOrgConfigurationMapOutputWithContext

func (o OrgConfigurationMapOutput) ToOrgConfigurationMapOutputWithContext(ctx context.Context) OrgConfigurationMapOutput

type OrgConfigurationOutput

type OrgConfigurationOutput struct{ *pulumi.OutputState }

func (OrgConfigurationOutput) Address1

Primary address of org

func (OrgConfigurationOutput) Address2

Secondary address of org

func (OrgConfigurationOutput) BillingContactUser

func (o OrgConfigurationOutput) BillingContactUser() pulumi.StringPtrOutput

User ID representing the billing contact

func (OrgConfigurationOutput) City

City of org

func (OrgConfigurationOutput) CompanyName

func (o OrgConfigurationOutput) CompanyName() pulumi.StringOutput

Name of org

func (OrgConfigurationOutput) Country

Country of org

func (OrgConfigurationOutput) ElementType

func (OrgConfigurationOutput) ElementType() reflect.Type

func (OrgConfigurationOutput) EndUserSupportHelpUrl

func (o OrgConfigurationOutput) EndUserSupportHelpUrl() pulumi.StringPtrOutput

Support link of org

func (OrgConfigurationOutput) ExpiresAt

Expiration of org

Logo of org. The file must be in PNG, JPG, or GIF format and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling.

func (OrgConfigurationOutput) OptOutCommunicationEmails

func (o OrgConfigurationOutput) OptOutCommunicationEmails() pulumi.BoolPtrOutput

Indicates whether the org's users receive Okta Communication emails

func (OrgConfigurationOutput) PhoneNumber

Support help phone of org

func (OrgConfigurationOutput) PostalCode

Postal code of org

func (OrgConfigurationOutput) State

State of org

func (OrgConfigurationOutput) Subdomain

Subdomain of org

func (OrgConfigurationOutput) SupportPhoneNumber

func (o OrgConfigurationOutput) SupportPhoneNumber() pulumi.StringPtrOutput

Support help phone of org

func (OrgConfigurationOutput) TechnicalContactUser

func (o OrgConfigurationOutput) TechnicalContactUser() pulumi.StringPtrOutput

User ID representing the technical contact

func (OrgConfigurationOutput) ToOrgConfigurationOutput

func (o OrgConfigurationOutput) ToOrgConfigurationOutput() OrgConfigurationOutput

func (OrgConfigurationOutput) ToOrgConfigurationOutputWithContext

func (o OrgConfigurationOutput) ToOrgConfigurationOutputWithContext(ctx context.Context) OrgConfigurationOutput

func (OrgConfigurationOutput) Website

The org's website

type OrgConfigurationState

type OrgConfigurationState struct {
	// Primary address of org
	Address1 pulumi.StringPtrInput
	// Secondary address of org
	Address2 pulumi.StringPtrInput
	// User ID representing the billing contact
	BillingContactUser pulumi.StringPtrInput
	// City of org
	City pulumi.StringPtrInput
	// Name of org
	CompanyName pulumi.StringPtrInput
	// Country of org
	Country pulumi.StringPtrInput
	// Support link of org
	EndUserSupportHelpUrl pulumi.StringPtrInput
	// Expiration of org
	ExpiresAt pulumi.StringPtrInput
	// orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling.
	Logo pulumi.StringPtrInput
	// Indicates whether the org's users receive Okta Communication emails
	OptOutCommunicationEmails pulumi.BoolPtrInput
	// Support help phone of org
	PhoneNumber pulumi.StringPtrInput
	// Postal code of org
	PostalCode pulumi.StringPtrInput
	// State of org
	State pulumi.StringPtrInput
	// Subdomain of org
	Subdomain pulumi.StringPtrInput
	// Support help phone of org
	SupportPhoneNumber pulumi.StringPtrInput
	// User ID representing the technical contact
	TechnicalContactUser pulumi.StringPtrInput
	// The org's website
	Website pulumi.StringPtrInput
}

func (OrgConfigurationState) ElementType

func (OrgConfigurationState) ElementType() reflect.Type

type OrgSupport

type OrgSupport struct {
	pulumi.CustomResourceState

	// Expiration of Okta Support
	Expiration pulumi.StringOutput `pulumi:"expiration"`
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrOutput `pulumi:"extendBy"`
	// Status of Okta Support
	Status pulumi.StringOutput `pulumi:"status"`
}

This resource allows you to temporarily allow Okta Support to access your org as an administrator. By default, access will be granted for eight hours. Removing this resource will revoke Okta Support access to your org.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewOrgSupport(ctx, "example", &okta.OrgSupportArgs{
			ExtendBy: pulumi.Int(1),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

This resource does not support importing.

func GetOrgSupport

func GetOrgSupport(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgSupportState, opts ...pulumi.ResourceOption) (*OrgSupport, error)

GetOrgSupport gets an existing OrgSupport resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgSupport

func NewOrgSupport(ctx *pulumi.Context,
	name string, args *OrgSupportArgs, opts ...pulumi.ResourceOption) (*OrgSupport, error)

NewOrgSupport registers a new resource with the given unique name, arguments, and options.

func (*OrgSupport) ElementType

func (*OrgSupport) ElementType() reflect.Type

func (*OrgSupport) ToOrgSupportOutput

func (i *OrgSupport) ToOrgSupportOutput() OrgSupportOutput

func (*OrgSupport) ToOrgSupportOutputWithContext

func (i *OrgSupport) ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput

type OrgSupportArgs

type OrgSupportArgs struct {
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrInput
}

The set of arguments for constructing a OrgSupport resource.

func (OrgSupportArgs) ElementType

func (OrgSupportArgs) ElementType() reflect.Type

type OrgSupportArray

type OrgSupportArray []OrgSupportInput

func (OrgSupportArray) ElementType

func (OrgSupportArray) ElementType() reflect.Type

func (OrgSupportArray) ToOrgSupportArrayOutput

func (i OrgSupportArray) ToOrgSupportArrayOutput() OrgSupportArrayOutput

func (OrgSupportArray) ToOrgSupportArrayOutputWithContext

func (i OrgSupportArray) ToOrgSupportArrayOutputWithContext(ctx context.Context) OrgSupportArrayOutput

type OrgSupportArrayInput

type OrgSupportArrayInput interface {
	pulumi.Input

	ToOrgSupportArrayOutput() OrgSupportArrayOutput
	ToOrgSupportArrayOutputWithContext(context.Context) OrgSupportArrayOutput
}

OrgSupportArrayInput is an input type that accepts OrgSupportArray and OrgSupportArrayOutput values. You can construct a concrete instance of `OrgSupportArrayInput` via:

OrgSupportArray{ OrgSupportArgs{...} }

type OrgSupportArrayOutput

type OrgSupportArrayOutput struct{ *pulumi.OutputState }

func (OrgSupportArrayOutput) ElementType

func (OrgSupportArrayOutput) ElementType() reflect.Type

func (OrgSupportArrayOutput) Index

func (OrgSupportArrayOutput) ToOrgSupportArrayOutput

func (o OrgSupportArrayOutput) ToOrgSupportArrayOutput() OrgSupportArrayOutput

func (OrgSupportArrayOutput) ToOrgSupportArrayOutputWithContext

func (o OrgSupportArrayOutput) ToOrgSupportArrayOutputWithContext(ctx context.Context) OrgSupportArrayOutput

type OrgSupportInput

type OrgSupportInput interface {
	pulumi.Input

	ToOrgSupportOutput() OrgSupportOutput
	ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput
}

type OrgSupportMap

type OrgSupportMap map[string]OrgSupportInput

func (OrgSupportMap) ElementType

func (OrgSupportMap) ElementType() reflect.Type

func (OrgSupportMap) ToOrgSupportMapOutput

func (i OrgSupportMap) ToOrgSupportMapOutput() OrgSupportMapOutput

func (OrgSupportMap) ToOrgSupportMapOutputWithContext

func (i OrgSupportMap) ToOrgSupportMapOutputWithContext(ctx context.Context) OrgSupportMapOutput

type OrgSupportMapInput

type OrgSupportMapInput interface {
	pulumi.Input

	ToOrgSupportMapOutput() OrgSupportMapOutput
	ToOrgSupportMapOutputWithContext(context.Context) OrgSupportMapOutput
}

OrgSupportMapInput is an input type that accepts OrgSupportMap and OrgSupportMapOutput values. You can construct a concrete instance of `OrgSupportMapInput` via:

OrgSupportMap{ "key": OrgSupportArgs{...} }

type OrgSupportMapOutput

type OrgSupportMapOutput struct{ *pulumi.OutputState }

func (OrgSupportMapOutput) ElementType

func (OrgSupportMapOutput) ElementType() reflect.Type

func (OrgSupportMapOutput) MapIndex

func (OrgSupportMapOutput) ToOrgSupportMapOutput

func (o OrgSupportMapOutput) ToOrgSupportMapOutput() OrgSupportMapOutput

func (OrgSupportMapOutput) ToOrgSupportMapOutputWithContext

func (o OrgSupportMapOutput) ToOrgSupportMapOutputWithContext(ctx context.Context) OrgSupportMapOutput

type OrgSupportOutput

type OrgSupportOutput struct{ *pulumi.OutputState }

func (OrgSupportOutput) ElementType

func (OrgSupportOutput) ElementType() reflect.Type

func (OrgSupportOutput) Expiration

func (o OrgSupportOutput) Expiration() pulumi.StringOutput

Expiration of Okta Support

func (OrgSupportOutput) ExtendBy

func (o OrgSupportOutput) ExtendBy() pulumi.IntPtrOutput

Number of days the support should be extended by in addition to the standard eight hours.

func (OrgSupportOutput) Status

Status of Okta Support

func (OrgSupportOutput) ToOrgSupportOutput

func (o OrgSupportOutput) ToOrgSupportOutput() OrgSupportOutput

func (OrgSupportOutput) ToOrgSupportOutputWithContext

func (o OrgSupportOutput) ToOrgSupportOutputWithContext(ctx context.Context) OrgSupportOutput

type OrgSupportState

type OrgSupportState struct {
	// Expiration of Okta Support
	Expiration pulumi.StringPtrInput
	// Number of days the support should be extended by in addition to the standard eight hours.
	ExtendBy pulumi.IntPtrInput
	// Status of Okta Support
	Status pulumi.StringPtrInput
}

func (OrgSupportState) ElementType

func (OrgSupportState) ElementType() reflect.Type

type PolicyMfaDefault

type PolicyMfaDefault struct {
	pulumi.CustomResourceState

	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringOutput `pulumi:"defaultIncludedGroupId"`
	// Default policy description.
	Description pulumi.StringOutput `pulumi:"description"`
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapOutput `pulumi:"duo"`
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapOutput `pulumi:"externalIdp"`
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapOutput `pulumi:"fidoU2f"`
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapOutput `pulumi:"fidoWebauthn"`
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapOutput `pulumi:"googleOtp"`
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapOutput `pulumi:"hotp"`
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrOutput `pulumi:"isOie"`
	// Default policy name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapOutput `pulumi:"oktaCall"`
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapOutput `pulumi:"oktaEmail"`
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapOutput `pulumi:"oktaOtp"`
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapOutput `pulumi:"oktaPassword"`
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapOutput `pulumi:"oktaPush"`
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapOutput `pulumi:"oktaQuestion"`
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapOutput `pulumi:"oktaSms"`
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapOutput `pulumi:"oktaVerify"`
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapOutput `pulumi:"onpremMfa"`
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapOutput `pulumi:"phoneNumber"`
	// Default policy priority.
	Priority pulumi.IntOutput `pulumi:"priority"`
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapOutput `pulumi:"rsaToken"`
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapOutput `pulumi:"securityQuestion"`
	// Default policy status.
	Status pulumi.StringOutput `pulumi:"status"`
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapOutput `pulumi:"symantecVip"`
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapOutput `pulumi:"webauthn"`
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapOutput `pulumi:"yubikeyToken"`
}

Configures default MFA Policy.

This resource allows you to configure default MFA Policy.

> Requires Org Feature Flag `OKTA_MFA_POLICY`. Contact support to have this feature flag ***enabled***.

> Unless Org Feature Flag `ENG_ENABLE_OPTIONAL_PASSWORD_ENROLLMENT` is ***disabled*** `oktaPassword` or `oktaEmail` must be present and its `enroll` value set to `REQUIRED`. Contact support to have this feature flag ***disabled***.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyMfaDefault(ctx, "classicExample", &okta.PolicyMfaDefaultArgs{
			IsOie: pulumi.Bool(false),
			OktaOtp: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyMfaDefault(ctx, "oieExample", &okta.PolicyMfaDefaultArgs{
			IsOie: pulumi.Bool(true),
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaVerify: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

> If the `PolicyMfaDefault` is used in conjunction with `policy.Mfa` resources, ensure to use a `dependsOn` attribute for the default policy to ensure that all other policies are created/updated first such that the `priority` field can be appropriately computed on the first plan/apply.

## Import

Default MFA Policy can be imported without providing Okta ID.

```sh $ pulumi import okta:index/policyMfaDefault:PolicyMfaDefault example . ```

func GetPolicyMfaDefault

func GetPolicyMfaDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyMfaDefaultState, opts ...pulumi.ResourceOption) (*PolicyMfaDefault, error)

GetPolicyMfaDefault gets an existing PolicyMfaDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyMfaDefault

func NewPolicyMfaDefault(ctx *pulumi.Context,
	name string, args *PolicyMfaDefaultArgs, opts ...pulumi.ResourceOption) (*PolicyMfaDefault, error)

NewPolicyMfaDefault registers a new resource with the given unique name, arguments, and options.

func (*PolicyMfaDefault) ElementType

func (*PolicyMfaDefault) ElementType() reflect.Type

func (*PolicyMfaDefault) ToPolicyMfaDefaultOutput

func (i *PolicyMfaDefault) ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput

func (*PolicyMfaDefault) ToPolicyMfaDefaultOutputWithContext

func (i *PolicyMfaDefault) ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput

type PolicyMfaDefaultArgs

type PolicyMfaDefaultArgs struct {
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

The set of arguments for constructing a PolicyMfaDefault resource.

func (PolicyMfaDefaultArgs) ElementType

func (PolicyMfaDefaultArgs) ElementType() reflect.Type

type PolicyMfaDefaultArray

type PolicyMfaDefaultArray []PolicyMfaDefaultInput

func (PolicyMfaDefaultArray) ElementType

func (PolicyMfaDefaultArray) ElementType() reflect.Type

func (PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutput

func (i PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput

func (PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutputWithContext

func (i PolicyMfaDefaultArray) ToPolicyMfaDefaultArrayOutputWithContext(ctx context.Context) PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultArrayInput

type PolicyMfaDefaultArrayInput interface {
	pulumi.Input

	ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput
	ToPolicyMfaDefaultArrayOutputWithContext(context.Context) PolicyMfaDefaultArrayOutput
}

PolicyMfaDefaultArrayInput is an input type that accepts PolicyMfaDefaultArray and PolicyMfaDefaultArrayOutput values. You can construct a concrete instance of `PolicyMfaDefaultArrayInput` via:

PolicyMfaDefaultArray{ PolicyMfaDefaultArgs{...} }

type PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultArrayOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultArrayOutput) ElementType

func (PolicyMfaDefaultArrayOutput) Index

func (PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutput

func (o PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutput() PolicyMfaDefaultArrayOutput

func (PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutputWithContext

func (o PolicyMfaDefaultArrayOutput) ToPolicyMfaDefaultArrayOutputWithContext(ctx context.Context) PolicyMfaDefaultArrayOutput

type PolicyMfaDefaultInput

type PolicyMfaDefaultInput interface {
	pulumi.Input

	ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput
	ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput
}

type PolicyMfaDefaultMap

type PolicyMfaDefaultMap map[string]PolicyMfaDefaultInput

func (PolicyMfaDefaultMap) ElementType

func (PolicyMfaDefaultMap) ElementType() reflect.Type

func (PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutput

func (i PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput

func (PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutputWithContext

func (i PolicyMfaDefaultMap) ToPolicyMfaDefaultMapOutputWithContext(ctx context.Context) PolicyMfaDefaultMapOutput

type PolicyMfaDefaultMapInput

type PolicyMfaDefaultMapInput interface {
	pulumi.Input

	ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput
	ToPolicyMfaDefaultMapOutputWithContext(context.Context) PolicyMfaDefaultMapOutput
}

PolicyMfaDefaultMapInput is an input type that accepts PolicyMfaDefaultMap and PolicyMfaDefaultMapOutput values. You can construct a concrete instance of `PolicyMfaDefaultMapInput` via:

PolicyMfaDefaultMap{ "key": PolicyMfaDefaultArgs{...} }

type PolicyMfaDefaultMapOutput

type PolicyMfaDefaultMapOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultMapOutput) ElementType

func (PolicyMfaDefaultMapOutput) ElementType() reflect.Type

func (PolicyMfaDefaultMapOutput) MapIndex

func (PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutput

func (o PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutput() PolicyMfaDefaultMapOutput

func (PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutputWithContext

func (o PolicyMfaDefaultMapOutput) ToPolicyMfaDefaultMapOutputWithContext(ctx context.Context) PolicyMfaDefaultMapOutput

type PolicyMfaDefaultOutput

type PolicyMfaDefaultOutput struct{ *pulumi.OutputState }

func (PolicyMfaDefaultOutput) DefaultIncludedGroupId

func (o PolicyMfaDefaultOutput) DefaultIncludedGroupId() pulumi.StringOutput

ID of the default Okta group.

func (PolicyMfaDefaultOutput) Description

func (o PolicyMfaDefaultOutput) Description() pulumi.StringOutput

Default policy description.

func (PolicyMfaDefaultOutput) Duo

DUO MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) ElementType

func (PolicyMfaDefaultOutput) ElementType() reflect.Type

func (PolicyMfaDefaultOutput) ExternalIdp

External IDP MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) FidoU2f

Fido U2F MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) FidoWebauthn

Fido Web Authn MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) GoogleOtp

Google OTP MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) Hotp

HMAC-based One-Time Password MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) IsOie

Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`) > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.

func (PolicyMfaDefaultOutput) Name

Default policy name.

func (PolicyMfaDefaultOutput) OktaCall

Okta Call MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaEmail

Okta Email MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) OktaOtp

Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaPassword

Okta Password MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) OktaPush

Okta Push MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaQuestion

Okta Question MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaSms

Okta SMS MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) OktaVerify

Okta Verify MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) OnpremMfa

On-Prem MFA MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) PhoneNumber

Phone Number MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) Priority

Default policy priority.

func (PolicyMfaDefaultOutput) RsaToken

RSA Token MFA policy settings (✓ Classic, ✓ OIE).

func (PolicyMfaDefaultOutput) SecurityQuestion

func (o PolicyMfaDefaultOutput) SecurityQuestion() pulumi.StringMapOutput

Security Question MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) Status

Default policy status.

func (PolicyMfaDefaultOutput) SymantecVip

Symantec VIP MFA policy settings (✓ Classic).

func (PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutput

func (o PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutput() PolicyMfaDefaultOutput

func (PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutputWithContext

func (o PolicyMfaDefaultOutput) ToPolicyMfaDefaultOutputWithContext(ctx context.Context) PolicyMfaDefaultOutput

func (PolicyMfaDefaultOutput) Webauthn

FIDO2 (WebAuthn) MFA policy settings (✓ OIE).

func (PolicyMfaDefaultOutput) YubikeyToken

Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).

type PolicyMfaDefaultState

type PolicyMfaDefaultState struct {
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringPtrInput
	// Default policy description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Default policy name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// Default policy priority.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Default policy status.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

func (PolicyMfaDefaultState) ElementType

func (PolicyMfaDefaultState) ElementType() reflect.Type

type PolicyPasswordDefault

type PolicyPasswordDefault struct {
	pulumi.CustomResourceState

	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrOutput `pulumi:"callRecovery"`
	// Default authentication provider.
	DefaultAuthProvider pulumi.StringOutput `pulumi:"defaultAuthProvider"`
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringOutput `pulumi:"defaultIncludedGroupId"`
	// Default policy description.
	Description pulumi.StringOutput `pulumi:"description"`
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrOutput `pulumi:"emailRecovery"`
	// Default policy name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrOutput `pulumi:"passwordAutoUnlockMinutes"`
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrOutput `pulumi:"passwordDictionaryLookup"`
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrOutput `pulumi:"passwordExcludeFirstName"`
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrOutput `pulumi:"passwordExcludeLastName"`
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrOutput `pulumi:"passwordExcludeUsername"`
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrOutput `pulumi:"passwordExpireWarnDays"`
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrOutput `pulumi:"passwordHistoryCount"`
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayOutput `pulumi:"passwordLockoutNotificationChannels"`
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrOutput `pulumi:"passwordMaxAgeDays"`
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrOutput `pulumi:"passwordMaxLockoutAttempts"`
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrOutput `pulumi:"passwordMinAgeMinutes"`
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrOutput `pulumi:"passwordMinLength"`
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrOutput `pulumi:"passwordMinLowercase"`
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrOutput `pulumi:"passwordMinNumber"`
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrOutput `pulumi:"passwordMinSymbol"`
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrOutput `pulumi:"passwordMinUppercase"`
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrOutput `pulumi:"passwordShowLockoutFailures"`
	// Default policy priority.
	Priority pulumi.IntOutput `pulumi:"priority"`
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrOutput `pulumi:"questionMinLength"`
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrOutput `pulumi:"questionRecovery"`
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrOutput `pulumi:"recoveryEmailToken"`
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrOutput `pulumi:"skipUnlock"`
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrOutput `pulumi:"smsRecovery"`
	// Default policy status.
	Status pulumi.StringOutput `pulumi:"status"`
}

Configures default password policy.

This resource allows you to configure default password policy.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyPasswordDefault(ctx, "default", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Default Password Policy can be imported without providing Okta ID.

```sh $ pulumi import okta:index/policyPasswordDefault:PolicyPasswordDefault example . ```

func GetPolicyPasswordDefault

func GetPolicyPasswordDefault(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyPasswordDefaultState, opts ...pulumi.ResourceOption) (*PolicyPasswordDefault, error)

GetPolicyPasswordDefault gets an existing PolicyPasswordDefault resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyPasswordDefault

func NewPolicyPasswordDefault(ctx *pulumi.Context,
	name string, args *PolicyPasswordDefaultArgs, opts ...pulumi.ResourceOption) (*PolicyPasswordDefault, error)

NewPolicyPasswordDefault registers a new resource with the given unique name, arguments, and options.

func (*PolicyPasswordDefault) ElementType

func (*PolicyPasswordDefault) ElementType() reflect.Type

func (*PolicyPasswordDefault) ToPolicyPasswordDefaultOutput

func (i *PolicyPasswordDefault) ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput

func (*PolicyPasswordDefault) ToPolicyPasswordDefaultOutputWithContext

func (i *PolicyPasswordDefault) ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput

type PolicyPasswordDefaultArgs

type PolicyPasswordDefaultArgs struct {
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
}

The set of arguments for constructing a PolicyPasswordDefault resource.

func (PolicyPasswordDefaultArgs) ElementType

func (PolicyPasswordDefaultArgs) ElementType() reflect.Type

type PolicyPasswordDefaultArray

type PolicyPasswordDefaultArray []PolicyPasswordDefaultInput

func (PolicyPasswordDefaultArray) ElementType

func (PolicyPasswordDefaultArray) ElementType() reflect.Type

func (PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutput

func (i PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput

func (PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutputWithContext

func (i PolicyPasswordDefaultArray) ToPolicyPasswordDefaultArrayOutputWithContext(ctx context.Context) PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultArrayInput

type PolicyPasswordDefaultArrayInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput
	ToPolicyPasswordDefaultArrayOutputWithContext(context.Context) PolicyPasswordDefaultArrayOutput
}

PolicyPasswordDefaultArrayInput is an input type that accepts PolicyPasswordDefaultArray and PolicyPasswordDefaultArrayOutput values. You can construct a concrete instance of `PolicyPasswordDefaultArrayInput` via:

PolicyPasswordDefaultArray{ PolicyPasswordDefaultArgs{...} }

type PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultArrayOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultArrayOutput) ElementType

func (PolicyPasswordDefaultArrayOutput) Index

func (PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutput

func (o PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutput() PolicyPasswordDefaultArrayOutput

func (PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutputWithContext

func (o PolicyPasswordDefaultArrayOutput) ToPolicyPasswordDefaultArrayOutputWithContext(ctx context.Context) PolicyPasswordDefaultArrayOutput

type PolicyPasswordDefaultInput

type PolicyPasswordDefaultInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput
	ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput
}

type PolicyPasswordDefaultMap

type PolicyPasswordDefaultMap map[string]PolicyPasswordDefaultInput

func (PolicyPasswordDefaultMap) ElementType

func (PolicyPasswordDefaultMap) ElementType() reflect.Type

func (PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutput

func (i PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput

func (PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutputWithContext

func (i PolicyPasswordDefaultMap) ToPolicyPasswordDefaultMapOutputWithContext(ctx context.Context) PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultMapInput

type PolicyPasswordDefaultMapInput interface {
	pulumi.Input

	ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput
	ToPolicyPasswordDefaultMapOutputWithContext(context.Context) PolicyPasswordDefaultMapOutput
}

PolicyPasswordDefaultMapInput is an input type that accepts PolicyPasswordDefaultMap and PolicyPasswordDefaultMapOutput values. You can construct a concrete instance of `PolicyPasswordDefaultMapInput` via:

PolicyPasswordDefaultMap{ "key": PolicyPasswordDefaultArgs{...} }

type PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultMapOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultMapOutput) ElementType

func (PolicyPasswordDefaultMapOutput) MapIndex

func (PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutput

func (o PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutput() PolicyPasswordDefaultMapOutput

func (PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutputWithContext

func (o PolicyPasswordDefaultMapOutput) ToPolicyPasswordDefaultMapOutputWithContext(ctx context.Context) PolicyPasswordDefaultMapOutput

type PolicyPasswordDefaultOutput

type PolicyPasswordDefaultOutput struct{ *pulumi.OutputState }

func (PolicyPasswordDefaultOutput) CallRecovery

Enable or disable voice call password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) DefaultAuthProvider

func (o PolicyPasswordDefaultOutput) DefaultAuthProvider() pulumi.StringOutput

Default authentication provider.

func (PolicyPasswordDefaultOutput) DefaultIncludedGroupId

func (o PolicyPasswordDefaultOutput) DefaultIncludedGroupId() pulumi.StringOutput

ID of the default Okta group.

func (PolicyPasswordDefaultOutput) Description

Default policy description.

func (PolicyPasswordDefaultOutput) ElementType

func (PolicyPasswordDefaultOutput) EmailRecovery

Enable or disable email password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) Name

Default policy name.

func (PolicyPasswordDefaultOutput) PasswordAutoUnlockMinutes

func (o PolicyPasswordDefaultOutput) PasswordAutoUnlockMinutes() pulumi.IntPtrOutput

Number of minutes before a locked account is unlocked: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordDictionaryLookup

func (o PolicyPasswordDefaultOutput) PasswordDictionaryLookup() pulumi.BoolPtrOutput

Check Passwords Against Common Password Dictionary.

func (PolicyPasswordDefaultOutput) PasswordExcludeFirstName

func (o PolicyPasswordDefaultOutput) PasswordExcludeFirstName() pulumi.BoolPtrOutput

User firstName attribute must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExcludeLastName

func (o PolicyPasswordDefaultOutput) PasswordExcludeLastName() pulumi.BoolPtrOutput

User lastName attribute must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExcludeUsername

func (o PolicyPasswordDefaultOutput) PasswordExcludeUsername() pulumi.BoolPtrOutput

If the username must be excluded from the password.

func (PolicyPasswordDefaultOutput) PasswordExpireWarnDays

func (o PolicyPasswordDefaultOutput) PasswordExpireWarnDays() pulumi.IntPtrOutput

Length in days a user will be warned before password expiry: 0 = no warning.

func (PolicyPasswordDefaultOutput) PasswordHistoryCount

func (o PolicyPasswordDefaultOutput) PasswordHistoryCount() pulumi.IntPtrOutput

Number of distinct passwords that must be created before they can be reused: 0 = none.

func (PolicyPasswordDefaultOutput) PasswordLockoutNotificationChannels

func (o PolicyPasswordDefaultOutput) PasswordLockoutNotificationChannels() pulumi.StringArrayOutput

Notification channels to use to notify a user when their account has been locked.

func (PolicyPasswordDefaultOutput) PasswordMaxAgeDays

func (o PolicyPasswordDefaultOutput) PasswordMaxAgeDays() pulumi.IntPtrOutput

Length in days a password is valid before expiry: 0 = no limit.,

func (PolicyPasswordDefaultOutput) PasswordMaxLockoutAttempts

func (o PolicyPasswordDefaultOutput) PasswordMaxLockoutAttempts() pulumi.IntPtrOutput

Number of unsuccessful login attempts allowed before lockout: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordMinAgeMinutes

func (o PolicyPasswordDefaultOutput) PasswordMinAgeMinutes() pulumi.IntPtrOutput

Minimum time interval in minutes between password changes: 0 = no limit.

func (PolicyPasswordDefaultOutput) PasswordMinLength

func (o PolicyPasswordDefaultOutput) PasswordMinLength() pulumi.IntPtrOutput

Minimum password length. Default is 8.

func (PolicyPasswordDefaultOutput) PasswordMinLowercase

func (o PolicyPasswordDefaultOutput) PasswordMinLowercase() pulumi.IntPtrOutput

Minimum number of lower case characters in a password.

func (PolicyPasswordDefaultOutput) PasswordMinNumber

func (o PolicyPasswordDefaultOutput) PasswordMinNumber() pulumi.IntPtrOutput

Minimum number of numbers in a password.

func (PolicyPasswordDefaultOutput) PasswordMinSymbol

func (o PolicyPasswordDefaultOutput) PasswordMinSymbol() pulumi.IntPtrOutput

Minimum number of symbols in a password.

func (PolicyPasswordDefaultOutput) PasswordMinUppercase

func (o PolicyPasswordDefaultOutput) PasswordMinUppercase() pulumi.IntPtrOutput

Minimum number of upper case characters in a password.

func (PolicyPasswordDefaultOutput) PasswordShowLockoutFailures

func (o PolicyPasswordDefaultOutput) PasswordShowLockoutFailures() pulumi.BoolPtrOutput

If a user should be informed when their account is locked.

func (PolicyPasswordDefaultOutput) Priority

Default policy priority.

func (PolicyPasswordDefaultOutput) QuestionMinLength

func (o PolicyPasswordDefaultOutput) QuestionMinLength() pulumi.IntPtrOutput

Min length of the password recovery question answer.

func (PolicyPasswordDefaultOutput) QuestionRecovery

func (o PolicyPasswordDefaultOutput) QuestionRecovery() pulumi.StringPtrOutput

Enable or disable security question password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) RecoveryEmailToken

func (o PolicyPasswordDefaultOutput) RecoveryEmailToken() pulumi.IntPtrOutput

Lifetime in minutes of the recovery email token.

func (PolicyPasswordDefaultOutput) SkipUnlock

When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account.

func (PolicyPasswordDefaultOutput) SmsRecovery

Enable or disable SMS password recovery: ACTIVE or INACTIVE.

func (PolicyPasswordDefaultOutput) Status

Default policy status.

func (PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutput

func (o PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutput() PolicyPasswordDefaultOutput

func (PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutputWithContext

func (o PolicyPasswordDefaultOutput) ToPolicyPasswordDefaultOutputWithContext(ctx context.Context) PolicyPasswordDefaultOutput

type PolicyPasswordDefaultState

type PolicyPasswordDefaultState struct {
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.
	CallRecovery pulumi.StringPtrInput
	// Default authentication provider.
	DefaultAuthProvider pulumi.StringPtrInput
	// ID of the default Okta group.
	DefaultIncludedGroupId pulumi.StringPtrInput
	// Default policy description.
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE.
	EmailRecovery pulumi.StringPtrInput
	// Default policy name.
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary.
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password.
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password.
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password.
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 =
	// none.
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account
	// has been locked.
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.,
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no
	// limit.
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8.
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password.
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password.
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password.
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password.
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Default policy priority.
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE.
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also
	// attempt to unlock the user's Windows account.
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE.
	SmsRecovery pulumi.StringPtrInput
	// Default policy status.
	Status pulumi.StringPtrInput
}

func (PolicyPasswordDefaultState) ElementType

func (PolicyPasswordDefaultState) ElementType() reflect.Type

type PolicyProfileEnrollment

type PolicyProfileEnrollment struct {
	pulumi.CustomResourceState

	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Status of the policy.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to create and configure a Profile Enrollment Policy.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewPolicyProfileEnrollment(ctx, "example", &okta.PolicyProfileEnrollmentArgs{
			Status: pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Profile Enrollment Policy can be imported via the Okta ID.

```sh $ pulumi import okta:index/policyProfileEnrollment:PolicyProfileEnrollment example &#60;policy id&#62; ```

func GetPolicyProfileEnrollment

func GetPolicyProfileEnrollment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyProfileEnrollmentState, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollment, error)

GetPolicyProfileEnrollment gets an existing PolicyProfileEnrollment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyProfileEnrollment

func NewPolicyProfileEnrollment(ctx *pulumi.Context,
	name string, args *PolicyProfileEnrollmentArgs, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollment, error)

NewPolicyProfileEnrollment registers a new resource with the given unique name, arguments, and options.

func (*PolicyProfileEnrollment) ElementType

func (*PolicyProfileEnrollment) ElementType() reflect.Type

func (*PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutput

func (i *PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput

func (*PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutputWithContext

func (i *PolicyProfileEnrollment) ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput

type PolicyProfileEnrollmentApps

type PolicyProfileEnrollmentApps struct {
	pulumi.CustomResourceState

	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayOutput `pulumi:"apps"`
	// ID of the default enrollment policy.
	DefaultPolicyId pulumi.StringOutput `pulumi:"defaultPolicyId"`
	// ID of the enrollment policy.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

This resource allows you to manage the apps in the Profile Enrollment Policy.

**Important Notes:**

  • Default Enrollment Policy can not be used in this resource since it is used as a policy to re-assign apps to when they are unassigned from this one.
  • When re-assigning the app to another policy, please use `dependsOn` in the policy to which the app will be assigned. This is necessary to avoid unexpected behavior, since if the app is unassigned from the policy it is just assigned to the `Default` one.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetPolicy(ctx, &policy.GetPolicyArgs{
			Name: "My Policy",
			Type: "PROFILE_ENROLLMENT",
		}, nil)
		if err != nil {
			return err
		}
		_, err = app.GetApp(ctx, &app.GetAppArgs{
			Label: pulumi.StringRef("My App"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyProfileEnrollmentApps(ctx, "examplePolicyProfileEnrollmentApps", &okta.PolicyProfileEnrollmentAppsArgs{
			PolicyId: pulumi.Any(okta_policy.Example.Id),
			Apps: pulumi.StringArray{
				data.Okta_app.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Profile Enrollment Policy Apps can be imported via the Okta ID.

```sh $ pulumi import okta:index/policyProfileEnrollmentApps:PolicyProfileEnrollmentApps example &#60;policy id&#62; ```

func GetPolicyProfileEnrollmentApps

func GetPolicyProfileEnrollmentApps(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyProfileEnrollmentAppsState, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollmentApps, error)

GetPolicyProfileEnrollmentApps gets an existing PolicyProfileEnrollmentApps resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyProfileEnrollmentApps

func NewPolicyProfileEnrollmentApps(ctx *pulumi.Context,
	name string, args *PolicyProfileEnrollmentAppsArgs, opts ...pulumi.ResourceOption) (*PolicyProfileEnrollmentApps, error)

NewPolicyProfileEnrollmentApps registers a new resource with the given unique name, arguments, and options.

func (*PolicyProfileEnrollmentApps) ElementType

func (*PolicyProfileEnrollmentApps) ElementType() reflect.Type

func (*PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutput

func (i *PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput

func (*PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutputWithContext

func (i *PolicyProfileEnrollmentApps) ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput

type PolicyProfileEnrollmentAppsArgs

type PolicyProfileEnrollmentAppsArgs struct {
	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayInput
	// ID of the enrollment policy.
	PolicyId pulumi.StringInput
}

The set of arguments for constructing a PolicyProfileEnrollmentApps resource.

func (PolicyProfileEnrollmentAppsArgs) ElementType

type PolicyProfileEnrollmentAppsArray

type PolicyProfileEnrollmentAppsArray []PolicyProfileEnrollmentAppsInput

func (PolicyProfileEnrollmentAppsArray) ElementType

func (PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutput

func (i PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput

func (PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutputWithContext

func (i PolicyProfileEnrollmentAppsArray) ToPolicyProfileEnrollmentAppsArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsArrayOutput

type PolicyProfileEnrollmentAppsArrayInput

type PolicyProfileEnrollmentAppsArrayInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput
	ToPolicyProfileEnrollmentAppsArrayOutputWithContext(context.Context) PolicyProfileEnrollmentAppsArrayOutput
}

PolicyProfileEnrollmentAppsArrayInput is an input type that accepts PolicyProfileEnrollmentAppsArray and PolicyProfileEnrollmentAppsArrayOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentAppsArrayInput` via:

PolicyProfileEnrollmentAppsArray{ PolicyProfileEnrollmentAppsArgs{...} }

type PolicyProfileEnrollmentAppsArrayOutput

type PolicyProfileEnrollmentAppsArrayOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsArrayOutput) ElementType

func (PolicyProfileEnrollmentAppsArrayOutput) Index

func (PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutput

func (o PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutput() PolicyProfileEnrollmentAppsArrayOutput

func (PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutputWithContext

func (o PolicyProfileEnrollmentAppsArrayOutput) ToPolicyProfileEnrollmentAppsArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsArrayOutput

type PolicyProfileEnrollmentAppsInput

type PolicyProfileEnrollmentAppsInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput
	ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput
}

type PolicyProfileEnrollmentAppsMap

type PolicyProfileEnrollmentAppsMap map[string]PolicyProfileEnrollmentAppsInput

func (PolicyProfileEnrollmentAppsMap) ElementType

func (PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutput

func (i PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput

func (PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutputWithContext

func (i PolicyProfileEnrollmentAppsMap) ToPolicyProfileEnrollmentAppsMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsMapOutput

type PolicyProfileEnrollmentAppsMapInput

type PolicyProfileEnrollmentAppsMapInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput
	ToPolicyProfileEnrollmentAppsMapOutputWithContext(context.Context) PolicyProfileEnrollmentAppsMapOutput
}

PolicyProfileEnrollmentAppsMapInput is an input type that accepts PolicyProfileEnrollmentAppsMap and PolicyProfileEnrollmentAppsMapOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentAppsMapInput` via:

PolicyProfileEnrollmentAppsMap{ "key": PolicyProfileEnrollmentAppsArgs{...} }

type PolicyProfileEnrollmentAppsMapOutput

type PolicyProfileEnrollmentAppsMapOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsMapOutput) ElementType

func (PolicyProfileEnrollmentAppsMapOutput) MapIndex

func (PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutput

func (o PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutput() PolicyProfileEnrollmentAppsMapOutput

func (PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutputWithContext

func (o PolicyProfileEnrollmentAppsMapOutput) ToPolicyProfileEnrollmentAppsMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsMapOutput

type PolicyProfileEnrollmentAppsOutput

type PolicyProfileEnrollmentAppsOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentAppsOutput) Apps

List of app IDs to be added to this policy.

func (PolicyProfileEnrollmentAppsOutput) DefaultPolicyId

ID of the default enrollment policy.

func (PolicyProfileEnrollmentAppsOutput) ElementType

func (PolicyProfileEnrollmentAppsOutput) PolicyId

ID of the enrollment policy.

func (PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutput

func (o PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutput() PolicyProfileEnrollmentAppsOutput

func (PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutputWithContext

func (o PolicyProfileEnrollmentAppsOutput) ToPolicyProfileEnrollmentAppsOutputWithContext(ctx context.Context) PolicyProfileEnrollmentAppsOutput

type PolicyProfileEnrollmentAppsState

type PolicyProfileEnrollmentAppsState struct {
	// List of app IDs to be added to this policy.
	Apps pulumi.StringArrayInput
	// ID of the default enrollment policy.
	DefaultPolicyId pulumi.StringPtrInput
	// ID of the enrollment policy.
	PolicyId pulumi.StringPtrInput
}

func (PolicyProfileEnrollmentAppsState) ElementType

type PolicyProfileEnrollmentArgs

type PolicyProfileEnrollmentArgs struct {
	// Policy Name.
	Name pulumi.StringPtrInput
	// Status of the policy.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a PolicyProfileEnrollment resource.

func (PolicyProfileEnrollmentArgs) ElementType

type PolicyProfileEnrollmentArray

type PolicyProfileEnrollmentArray []PolicyProfileEnrollmentInput

func (PolicyProfileEnrollmentArray) ElementType

func (PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutput

func (i PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput

func (PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutputWithContext

func (i PolicyProfileEnrollmentArray) ToPolicyProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentArrayOutput

type PolicyProfileEnrollmentArrayInput

type PolicyProfileEnrollmentArrayInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput
	ToPolicyProfileEnrollmentArrayOutputWithContext(context.Context) PolicyProfileEnrollmentArrayOutput
}

PolicyProfileEnrollmentArrayInput is an input type that accepts PolicyProfileEnrollmentArray and PolicyProfileEnrollmentArrayOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentArrayInput` via:

PolicyProfileEnrollmentArray{ PolicyProfileEnrollmentArgs{...} }

type PolicyProfileEnrollmentArrayOutput

type PolicyProfileEnrollmentArrayOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentArrayOutput) ElementType

func (PolicyProfileEnrollmentArrayOutput) Index

func (PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutput

func (o PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutput() PolicyProfileEnrollmentArrayOutput

func (PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutputWithContext

func (o PolicyProfileEnrollmentArrayOutput) ToPolicyProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyProfileEnrollmentArrayOutput

type PolicyProfileEnrollmentInput

type PolicyProfileEnrollmentInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput
	ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput
}

type PolicyProfileEnrollmentMap

type PolicyProfileEnrollmentMap map[string]PolicyProfileEnrollmentInput

func (PolicyProfileEnrollmentMap) ElementType

func (PolicyProfileEnrollmentMap) ElementType() reflect.Type

func (PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutput

func (i PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput

func (PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutputWithContext

func (i PolicyProfileEnrollmentMap) ToPolicyProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentMapOutput

type PolicyProfileEnrollmentMapInput

type PolicyProfileEnrollmentMapInput interface {
	pulumi.Input

	ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput
	ToPolicyProfileEnrollmentMapOutputWithContext(context.Context) PolicyProfileEnrollmentMapOutput
}

PolicyProfileEnrollmentMapInput is an input type that accepts PolicyProfileEnrollmentMap and PolicyProfileEnrollmentMapOutput values. You can construct a concrete instance of `PolicyProfileEnrollmentMapInput` via:

PolicyProfileEnrollmentMap{ "key": PolicyProfileEnrollmentArgs{...} }

type PolicyProfileEnrollmentMapOutput

type PolicyProfileEnrollmentMapOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentMapOutput) ElementType

func (PolicyProfileEnrollmentMapOutput) MapIndex

func (PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutput

func (o PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutput() PolicyProfileEnrollmentMapOutput

func (PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutputWithContext

func (o PolicyProfileEnrollmentMapOutput) ToPolicyProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyProfileEnrollmentMapOutput

type PolicyProfileEnrollmentOutput

type PolicyProfileEnrollmentOutput struct{ *pulumi.OutputState }

func (PolicyProfileEnrollmentOutput) ElementType

func (PolicyProfileEnrollmentOutput) Name

Policy Name.

func (PolicyProfileEnrollmentOutput) Status

Status of the policy.

func (PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutput

func (o PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutput() PolicyProfileEnrollmentOutput

func (PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutputWithContext

func (o PolicyProfileEnrollmentOutput) ToPolicyProfileEnrollmentOutputWithContext(ctx context.Context) PolicyProfileEnrollmentOutput

type PolicyProfileEnrollmentState

type PolicyProfileEnrollmentState struct {
	// Policy Name.
	Name pulumi.StringPtrInput
	// Status of the policy.
	Status pulumi.StringPtrInput
}

func (PolicyProfileEnrollmentState) ElementType

type PolicyRuleProfileEnrollment

type PolicyRuleProfileEnrollment struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrOutput `pulumi:"emailVerification"`
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrOutput `pulumi:"inlineHookId"`
	// The name of a User Profile property
	Name pulumi.StringOutput `pulumi:"name"`
	// Policy ID.
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayOutput `pulumi:"profileAttributes"`
	// Enabled or disabled progressive profiling action rule conditions. Valid values are: `"ENABLED"`, `"DISABLED"`. Default is `"DISABLED"`.
	ProgressiveProfilingAction pulumi.StringPtrOutput `pulumi:"progressiveProfilingAction"`
	// Status of the Rule.
	Status pulumi.StringOutput `pulumi:"status"`
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrOutput `pulumi:"targetGroupId"`
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrOutput `pulumi:"uiSchemaId"`
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringOutput `pulumi:"unknownUserAction"`
}

> **WARNING:** This feature is only available as a part of the Identity Engine. Contact support for further information.

A [profile enrollment policy](https://developer.okta.com/docs/reference/api/policy/#profile-enrollment-policy) is limited to one default rule. This resource does not create a rule for an enrollment policy, it allows the default policy rule to be updated.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/group"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/inline"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		examplePolicyProfileEnrollment, err := okta.NewPolicyProfileEnrollment(ctx, "examplePolicyProfileEnrollment", nil)
		if err != nil {
			return err
		}
		exampleHook, err := inline.NewHook(ctx, "exampleHook", &inline.HookArgs{
			Status:  pulumi.String("ACTIVE"),
			Type:    pulumi.String("com.okta.user.pre-registration"),
			Version: pulumi.String("1.0.3"),
			Channel: pulumi.StringMap{
				"type":    pulumi.String("HTTP"),
				"version": pulumi.String("1.0.0"),
				"uri":     pulumi.String("https://example.com/test2"),
				"method":  pulumi.String("POST"),
			},
		})
		if err != nil {
			return err
		}
		exampleGroup, err := group.NewGroup(ctx, "exampleGroup", &group.GroupArgs{
			Description: pulumi.String("Group of some users"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewPolicyRuleProfileEnrollment(ctx, "examplePolicyRuleProfileEnrollment", &okta.PolicyRuleProfileEnrollmentArgs{
			PolicyId:          examplePolicyProfileEnrollment.ID(),
			InlineHookId:      exampleHook.ID(),
			TargetGroupId:     exampleGroup.ID(),
			UnknownUserAction: pulumi.String("REGISTER"),
			EmailVerification: pulumi.Bool(true),
			Access:            pulumi.String("ALLOW"),
			ProfileAttributes: okta.PolicyRuleProfileEnrollmentProfileAttributeArray{
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("email"),
					Label:    pulumi.String("Email"),
					Required: pulumi.Bool(true),
				},
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("name"),
					Label:    pulumi.String("Name"),
					Required: pulumi.Bool(true),
				},
				&okta.PolicyRuleProfileEnrollmentProfileAttributeArgs{
					Name:     pulumi.String("t-shirt"),
					Label:    pulumi.String("T-Shirt Size"),
					Required: pulumi.Bool(false),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh $ pulumi import okta:index/policyRuleProfileEnrollment:PolicyRuleProfileEnrollment example &#60;policy id&#62;/&#60;rule id&#62; ```

func GetPolicyRuleProfileEnrollment

func GetPolicyRuleProfileEnrollment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyRuleProfileEnrollmentState, opts ...pulumi.ResourceOption) (*PolicyRuleProfileEnrollment, error)

GetPolicyRuleProfileEnrollment gets an existing PolicyRuleProfileEnrollment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicyRuleProfileEnrollment

func NewPolicyRuleProfileEnrollment(ctx *pulumi.Context,
	name string, args *PolicyRuleProfileEnrollmentArgs, opts ...pulumi.ResourceOption) (*PolicyRuleProfileEnrollment, error)

NewPolicyRuleProfileEnrollment registers a new resource with the given unique name, arguments, and options.

func (*PolicyRuleProfileEnrollment) ElementType

func (*PolicyRuleProfileEnrollment) ElementType() reflect.Type

func (*PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutput

func (i *PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput

func (*PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutputWithContext

func (i *PolicyRuleProfileEnrollment) ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput

type PolicyRuleProfileEnrollmentArgs

type PolicyRuleProfileEnrollmentArgs struct {
	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrInput
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringInput
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayInput
	// Enabled or disabled progressive profiling action rule conditions. Valid values are: `"ENABLED"`, `"DISABLED"`. Default is `"DISABLED"`.
	ProgressiveProfilingAction pulumi.StringPtrInput
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrInput
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrInput
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringInput
}

The set of arguments for constructing a PolicyRuleProfileEnrollment resource.

func (PolicyRuleProfileEnrollmentArgs) ElementType

type PolicyRuleProfileEnrollmentArray

type PolicyRuleProfileEnrollmentArray []PolicyRuleProfileEnrollmentInput

func (PolicyRuleProfileEnrollmentArray) ElementType

func (PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutput

func (i PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput

func (PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutputWithContext

func (i PolicyRuleProfileEnrollmentArray) ToPolicyRuleProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentArrayOutput

type PolicyRuleProfileEnrollmentArrayInput

type PolicyRuleProfileEnrollmentArrayInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput
	ToPolicyRuleProfileEnrollmentArrayOutputWithContext(context.Context) PolicyRuleProfileEnrollmentArrayOutput
}

PolicyRuleProfileEnrollmentArrayInput is an input type that accepts PolicyRuleProfileEnrollmentArray and PolicyRuleProfileEnrollmentArrayOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentArrayInput` via:

PolicyRuleProfileEnrollmentArray{ PolicyRuleProfileEnrollmentArgs{...} }

type PolicyRuleProfileEnrollmentArrayOutput

type PolicyRuleProfileEnrollmentArrayOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentArrayOutput) ElementType

func (PolicyRuleProfileEnrollmentArrayOutput) Index

func (PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutput

func (o PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutput() PolicyRuleProfileEnrollmentArrayOutput

func (PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutputWithContext

func (o PolicyRuleProfileEnrollmentArrayOutput) ToPolicyRuleProfileEnrollmentArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentArrayOutput

type PolicyRuleProfileEnrollmentInput

type PolicyRuleProfileEnrollmentInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput
	ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput
}

type PolicyRuleProfileEnrollmentMap

type PolicyRuleProfileEnrollmentMap map[string]PolicyRuleProfileEnrollmentInput

func (PolicyRuleProfileEnrollmentMap) ElementType

func (PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutput

func (i PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput

func (PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutputWithContext

func (i PolicyRuleProfileEnrollmentMap) ToPolicyRuleProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentMapOutput

type PolicyRuleProfileEnrollmentMapInput

type PolicyRuleProfileEnrollmentMapInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput
	ToPolicyRuleProfileEnrollmentMapOutputWithContext(context.Context) PolicyRuleProfileEnrollmentMapOutput
}

PolicyRuleProfileEnrollmentMapInput is an input type that accepts PolicyRuleProfileEnrollmentMap and PolicyRuleProfileEnrollmentMapOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentMapInput` via:

PolicyRuleProfileEnrollmentMap{ "key": PolicyRuleProfileEnrollmentArgs{...} }

type PolicyRuleProfileEnrollmentMapOutput

type PolicyRuleProfileEnrollmentMapOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentMapOutput) ElementType

func (PolicyRuleProfileEnrollmentMapOutput) MapIndex

func (PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutput

func (o PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutput() PolicyRuleProfileEnrollmentMapOutput

func (PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutputWithContext

func (o PolicyRuleProfileEnrollmentMapOutput) ToPolicyRuleProfileEnrollmentMapOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentMapOutput

type PolicyRuleProfileEnrollmentOutput

type PolicyRuleProfileEnrollmentOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentOutput) Access

Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.

func (PolicyRuleProfileEnrollmentOutput) ElementType

func (PolicyRuleProfileEnrollmentOutput) EmailVerification

Indicates whether email verification should occur before access is granted. Default is `true`.

func (PolicyRuleProfileEnrollmentOutput) InlineHookId

ID of a Registration Inline Hook.

func (PolicyRuleProfileEnrollmentOutput) Name

The name of a User Profile property

func (PolicyRuleProfileEnrollmentOutput) PolicyId

Policy ID.

func (PolicyRuleProfileEnrollmentOutput) ProfileAttributes

A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.

func (PolicyRuleProfileEnrollmentOutput) ProgressiveProfilingAction added in v4.6.0

func (o PolicyRuleProfileEnrollmentOutput) ProgressiveProfilingAction() pulumi.StringPtrOutput

Enabled or disabled progressive profiling action rule conditions. Valid values are: `"ENABLED"`, `"DISABLED"`. Default is `"DISABLED"`.

func (PolicyRuleProfileEnrollmentOutput) Status

Status of the Rule.

func (PolicyRuleProfileEnrollmentOutput) TargetGroupId

The ID of a Group that this User should be added to.

func (PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutput

func (o PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutput() PolicyRuleProfileEnrollmentOutput

func (PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutputWithContext

func (o PolicyRuleProfileEnrollmentOutput) ToPolicyRuleProfileEnrollmentOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentOutput

func (PolicyRuleProfileEnrollmentOutput) UiSchemaId

Value created by the backend. If present all policy updates must include this attribute/value.

func (PolicyRuleProfileEnrollmentOutput) UnknownUserAction

Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.

type PolicyRuleProfileEnrollmentProfileAttribute

type PolicyRuleProfileEnrollmentProfileAttribute struct {
	// A display-friendly label for this property
	Label string `pulumi:"label"`
	// The name of a User Profile property
	Name string `pulumi:"name"`
	// Indicates if this property is required for enrollment. Default is `false`.
	Required *bool `pulumi:"required"`
}

type PolicyRuleProfileEnrollmentProfileAttributeArgs

type PolicyRuleProfileEnrollmentProfileAttributeArgs struct {
	// A display-friendly label for this property
	Label pulumi.StringInput `pulumi:"label"`
	// The name of a User Profile property
	Name pulumi.StringInput `pulumi:"name"`
	// Indicates if this property is required for enrollment. Default is `false`.
	Required pulumi.BoolPtrInput `pulumi:"required"`
}

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ElementType

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutput

func (i PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput

func (PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext

func (i PolicyRuleProfileEnrollmentProfileAttributeArgs) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput

type PolicyRuleProfileEnrollmentProfileAttributeArray

type PolicyRuleProfileEnrollmentProfileAttributeArray []PolicyRuleProfileEnrollmentProfileAttributeInput

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ElementType

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput

func (i PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput() PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

func (PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext

func (i PolicyRuleProfileEnrollmentProfileAttributeArray) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

type PolicyRuleProfileEnrollmentProfileAttributeArrayInput

type PolicyRuleProfileEnrollmentProfileAttributeArrayInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput() PolicyRuleProfileEnrollmentProfileAttributeArrayOutput
	ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput
}

PolicyRuleProfileEnrollmentProfileAttributeArrayInput is an input type that accepts PolicyRuleProfileEnrollmentProfileAttributeArray and PolicyRuleProfileEnrollmentProfileAttributeArrayOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentProfileAttributeArrayInput` via:

PolicyRuleProfileEnrollmentProfileAttributeArray{ PolicyRuleProfileEnrollmentProfileAttributeArgs{...} }

type PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

type PolicyRuleProfileEnrollmentProfileAttributeArrayOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ElementType

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) Index

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutput

func (PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext

func (o PolicyRuleProfileEnrollmentProfileAttributeArrayOutput) ToPolicyRuleProfileEnrollmentProfileAttributeArrayOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeArrayOutput

type PolicyRuleProfileEnrollmentProfileAttributeInput

type PolicyRuleProfileEnrollmentProfileAttributeInput interface {
	pulumi.Input

	ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput
	ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput
}

PolicyRuleProfileEnrollmentProfileAttributeInput is an input type that accepts PolicyRuleProfileEnrollmentProfileAttributeArgs and PolicyRuleProfileEnrollmentProfileAttributeOutput values. You can construct a concrete instance of `PolicyRuleProfileEnrollmentProfileAttributeInput` via:

PolicyRuleProfileEnrollmentProfileAttributeArgs{...}

type PolicyRuleProfileEnrollmentProfileAttributeOutput

type PolicyRuleProfileEnrollmentProfileAttributeOutput struct{ *pulumi.OutputState }

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ElementType

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Label

A display-friendly label for this property

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Name

The name of a User Profile property

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) Required

Indicates if this property is required for enrollment. Default is `false`.

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutput

func (o PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutput() PolicyRuleProfileEnrollmentProfileAttributeOutput

func (PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext

func (o PolicyRuleProfileEnrollmentProfileAttributeOutput) ToPolicyRuleProfileEnrollmentProfileAttributeOutputWithContext(ctx context.Context) PolicyRuleProfileEnrollmentProfileAttributeOutput

type PolicyRuleProfileEnrollmentState

type PolicyRuleProfileEnrollmentState struct {
	// Allow or deny access based on the rule conditions. Valid values are: `"ALLOW"`, `"DENY"`. Default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Indicates whether email verification should occur before access is granted. Default is `true`.
	EmailVerification pulumi.BoolPtrInput
	// ID of a Registration Inline Hook.
	InlineHookId pulumi.StringPtrInput
	// The name of a User Profile property
	Name pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// A list of attributes to prompt the user during registration or progressive profiling. Where defined on the User schema, these attributes are persisted in the User profile. Non-schema attributes may also be added, which aren't persisted to the User's profile, but are included in requests to the registration inline hook. A maximum of 10 Profile properties is supported.
	ProfileAttributes PolicyRuleProfileEnrollmentProfileAttributeArrayInput
	// Enabled or disabled progressive profiling action rule conditions. Valid values are: `"ENABLED"`, `"DISABLED"`. Default is `"DISABLED"`.
	ProgressiveProfilingAction pulumi.StringPtrInput
	// Status of the Rule.
	Status pulumi.StringPtrInput
	// The ID of a Group that this User should be added to.
	TargetGroupId pulumi.StringPtrInput
	// Value created by the backend. If present all policy updates must include this attribute/value.
	UiSchemaId pulumi.StringPtrInput
	// Which action should be taken if this User is new. Valid values are: `"DENY"`, `"REGISTER"`.
	UnknownUserAction pulumi.StringPtrInput
}

func (PolicyRuleProfileEnrollmentState) ElementType

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	// Bearer token granting privileges to Okta API.
	AccessToken pulumi.StringPtrOutput `pulumi:"accessToken"`
	// API Token granting privileges to Okta API.
	ApiToken pulumi.StringPtrOutput `pulumi:"apiToken"`
	// The Okta url. (Use 'oktapreview.com' for Okta testing)
	BaseUrl pulumi.StringPtrOutput `pulumi:"baseUrl"`
	// API Token granting privileges to Okta API.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format
	HttpProxy pulumi.StringPtrOutput `pulumi:"httpProxy"`
	// The organization to manage in Okta.
	OrgName pulumi.StringPtrOutput `pulumi:"orgName"`
	// API Token granting privileges to Okta API.
	PrivateKey pulumi.StringPtrOutput `pulumi:"privateKey"`
	// API Token Id granting privileges to Okta API.
	PrivateKeyId pulumi.StringPtrOutput `pulumi:"privateKeyId"`
}

The provider type for the okta package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type ProviderArgs

type ProviderArgs struct {
	// Bearer token granting privileges to Okta API.
	AccessToken pulumi.StringPtrInput
	// API Token granting privileges to Okta API.
	ApiToken pulumi.StringPtrInput
	// Use exponential back off strategy for rate limits.
	Backoff pulumi.BoolPtrInput
	// The Okta url. (Use 'oktapreview.com' for Okta testing)
	BaseUrl pulumi.StringPtrInput
	// API Token granting privileges to Okta API.
	ClientId pulumi.StringPtrInput
	// Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format
	HttpProxy pulumi.StringPtrInput
	// providers log level. Minimum is 1 (TRACE), and maximum is 5 (ERROR)
	LogLevel pulumi.IntPtrInput
	// (Experimental) sets what percentage of capacity the provider can use of the total rate limit capacity while making calls
	// to the Okta management API endpoints. Okta API operates in one minute buckets. See Okta Management API Rate Limits:
	// https://developer.okta.com/docs/reference/rl-global-mgmt/
	MaxApiCapacity pulumi.IntPtrInput
	// maximum number of retries to attempt before erroring out.
	MaxRetries pulumi.IntPtrInput
	// maximum seconds to wait when rate limit is hit. We use exponential backoffs when backoff is enabled.
	MaxWaitSeconds pulumi.IntPtrInput
	// minimum seconds to wait when rate limit is hit. We use exponential backoffs when backoff is enabled.
	MinWaitSeconds pulumi.IntPtrInput
	// The organization to manage in Okta.
	OrgName pulumi.StringPtrInput
	// Number of concurrent requests to make within a resource where bulk operations are not possible. Take note of
	// https://developer.okta.com/docs/api/getting_started/rate-limits.
	Parallelism pulumi.IntPtrInput
	// API Token granting privileges to Okta API.
	PrivateKey pulumi.StringPtrInput
	// API Token Id granting privileges to Okta API.
	PrivateKeyId pulumi.StringPtrInput
	// Timeout for single request (in seconds) which is made to Okta, the default is `0` (means no limit is set). The maximum
	// value can be `300`.
	RequestTimeout pulumi.IntPtrInput
	// API Token granting privileges to Okta API.
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct{ *pulumi.OutputState }

func (ProviderOutput) AccessToken

func (o ProviderOutput) AccessToken() pulumi.StringPtrOutput

Bearer token granting privileges to Okta API.

func (ProviderOutput) ApiToken

func (o ProviderOutput) ApiToken() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) BaseUrl

The Okta url. (Use 'oktapreview.com' for Okta testing)

func (ProviderOutput) ClientId

func (o ProviderOutput) ClientId() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) HttpProxy

func (o ProviderOutput) HttpProxy() pulumi.StringPtrOutput

Alternate HTTP proxy of scheme://hostname or scheme://hostname:port format

func (ProviderOutput) OrgName

The organization to manage in Okta.

func (ProviderOutput) PrivateKey

func (o ProviderOutput) PrivateKey() pulumi.StringPtrOutput

API Token granting privileges to Okta API.

func (ProviderOutput) PrivateKeyId

func (o ProviderOutput) PrivateKeyId() pulumi.StringPtrOutput

API Token Id granting privileges to Okta API.

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type RateLimiting

type RateLimiting struct {
	pulumi.CustomResourceState

	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringOutput `pulumi:"authorize"`
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrOutput `pulumi:"communicationsEnabled"`
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringOutput `pulumi:"login"`
}

This resource allows you to configure the client-based rate limit and rate limiting communications settings.

> **WARNING:** This resource is available only when using a SSWS API token in the provider config, it is incompatible with OAuth 2.0 authentication.

> **WARNING:** This resource makes use of an internal/private Okta API endpoint that could change without notice rendering this resource inoperable.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewRateLimiting(ctx, "example", &okta.RateLimitingArgs{
			Authorize:             pulumi.String("ENFORCE"),
			CommunicationsEnabled: pulumi.Bool(true),
			Login:                 pulumi.String("ENFORCE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Rate limit settings can be imported without any parameters.

```sh $ pulumi import okta:index/rateLimiting:RateLimiting example . ```

func GetRateLimiting

func GetRateLimiting(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RateLimitingState, opts ...pulumi.ResourceOption) (*RateLimiting, error)

GetRateLimiting gets an existing RateLimiting resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRateLimiting

func NewRateLimiting(ctx *pulumi.Context,
	name string, args *RateLimitingArgs, opts ...pulumi.ResourceOption) (*RateLimiting, error)

NewRateLimiting registers a new resource with the given unique name, arguments, and options.

func (*RateLimiting) ElementType

func (*RateLimiting) ElementType() reflect.Type

func (*RateLimiting) ToRateLimitingOutput

func (i *RateLimiting) ToRateLimitingOutput() RateLimitingOutput

func (*RateLimiting) ToRateLimitingOutputWithContext

func (i *RateLimiting) ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput

type RateLimitingArgs

type RateLimitingArgs struct {
	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringInput
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrInput
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringInput
}

The set of arguments for constructing a RateLimiting resource.

func (RateLimitingArgs) ElementType

func (RateLimitingArgs) ElementType() reflect.Type

type RateLimitingArray

type RateLimitingArray []RateLimitingInput

func (RateLimitingArray) ElementType

func (RateLimitingArray) ElementType() reflect.Type

func (RateLimitingArray) ToRateLimitingArrayOutput

func (i RateLimitingArray) ToRateLimitingArrayOutput() RateLimitingArrayOutput

func (RateLimitingArray) ToRateLimitingArrayOutputWithContext

func (i RateLimitingArray) ToRateLimitingArrayOutputWithContext(ctx context.Context) RateLimitingArrayOutput

type RateLimitingArrayInput

type RateLimitingArrayInput interface {
	pulumi.Input

	ToRateLimitingArrayOutput() RateLimitingArrayOutput
	ToRateLimitingArrayOutputWithContext(context.Context) RateLimitingArrayOutput
}

RateLimitingArrayInput is an input type that accepts RateLimitingArray and RateLimitingArrayOutput values. You can construct a concrete instance of `RateLimitingArrayInput` via:

RateLimitingArray{ RateLimitingArgs{...} }

type RateLimitingArrayOutput

type RateLimitingArrayOutput struct{ *pulumi.OutputState }

func (RateLimitingArrayOutput) ElementType

func (RateLimitingArrayOutput) ElementType() reflect.Type

func (RateLimitingArrayOutput) Index

func (RateLimitingArrayOutput) ToRateLimitingArrayOutput

func (o RateLimitingArrayOutput) ToRateLimitingArrayOutput() RateLimitingArrayOutput

func (RateLimitingArrayOutput) ToRateLimitingArrayOutputWithContext

func (o RateLimitingArrayOutput) ToRateLimitingArrayOutputWithContext(ctx context.Context) RateLimitingArrayOutput

type RateLimitingInput

type RateLimitingInput interface {
	pulumi.Input

	ToRateLimitingOutput() RateLimitingOutput
	ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput
}

type RateLimitingMap

type RateLimitingMap map[string]RateLimitingInput

func (RateLimitingMap) ElementType

func (RateLimitingMap) ElementType() reflect.Type

func (RateLimitingMap) ToRateLimitingMapOutput

func (i RateLimitingMap) ToRateLimitingMapOutput() RateLimitingMapOutput

func (RateLimitingMap) ToRateLimitingMapOutputWithContext

func (i RateLimitingMap) ToRateLimitingMapOutputWithContext(ctx context.Context) RateLimitingMapOutput

type RateLimitingMapInput

type RateLimitingMapInput interface {
	pulumi.Input

	ToRateLimitingMapOutput() RateLimitingMapOutput
	ToRateLimitingMapOutputWithContext(context.Context) RateLimitingMapOutput
}

RateLimitingMapInput is an input type that accepts RateLimitingMap and RateLimitingMapOutput values. You can construct a concrete instance of `RateLimitingMapInput` via:

RateLimitingMap{ "key": RateLimitingArgs{...} }

type RateLimitingMapOutput

type RateLimitingMapOutput struct{ *pulumi.OutputState }

func (RateLimitingMapOutput) ElementType

func (RateLimitingMapOutput) ElementType() reflect.Type

func (RateLimitingMapOutput) MapIndex

func (RateLimitingMapOutput) ToRateLimitingMapOutput

func (o RateLimitingMapOutput) ToRateLimitingMapOutput() RateLimitingMapOutput

func (RateLimitingMapOutput) ToRateLimitingMapOutputWithContext

func (o RateLimitingMapOutput) ToRateLimitingMapOutputWithContext(ctx context.Context) RateLimitingMapOutput

type RateLimitingOutput

type RateLimitingOutput struct{ *pulumi.OutputState }

func (RateLimitingOutput) Authorize

func (o RateLimitingOutput) Authorize() pulumi.StringOutput

Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.

func (RateLimitingOutput) CommunicationsEnabled

func (o RateLimitingOutput) CommunicationsEnabled() pulumi.BoolPtrOutput

Enable or disable rate limiting communications. By default, it is `true`.

func (RateLimitingOutput) ElementType

func (RateLimitingOutput) ElementType() reflect.Type

func (RateLimitingOutput) Login

Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.

func (RateLimitingOutput) ToRateLimitingOutput

func (o RateLimitingOutput) ToRateLimitingOutput() RateLimitingOutput

func (RateLimitingOutput) ToRateLimitingOutputWithContext

func (o RateLimitingOutput) ToRateLimitingOutputWithContext(ctx context.Context) RateLimitingOutput

type RateLimitingState

type RateLimitingState struct {
	// Called during authentication. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Authorize pulumi.StringPtrInput
	// Enable or disable rate limiting communications. By default, it is `true`.
	CommunicationsEnabled pulumi.BoolPtrInput
	// Called when accessing the Okta hosted login page. Valid values: `"ENFORCE"` _(Enforce limit and
	// log per client (recommended))_, `"DISABLE"` _(Do nothing (not recommended))_, `"PREVIEW"` _(Log per client)_.
	Login pulumi.StringPtrInput
}

func (RateLimitingState) ElementType

func (RateLimitingState) ElementType() reflect.Type

type ResourceSet

type ResourceSet struct {
	pulumi.CustomResourceState

	// A description of the Resource Set.
	Description pulumi.StringOutput `pulumi:"description"`
	// Unique name given to the Resource Set.
	Label pulumi.StringOutput `pulumi:"label"`
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayOutput `pulumi:"resources"`
}

This resource allows the creation and manipulation of Okta Resource Sets as custom collections of Okta resources. You can use Okta Resource Sets to assign Custom Roles to administrators who are scoped to the designated resources. The `resources` field supports the following:

  • Apps
  • Groups
  • All Users within a Group
  • All Users within the org
  • All Groups within the org
  • All Apps within the org
  • All Apps of the same type

> **NOTE:** This an `Early Access` feature.

## Import

Okta Resource Set can be imported via the Okta ID.

```sh $ pulumi import okta:index/resourceSet:ResourceSet example &#60;resource_set_id&#62; ```

func GetResourceSet

func GetResourceSet(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ResourceSetState, opts ...pulumi.ResourceOption) (*ResourceSet, error)

GetResourceSet gets an existing ResourceSet resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewResourceSet

func NewResourceSet(ctx *pulumi.Context,
	name string, args *ResourceSetArgs, opts ...pulumi.ResourceOption) (*ResourceSet, error)

NewResourceSet registers a new resource with the given unique name, arguments, and options.

func (*ResourceSet) ElementType

func (*ResourceSet) ElementType() reflect.Type

func (*ResourceSet) ToResourceSetOutput

func (i *ResourceSet) ToResourceSetOutput() ResourceSetOutput

func (*ResourceSet) ToResourceSetOutputWithContext

func (i *ResourceSet) ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput

type ResourceSetArgs

type ResourceSetArgs struct {
	// A description of the Resource Set.
	Description pulumi.StringInput
	// Unique name given to the Resource Set.
	Label pulumi.StringInput
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayInput
}

The set of arguments for constructing a ResourceSet resource.

func (ResourceSetArgs) ElementType

func (ResourceSetArgs) ElementType() reflect.Type

type ResourceSetArray

type ResourceSetArray []ResourceSetInput

func (ResourceSetArray) ElementType

func (ResourceSetArray) ElementType() reflect.Type

func (ResourceSetArray) ToResourceSetArrayOutput

func (i ResourceSetArray) ToResourceSetArrayOutput() ResourceSetArrayOutput

func (ResourceSetArray) ToResourceSetArrayOutputWithContext

func (i ResourceSetArray) ToResourceSetArrayOutputWithContext(ctx context.Context) ResourceSetArrayOutput

type ResourceSetArrayInput

type ResourceSetArrayInput interface {
	pulumi.Input

	ToResourceSetArrayOutput() ResourceSetArrayOutput
	ToResourceSetArrayOutputWithContext(context.Context) ResourceSetArrayOutput
}

ResourceSetArrayInput is an input type that accepts ResourceSetArray and ResourceSetArrayOutput values. You can construct a concrete instance of `ResourceSetArrayInput` via:

ResourceSetArray{ ResourceSetArgs{...} }

type ResourceSetArrayOutput

type ResourceSetArrayOutput struct{ *pulumi.OutputState }

func (ResourceSetArrayOutput) ElementType

func (ResourceSetArrayOutput) ElementType() reflect.Type

func (ResourceSetArrayOutput) Index

func (ResourceSetArrayOutput) ToResourceSetArrayOutput

func (o ResourceSetArrayOutput) ToResourceSetArrayOutput() ResourceSetArrayOutput

func (ResourceSetArrayOutput) ToResourceSetArrayOutputWithContext

func (o ResourceSetArrayOutput) ToResourceSetArrayOutputWithContext(ctx context.Context) ResourceSetArrayOutput

type ResourceSetInput

type ResourceSetInput interface {
	pulumi.Input

	ToResourceSetOutput() ResourceSetOutput
	ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput
}

type ResourceSetMap

type ResourceSetMap map[string]ResourceSetInput

func (ResourceSetMap) ElementType

func (ResourceSetMap) ElementType() reflect.Type

func (ResourceSetMap) ToResourceSetMapOutput

func (i ResourceSetMap) ToResourceSetMapOutput() ResourceSetMapOutput

func (ResourceSetMap) ToResourceSetMapOutputWithContext

func (i ResourceSetMap) ToResourceSetMapOutputWithContext(ctx context.Context) ResourceSetMapOutput

type ResourceSetMapInput

type ResourceSetMapInput interface {
	pulumi.Input

	ToResourceSetMapOutput() ResourceSetMapOutput
	ToResourceSetMapOutputWithContext(context.Context) ResourceSetMapOutput
}

ResourceSetMapInput is an input type that accepts ResourceSetMap and ResourceSetMapOutput values. You can construct a concrete instance of `ResourceSetMapInput` via:

ResourceSetMap{ "key": ResourceSetArgs{...} }

type ResourceSetMapOutput

type ResourceSetMapOutput struct{ *pulumi.OutputState }

func (ResourceSetMapOutput) ElementType

func (ResourceSetMapOutput) ElementType() reflect.Type

func (ResourceSetMapOutput) MapIndex

func (ResourceSetMapOutput) ToResourceSetMapOutput

func (o ResourceSetMapOutput) ToResourceSetMapOutput() ResourceSetMapOutput

func (ResourceSetMapOutput) ToResourceSetMapOutputWithContext

func (o ResourceSetMapOutput) ToResourceSetMapOutputWithContext(ctx context.Context) ResourceSetMapOutput

type ResourceSetOutput

type ResourceSetOutput struct{ *pulumi.OutputState }

func (ResourceSetOutput) Description

func (o ResourceSetOutput) Description() pulumi.StringOutput

A description of the Resource Set.

func (ResourceSetOutput) ElementType

func (ResourceSetOutput) ElementType() reflect.Type

func (ResourceSetOutput) Label

Unique name given to the Resource Set.

func (ResourceSetOutput) Resources

The endpoints that reference the resources to be included in the new Resource Set. At least one endpoint must be specified when creating resource set.

func (ResourceSetOutput) ToResourceSetOutput

func (o ResourceSetOutput) ToResourceSetOutput() ResourceSetOutput

func (ResourceSetOutput) ToResourceSetOutputWithContext

func (o ResourceSetOutput) ToResourceSetOutputWithContext(ctx context.Context) ResourceSetOutput

type ResourceSetState

type ResourceSetState struct {
	// A description of the Resource Set.
	Description pulumi.StringPtrInput
	// Unique name given to the Resource Set.
	Label pulumi.StringPtrInput
	// The endpoints that reference the resources to be included in the new Resource Set. At least one
	// endpoint must be specified when creating resource set.
	Resources pulumi.StringArrayInput
}

func (ResourceSetState) ElementType

func (ResourceSetState) ElementType() reflect.Type

type RoleSubscription

type RoleSubscription struct {
	pulumi.CustomResourceState

	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringOutput `pulumi:"notificationType"`
	// Type of the role. Valid values:
	// `"API_ACCESS_MANAGEMENT_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringOutput `pulumi:"roleType"`
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

This resource allows you to configure subscriptions of a Role with a specific type. Check [configure email notifications](https://help.okta.com/oie/en-us/Content/Topics/Security/custom-admin-role/administrator-email-settings.htm) page regarding what notifications are available for specific admin roles.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewRoleSubscription(ctx, "test", &okta.RoleSubscriptionArgs{
			NotificationType: pulumi.String("APP_IMPORT"),
			RoleType:         pulumi.String("SUPER_ADMIN"),
			Status:           pulumi.String("unsubscribed"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A role subscription can be imported via the Okta ID.

```sh $ pulumi import okta:index/roleSubscription:RoleSubscription example &#60;role_type&#62;/&#60;notification_type&#62; ```

func GetRoleSubscription

func GetRoleSubscription(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RoleSubscriptionState, opts ...pulumi.ResourceOption) (*RoleSubscription, error)

GetRoleSubscription gets an existing RoleSubscription resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRoleSubscription

func NewRoleSubscription(ctx *pulumi.Context,
	name string, args *RoleSubscriptionArgs, opts ...pulumi.ResourceOption) (*RoleSubscription, error)

NewRoleSubscription registers a new resource with the given unique name, arguments, and options.

func (*RoleSubscription) ElementType

func (*RoleSubscription) ElementType() reflect.Type

func (*RoleSubscription) ToRoleSubscriptionOutput

func (i *RoleSubscription) ToRoleSubscriptionOutput() RoleSubscriptionOutput

func (*RoleSubscription) ToRoleSubscriptionOutputWithContext

func (i *RoleSubscription) ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput

type RoleSubscriptionArgs

type RoleSubscriptionArgs struct {
	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringInput
	// Type of the role. Valid values:
	// `"API_ACCESS_MANAGEMENT_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringInput
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a RoleSubscription resource.

func (RoleSubscriptionArgs) ElementType

func (RoleSubscriptionArgs) ElementType() reflect.Type

type RoleSubscriptionArray

type RoleSubscriptionArray []RoleSubscriptionInput

func (RoleSubscriptionArray) ElementType

func (RoleSubscriptionArray) ElementType() reflect.Type

func (RoleSubscriptionArray) ToRoleSubscriptionArrayOutput

func (i RoleSubscriptionArray) ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput

func (RoleSubscriptionArray) ToRoleSubscriptionArrayOutputWithContext

func (i RoleSubscriptionArray) ToRoleSubscriptionArrayOutputWithContext(ctx context.Context) RoleSubscriptionArrayOutput

type RoleSubscriptionArrayInput

type RoleSubscriptionArrayInput interface {
	pulumi.Input

	ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput
	ToRoleSubscriptionArrayOutputWithContext(context.Context) RoleSubscriptionArrayOutput
}

RoleSubscriptionArrayInput is an input type that accepts RoleSubscriptionArray and RoleSubscriptionArrayOutput values. You can construct a concrete instance of `RoleSubscriptionArrayInput` via:

RoleSubscriptionArray{ RoleSubscriptionArgs{...} }

type RoleSubscriptionArrayOutput

type RoleSubscriptionArrayOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionArrayOutput) ElementType

func (RoleSubscriptionArrayOutput) Index

func (RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutput

func (o RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutput() RoleSubscriptionArrayOutput

func (RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutputWithContext

func (o RoleSubscriptionArrayOutput) ToRoleSubscriptionArrayOutputWithContext(ctx context.Context) RoleSubscriptionArrayOutput

type RoleSubscriptionInput

type RoleSubscriptionInput interface {
	pulumi.Input

	ToRoleSubscriptionOutput() RoleSubscriptionOutput
	ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput
}

type RoleSubscriptionMap

type RoleSubscriptionMap map[string]RoleSubscriptionInput

func (RoleSubscriptionMap) ElementType

func (RoleSubscriptionMap) ElementType() reflect.Type

func (RoleSubscriptionMap) ToRoleSubscriptionMapOutput

func (i RoleSubscriptionMap) ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput

func (RoleSubscriptionMap) ToRoleSubscriptionMapOutputWithContext

func (i RoleSubscriptionMap) ToRoleSubscriptionMapOutputWithContext(ctx context.Context) RoleSubscriptionMapOutput

type RoleSubscriptionMapInput

type RoleSubscriptionMapInput interface {
	pulumi.Input

	ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput
	ToRoleSubscriptionMapOutputWithContext(context.Context) RoleSubscriptionMapOutput
}

RoleSubscriptionMapInput is an input type that accepts RoleSubscriptionMap and RoleSubscriptionMapOutput values. You can construct a concrete instance of `RoleSubscriptionMapInput` via:

RoleSubscriptionMap{ "key": RoleSubscriptionArgs{...} }

type RoleSubscriptionMapOutput

type RoleSubscriptionMapOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionMapOutput) ElementType

func (RoleSubscriptionMapOutput) ElementType() reflect.Type

func (RoleSubscriptionMapOutput) MapIndex

func (RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutput

func (o RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutput() RoleSubscriptionMapOutput

func (RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutputWithContext

func (o RoleSubscriptionMapOutput) ToRoleSubscriptionMapOutputWithContext(ctx context.Context) RoleSubscriptionMapOutput

type RoleSubscriptionOutput

type RoleSubscriptionOutput struct{ *pulumi.OutputState }

func (RoleSubscriptionOutput) ElementType

func (RoleSubscriptionOutput) ElementType() reflect.Type

func (RoleSubscriptionOutput) NotificationType

func (o RoleSubscriptionOutput) NotificationType() pulumi.StringOutput

Type of the notification. Valid values: - `"CONNECTOR_AGENT"` - Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent. - `"USER_LOCKED_OUT"` - User lockouts. - `"APP_IMPORT"` - App user import status. - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent. - `"AD_AGENT"` - Disconnects and reconnects: AD agent. - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements. - `"OKTA_ISSUE"` - Trust incidents and updates. - `"OKTA_UPDATE"` - Scheduled system updates. - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent. - `"USER_DEPROVISION"` - User deprovisions. - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity. - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation. - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.

func (RoleSubscriptionOutput) RoleType

Type of the role. Valid values: `"API_ACCESS_MANAGEMENT_ADMIN"`, `"APP_ADMIN"`, `"CUSTOM"`, `"GROUP_MEMBERSHIP_ADMIN"`, `"HELP_DESK_ADMIN"`, `"MOBILE_ADMIN"`, `"ORG_ADMIN"`, `"READ_ONLY_ADMIN"`, `"REPORT_ADMIN"`, `"SUPER_ADMIN"`, `"USER_ADMIN"` . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)

func (RoleSubscriptionOutput) Status

Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.

func (RoleSubscriptionOutput) ToRoleSubscriptionOutput

func (o RoleSubscriptionOutput) ToRoleSubscriptionOutput() RoleSubscriptionOutput

func (RoleSubscriptionOutput) ToRoleSubscriptionOutputWithContext

func (o RoleSubscriptionOutput) ToRoleSubscriptionOutputWithContext(ctx context.Context) RoleSubscriptionOutput

type RoleSubscriptionState

type RoleSubscriptionState struct {
	// Type of the notification. Valid values:
	// - `"CONNECTOR_AGENT"` -  Disconnects and reconnects: On-prem provisioning, on-prem MFA agents, and RADIUS server agent.
	// - `"USER_LOCKED_OUT"` - User lockouts.
	// - `"APP_IMPORT"` - App user import status.
	// - `"LDAP_AGENT"` - Disconnects and reconnects: LDAP agent.
	// - `"AD_AGENT"` - Disconnects and reconnects: AD agent.
	// - `"OKTA_ANNOUNCEMENT"` - Okta release notes and announcements.
	// - `"OKTA_ISSUE"` - Trust incidents and updates.
	// - `"OKTA_UPDATE"` - Scheduled system updates.
	// - `"IWA_AGENT"` - Disconnects and reconnects: IWA agent.
	// - `"USER_DEPROVISION"` - User deprovisions.
	// - `"REPORT_SUSPICIOUS_ACTIVITY"` - User reporting of suspicious activity.
	// - `"RATELIMIT_NOTIFICATION"` - Rate limit warning and violation.
	// - `"AGENT_AUTO_UPDATE_NOTIFICATION"` - Agent auto-update notifications: AD Agent.
	NotificationType pulumi.StringPtrInput
	// Type of the role. Valid values:
	// `"API_ACCESS_MANAGEMENT_ADMIN"`,
	// `"APP_ADMIN"`,
	// `"CUSTOM"`,
	// `"GROUP_MEMBERSHIP_ADMIN"`,
	// `"HELP_DESK_ADMIN"`,
	// `"MOBILE_ADMIN"`,
	// `"ORG_ADMIN"`,
	// `"READ_ONLY_ADMIN"`,
	// `"REPORT_ADMIN"`,
	// `"SUPER_ADMIN"`,
	// `"USER_ADMIN"`
	// . See [API docs](https://developer.okta.com/docs/reference/api/admin-notifications/#role-types)
	RoleType pulumi.StringPtrInput
	// Subscription status. Valid values: `"subscribed"`, `"unsubscribed"`.
	Status pulumi.StringPtrInput
}

func (RoleSubscriptionState) ElementType

func (RoleSubscriptionState) ElementType() reflect.Type

type SecurityNotificationEmails

type SecurityNotificationEmails struct {
	pulumi.CustomResourceState

	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrOutput `pulumi:"reportSuspiciousActivityEnabled"`
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForFactorEnrollmentEnabled"`
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForFactorResetEnabled"`
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForNewDeviceEnabled"`
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrOutput `pulumi:"sendEmailForPasswordChangedEnabled"`
}

This resource allows you to configure Security Notification Emails.

> **WARNING:** This resource is available only when using a SSWS API token in the provider config, it is incompatible with OAuth 2.0 authentication.

> **WARNING:** This resource makes use of an internal/private Okta API endpoint that could change without notice rendering this resource inoperable.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewSecurityNotificationEmails(ctx, "example", &okta.SecurityNotificationEmailsArgs{
			ReportSuspiciousActivityEnabled:     pulumi.Bool(true),
			SendEmailForFactorEnrollmentEnabled: pulumi.Bool(true),
			SendEmailForFactorResetEnabled:      pulumi.Bool(true),
			SendEmailForNewDeviceEnabled:        pulumi.Bool(true),
			SendEmailForPasswordChangedEnabled:  pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Security Notification Emails can be imported without any parameters.

```sh $ pulumi import okta:index/securityNotificationEmails:SecurityNotificationEmails example _ ```

func GetSecurityNotificationEmails

func GetSecurityNotificationEmails(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SecurityNotificationEmailsState, opts ...pulumi.ResourceOption) (*SecurityNotificationEmails, error)

GetSecurityNotificationEmails gets an existing SecurityNotificationEmails resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSecurityNotificationEmails

func NewSecurityNotificationEmails(ctx *pulumi.Context,
	name string, args *SecurityNotificationEmailsArgs, opts ...pulumi.ResourceOption) (*SecurityNotificationEmails, error)

NewSecurityNotificationEmails registers a new resource with the given unique name, arguments, and options.

func (*SecurityNotificationEmails) ElementType

func (*SecurityNotificationEmails) ElementType() reflect.Type

func (*SecurityNotificationEmails) ToSecurityNotificationEmailsOutput

func (i *SecurityNotificationEmails) ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput

func (*SecurityNotificationEmails) ToSecurityNotificationEmailsOutputWithContext

func (i *SecurityNotificationEmails) ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput

type SecurityNotificationEmailsArgs

type SecurityNotificationEmailsArgs struct {
	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrInput
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrInput
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrInput
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrInput
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrInput
}

The set of arguments for constructing a SecurityNotificationEmails resource.

func (SecurityNotificationEmailsArgs) ElementType

type SecurityNotificationEmailsArray

type SecurityNotificationEmailsArray []SecurityNotificationEmailsInput

func (SecurityNotificationEmailsArray) ElementType

func (SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutput

func (i SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput

func (SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutputWithContext

func (i SecurityNotificationEmailsArray) ToSecurityNotificationEmailsArrayOutputWithContext(ctx context.Context) SecurityNotificationEmailsArrayOutput

type SecurityNotificationEmailsArrayInput

type SecurityNotificationEmailsArrayInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput
	ToSecurityNotificationEmailsArrayOutputWithContext(context.Context) SecurityNotificationEmailsArrayOutput
}

SecurityNotificationEmailsArrayInput is an input type that accepts SecurityNotificationEmailsArray and SecurityNotificationEmailsArrayOutput values. You can construct a concrete instance of `SecurityNotificationEmailsArrayInput` via:

SecurityNotificationEmailsArray{ SecurityNotificationEmailsArgs{...} }

type SecurityNotificationEmailsArrayOutput

type SecurityNotificationEmailsArrayOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsArrayOutput) ElementType

func (SecurityNotificationEmailsArrayOutput) Index

func (SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutput

func (o SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutput() SecurityNotificationEmailsArrayOutput

func (SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutputWithContext

func (o SecurityNotificationEmailsArrayOutput) ToSecurityNotificationEmailsArrayOutputWithContext(ctx context.Context) SecurityNotificationEmailsArrayOutput

type SecurityNotificationEmailsInput

type SecurityNotificationEmailsInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput
	ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput
}

type SecurityNotificationEmailsMap

type SecurityNotificationEmailsMap map[string]SecurityNotificationEmailsInput

func (SecurityNotificationEmailsMap) ElementType

func (SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutput

func (i SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput

func (SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutputWithContext

func (i SecurityNotificationEmailsMap) ToSecurityNotificationEmailsMapOutputWithContext(ctx context.Context) SecurityNotificationEmailsMapOutput

type SecurityNotificationEmailsMapInput

type SecurityNotificationEmailsMapInput interface {
	pulumi.Input

	ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput
	ToSecurityNotificationEmailsMapOutputWithContext(context.Context) SecurityNotificationEmailsMapOutput
}

SecurityNotificationEmailsMapInput is an input type that accepts SecurityNotificationEmailsMap and SecurityNotificationEmailsMapOutput values. You can construct a concrete instance of `SecurityNotificationEmailsMapInput` via:

SecurityNotificationEmailsMap{ "key": SecurityNotificationEmailsArgs{...} }

type SecurityNotificationEmailsMapOutput

type SecurityNotificationEmailsMapOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsMapOutput) ElementType

func (SecurityNotificationEmailsMapOutput) MapIndex

func (SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutput

func (o SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutput() SecurityNotificationEmailsMapOutput

func (SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutputWithContext

func (o SecurityNotificationEmailsMapOutput) ToSecurityNotificationEmailsMapOutputWithContext(ctx context.Context) SecurityNotificationEmailsMapOutput

type SecurityNotificationEmailsOutput

type SecurityNotificationEmailsOutput struct{ *pulumi.OutputState }

func (SecurityNotificationEmailsOutput) ElementType

func (SecurityNotificationEmailsOutput) ReportSuspiciousActivityEnabled

func (o SecurityNotificationEmailsOutput) ReportSuspiciousActivityEnabled() pulumi.BoolPtrOutput

Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForFactorEnrollmentEnabled

func (o SecurityNotificationEmailsOutput) SendEmailForFactorEnrollmentEnabled() pulumi.BoolPtrOutput

Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForFactorResetEnabled

func (o SecurityNotificationEmailsOutput) SendEmailForFactorResetEnabled() pulumi.BoolPtrOutput

Notifies end users that one or more factors have been reset for their account. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForNewDeviceEnabled

func (o SecurityNotificationEmailsOutput) SendEmailForNewDeviceEnabled() pulumi.BoolPtrOutput

Notifies end users about new sign-on activity. Default is `true`.

func (SecurityNotificationEmailsOutput) SendEmailForPasswordChangedEnabled

func (o SecurityNotificationEmailsOutput) SendEmailForPasswordChangedEnabled() pulumi.BoolPtrOutput

Notifies end users that the password for their account has changed. Default is `true`.

func (SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutput

func (o SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutput() SecurityNotificationEmailsOutput

func (SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutputWithContext

func (o SecurityNotificationEmailsOutput) ToSecurityNotificationEmailsOutputWithContext(ctx context.Context) SecurityNotificationEmailsOutput

type SecurityNotificationEmailsState

type SecurityNotificationEmailsState struct {
	// Notifies end users about suspicious or unrecognized activity from their account. Default is `true`.
	ReportSuspiciousActivityEnabled pulumi.BoolPtrInput
	// Notifies end users of any activity on their account related to MFA factor enrollment. Default is `true`.
	SendEmailForFactorEnrollmentEnabled pulumi.BoolPtrInput
	// Notifies end users that one or more factors have been reset for their account. Default is `true`.
	SendEmailForFactorResetEnabled pulumi.BoolPtrInput
	// Notifies end users about new sign-on activity. Default is `true`.
	SendEmailForNewDeviceEnabled pulumi.BoolPtrInput
	// Notifies end users that the password for their account has changed. Default is `true`.
	SendEmailForPasswordChangedEnabled pulumi.BoolPtrInput
}

func (SecurityNotificationEmailsState) ElementType

type TemplateSms

type TemplateSms struct {
	pulumi.CustomResourceState

	// The SMS message.
	Template pulumi.StringOutput `pulumi:"template"`
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayOutput `pulumi:"translations"`
	// SMS template type
	Type pulumi.StringOutput `pulumi:"type"`
}

Creates an Okta SMS Template.

This resource allows you to create and configure an Okta SMS Template.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewTemplateSms(ctx, "example", &okta.TemplateSmsArgs{
			Template: pulumi.String("Your ${org.name} code is: ${code}"),
			Translations: okta.TemplateSmsTranslationArray{
				&okta.TemplateSmsTranslationArgs{
					Language: pulumi.String("en"),
					Template: pulumi.String("Your ${org.name} code is: ${code}"),
				},
				&okta.TemplateSmsTranslationArgs{
					Language: pulumi.String("es"),
					Template: pulumi.String("Tu código de ${org.name} es: ${code}."),
				},
			},
			Type: pulumi.String("SMS_VERIFY_CODE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

An Okta SMS Template can be imported via the template type.

```sh $ pulumi import okta:index/templateSms:TemplateSms example &#60;template type&#62; ```

func GetTemplateSms

func GetTemplateSms(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TemplateSmsState, opts ...pulumi.ResourceOption) (*TemplateSms, error)

GetTemplateSms gets an existing TemplateSms resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTemplateSms

func NewTemplateSms(ctx *pulumi.Context,
	name string, args *TemplateSmsArgs, opts ...pulumi.ResourceOption) (*TemplateSms, error)

NewTemplateSms registers a new resource with the given unique name, arguments, and options.

func (*TemplateSms) ElementType

func (*TemplateSms) ElementType() reflect.Type

func (*TemplateSms) ToTemplateSmsOutput

func (i *TemplateSms) ToTemplateSmsOutput() TemplateSmsOutput

func (*TemplateSms) ToTemplateSmsOutputWithContext

func (i *TemplateSms) ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput

type TemplateSmsArgs

type TemplateSmsArgs struct {
	// The SMS message.
	Template pulumi.StringInput
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayInput
	// SMS template type
	Type pulumi.StringInput
}

The set of arguments for constructing a TemplateSms resource.

func (TemplateSmsArgs) ElementType

func (TemplateSmsArgs) ElementType() reflect.Type

type TemplateSmsArray

type TemplateSmsArray []TemplateSmsInput

func (TemplateSmsArray) ElementType

func (TemplateSmsArray) ElementType() reflect.Type

func (TemplateSmsArray) ToTemplateSmsArrayOutput

func (i TemplateSmsArray) ToTemplateSmsArrayOutput() TemplateSmsArrayOutput

func (TemplateSmsArray) ToTemplateSmsArrayOutputWithContext

func (i TemplateSmsArray) ToTemplateSmsArrayOutputWithContext(ctx context.Context) TemplateSmsArrayOutput

type TemplateSmsArrayInput

type TemplateSmsArrayInput interface {
	pulumi.Input

	ToTemplateSmsArrayOutput() TemplateSmsArrayOutput
	ToTemplateSmsArrayOutputWithContext(context.Context) TemplateSmsArrayOutput
}

TemplateSmsArrayInput is an input type that accepts TemplateSmsArray and TemplateSmsArrayOutput values. You can construct a concrete instance of `TemplateSmsArrayInput` via:

TemplateSmsArray{ TemplateSmsArgs{...} }

type TemplateSmsArrayOutput

type TemplateSmsArrayOutput struct{ *pulumi.OutputState }

func (TemplateSmsArrayOutput) ElementType

func (TemplateSmsArrayOutput) ElementType() reflect.Type

func (TemplateSmsArrayOutput) Index

func (TemplateSmsArrayOutput) ToTemplateSmsArrayOutput

func (o TemplateSmsArrayOutput) ToTemplateSmsArrayOutput() TemplateSmsArrayOutput

func (TemplateSmsArrayOutput) ToTemplateSmsArrayOutputWithContext

func (o TemplateSmsArrayOutput) ToTemplateSmsArrayOutputWithContext(ctx context.Context) TemplateSmsArrayOutput

type TemplateSmsInput

type TemplateSmsInput interface {
	pulumi.Input

	ToTemplateSmsOutput() TemplateSmsOutput
	ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput
}

type TemplateSmsMap

type TemplateSmsMap map[string]TemplateSmsInput

func (TemplateSmsMap) ElementType

func (TemplateSmsMap) ElementType() reflect.Type

func (TemplateSmsMap) ToTemplateSmsMapOutput

func (i TemplateSmsMap) ToTemplateSmsMapOutput() TemplateSmsMapOutput

func (TemplateSmsMap) ToTemplateSmsMapOutputWithContext

func (i TemplateSmsMap) ToTemplateSmsMapOutputWithContext(ctx context.Context) TemplateSmsMapOutput

type TemplateSmsMapInput

type TemplateSmsMapInput interface {
	pulumi.Input

	ToTemplateSmsMapOutput() TemplateSmsMapOutput
	ToTemplateSmsMapOutputWithContext(context.Context) TemplateSmsMapOutput
}

TemplateSmsMapInput is an input type that accepts TemplateSmsMap and TemplateSmsMapOutput values. You can construct a concrete instance of `TemplateSmsMapInput` via:

TemplateSmsMap{ "key": TemplateSmsArgs{...} }

type TemplateSmsMapOutput

type TemplateSmsMapOutput struct{ *pulumi.OutputState }

func (TemplateSmsMapOutput) ElementType

func (TemplateSmsMapOutput) ElementType() reflect.Type

func (TemplateSmsMapOutput) MapIndex

func (TemplateSmsMapOutput) ToTemplateSmsMapOutput

func (o TemplateSmsMapOutput) ToTemplateSmsMapOutput() TemplateSmsMapOutput

func (TemplateSmsMapOutput) ToTemplateSmsMapOutputWithContext

func (o TemplateSmsMapOutput) ToTemplateSmsMapOutputWithContext(ctx context.Context) TemplateSmsMapOutput

type TemplateSmsOutput

type TemplateSmsOutput struct{ *pulumi.OutputState }

func (TemplateSmsOutput) ElementType

func (TemplateSmsOutput) ElementType() reflect.Type

func (TemplateSmsOutput) Template

func (o TemplateSmsOutput) Template() pulumi.StringOutput

The SMS message.

func (TemplateSmsOutput) ToTemplateSmsOutput

func (o TemplateSmsOutput) ToTemplateSmsOutput() TemplateSmsOutput

func (TemplateSmsOutput) ToTemplateSmsOutputWithContext

func (o TemplateSmsOutput) ToTemplateSmsOutputWithContext(ctx context.Context) TemplateSmsOutput

func (TemplateSmsOutput) Translations

Set of translations for a particular template.

func (TemplateSmsOutput) Type

SMS template type

type TemplateSmsState

type TemplateSmsState struct {
	// The SMS message.
	Template pulumi.StringPtrInput
	// Set of translations for a particular template.
	Translations TemplateSmsTranslationArrayInput
	// SMS template type
	Type pulumi.StringPtrInput
}

func (TemplateSmsState) ElementType

func (TemplateSmsState) ElementType() reflect.Type

type TemplateSmsTranslation

type TemplateSmsTranslation struct {
	// The language to map the template to.
	Language string `pulumi:"language"`
	// The SMS message.
	Template string `pulumi:"template"`
}

type TemplateSmsTranslationArgs

type TemplateSmsTranslationArgs struct {
	// The language to map the template to.
	Language pulumi.StringInput `pulumi:"language"`
	// The SMS message.
	Template pulumi.StringInput `pulumi:"template"`
}

func (TemplateSmsTranslationArgs) ElementType

func (TemplateSmsTranslationArgs) ElementType() reflect.Type

func (TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutput

func (i TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput

func (TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutputWithContext

func (i TemplateSmsTranslationArgs) ToTemplateSmsTranslationOutputWithContext(ctx context.Context) TemplateSmsTranslationOutput

type TemplateSmsTranslationArray

type TemplateSmsTranslationArray []TemplateSmsTranslationInput

func (TemplateSmsTranslationArray) ElementType

func (TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutput

func (i TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput

func (TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutputWithContext

func (i TemplateSmsTranslationArray) ToTemplateSmsTranslationArrayOutputWithContext(ctx context.Context) TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationArrayInput

type TemplateSmsTranslationArrayInput interface {
	pulumi.Input

	ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput
	ToTemplateSmsTranslationArrayOutputWithContext(context.Context) TemplateSmsTranslationArrayOutput
}

TemplateSmsTranslationArrayInput is an input type that accepts TemplateSmsTranslationArray and TemplateSmsTranslationArrayOutput values. You can construct a concrete instance of `TemplateSmsTranslationArrayInput` via:

TemplateSmsTranslationArray{ TemplateSmsTranslationArgs{...} }

type TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationArrayOutput struct{ *pulumi.OutputState }

func (TemplateSmsTranslationArrayOutput) ElementType

func (TemplateSmsTranslationArrayOutput) Index

func (TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutput

func (o TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutput() TemplateSmsTranslationArrayOutput

func (TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutputWithContext

func (o TemplateSmsTranslationArrayOutput) ToTemplateSmsTranslationArrayOutputWithContext(ctx context.Context) TemplateSmsTranslationArrayOutput

type TemplateSmsTranslationInput

type TemplateSmsTranslationInput interface {
	pulumi.Input

	ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput
	ToTemplateSmsTranslationOutputWithContext(context.Context) TemplateSmsTranslationOutput
}

TemplateSmsTranslationInput is an input type that accepts TemplateSmsTranslationArgs and TemplateSmsTranslationOutput values. You can construct a concrete instance of `TemplateSmsTranslationInput` via:

TemplateSmsTranslationArgs{...}

type TemplateSmsTranslationOutput

type TemplateSmsTranslationOutput struct{ *pulumi.OutputState }

func (TemplateSmsTranslationOutput) ElementType

func (TemplateSmsTranslationOutput) Language

The language to map the template to.

func (TemplateSmsTranslationOutput) Template

The SMS message.

func (TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutput

func (o TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutput() TemplateSmsTranslationOutput

func (TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutputWithContext

func (o TemplateSmsTranslationOutput) ToTemplateSmsTranslationOutputWithContext(ctx context.Context) TemplateSmsTranslationOutput

type Theme

type Theme struct {
	pulumi.CustomResourceState

	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrOutput `pulumi:"backgroundImage"`
	// (Read-Only) Background image URL
	BackgroundImageUrl pulumi.StringOutput `pulumi:"backgroundImageUrl"`
	// Brand ID
	BrandId pulumi.StringOutput `pulumi:"brandId"`
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrOutput `pulumi:"emailTemplateTouchPointVariant"`
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrOutput `pulumi:"endUserDashboardTouchPointVariant"`
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrOutput `pulumi:"errorPageTouchPointVariant"`
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrOutput `pulumi:"favicon"`
	// (Read-Only) Favicon URL
	FaviconUrl pulumi.StringOutput `pulumi:"faviconUrl"`
	// Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand
	Links pulumi.StringOutput `pulumi:"links"`
	Logo pulumi.StringPtrOutput `pulumi:"logo"`
	// (Read-Only) Logo URL
	LogoUrl pulumi.StringOutput `pulumi:"logoUrl"`
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrOutput `pulumi:"primaryColorContrastHex"`
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrOutput `pulumi:"primaryColorHex"`
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrOutput `pulumi:"secondaryColorContrastHex"`
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrOutput `pulumi:"secondaryColorHex"`
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrOutput `pulumi:"signInPageTouchPointVariant"`
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrOutput `pulumi:"themeId"`
}

This resource allows you to get and update an Okta Theme(https://developer.okta.com/docs/reference/api/brands/#theme-object).

The Okta Management API does not have a true Create or Delete for a theme. Therefore, the theme resource must be imported first into the pulumi state before updates can be applied to the theme.

## Import

An Okta Brand can be imported via the ID.

```sh $ pulumi import okta:index/theme:Theme example &#60;brand id&#62;/&#60;theme id&#62; ```

func GetTheme

func GetTheme(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ThemeState, opts ...pulumi.ResourceOption) (*Theme, error)

GetTheme gets an existing Theme resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTheme

func NewTheme(ctx *pulumi.Context,
	name string, args *ThemeArgs, opts ...pulumi.ResourceOption) (*Theme, error)

NewTheme registers a new resource with the given unique name, arguments, and options.

func (*Theme) ElementType

func (*Theme) ElementType() reflect.Type

func (*Theme) ToThemeOutput

func (i *Theme) ToThemeOutput() ThemeOutput

func (*Theme) ToThemeOutputWithContext

func (i *Theme) ToThemeOutputWithContext(ctx context.Context) ThemeOutput

type ThemeArgs

type ThemeArgs struct {
	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringInput
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrInput
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrInput
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrInput
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrInput
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrInput
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrInput
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrInput
}

The set of arguments for constructing a Theme resource.

func (ThemeArgs) ElementType

func (ThemeArgs) ElementType() reflect.Type

type ThemeArray

type ThemeArray []ThemeInput

func (ThemeArray) ElementType

func (ThemeArray) ElementType() reflect.Type

func (ThemeArray) ToThemeArrayOutput

func (i ThemeArray) ToThemeArrayOutput() ThemeArrayOutput

func (ThemeArray) ToThemeArrayOutputWithContext

func (i ThemeArray) ToThemeArrayOutputWithContext(ctx context.Context) ThemeArrayOutput

type ThemeArrayInput

type ThemeArrayInput interface {
	pulumi.Input

	ToThemeArrayOutput() ThemeArrayOutput
	ToThemeArrayOutputWithContext(context.Context) ThemeArrayOutput
}

ThemeArrayInput is an input type that accepts ThemeArray and ThemeArrayOutput values. You can construct a concrete instance of `ThemeArrayInput` via:

ThemeArray{ ThemeArgs{...} }

type ThemeArrayOutput

type ThemeArrayOutput struct{ *pulumi.OutputState }

func (ThemeArrayOutput) ElementType

func (ThemeArrayOutput) ElementType() reflect.Type

func (ThemeArrayOutput) Index

func (ThemeArrayOutput) ToThemeArrayOutput

func (o ThemeArrayOutput) ToThemeArrayOutput() ThemeArrayOutput

func (ThemeArrayOutput) ToThemeArrayOutputWithContext

func (o ThemeArrayOutput) ToThemeArrayOutputWithContext(ctx context.Context) ThemeArrayOutput

type ThemeInput

type ThemeInput interface {
	pulumi.Input

	ToThemeOutput() ThemeOutput
	ToThemeOutputWithContext(ctx context.Context) ThemeOutput
}

type ThemeMap

type ThemeMap map[string]ThemeInput

func (ThemeMap) ElementType

func (ThemeMap) ElementType() reflect.Type

func (ThemeMap) ToThemeMapOutput

func (i ThemeMap) ToThemeMapOutput() ThemeMapOutput

func (ThemeMap) ToThemeMapOutputWithContext

func (i ThemeMap) ToThemeMapOutputWithContext(ctx context.Context) ThemeMapOutput

type ThemeMapInput

type ThemeMapInput interface {
	pulumi.Input

	ToThemeMapOutput() ThemeMapOutput
	ToThemeMapOutputWithContext(context.Context) ThemeMapOutput
}

ThemeMapInput is an input type that accepts ThemeMap and ThemeMapOutput values. You can construct a concrete instance of `ThemeMapInput` via:

ThemeMap{ "key": ThemeArgs{...} }

type ThemeMapOutput

type ThemeMapOutput struct{ *pulumi.OutputState }

func (ThemeMapOutput) ElementType

func (ThemeMapOutput) ElementType() reflect.Type

func (ThemeMapOutput) MapIndex

func (ThemeMapOutput) ToThemeMapOutput

func (o ThemeMapOutput) ToThemeMapOutput() ThemeMapOutput

func (ThemeMapOutput) ToThemeMapOutputWithContext

func (o ThemeMapOutput) ToThemeMapOutputWithContext(ctx context.Context) ThemeMapOutput

type ThemeOutput

type ThemeOutput struct{ *pulumi.OutputState }

func (ThemeOutput) BackgroundImage

func (o ThemeOutput) BackgroundImage() pulumi.StringPtrOutput

(Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.

func (ThemeOutput) BackgroundImageUrl

func (o ThemeOutput) BackgroundImageUrl() pulumi.StringOutput

(Read-Only) Background image URL

func (ThemeOutput) BrandId

func (o ThemeOutput) BrandId() pulumi.StringOutput

Brand ID

func (ThemeOutput) ElementType

func (ThemeOutput) ElementType() reflect.Type

func (ThemeOutput) EmailTemplateTouchPointVariant

func (o ThemeOutput) EmailTemplateTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)

func (ThemeOutput) EndUserDashboardTouchPointVariant

func (o ThemeOutput) EndUserDashboardTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)

func (ThemeOutput) ErrorPageTouchPointVariant

func (o ThemeOutput) ErrorPageTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (ThemeOutput) Favicon

func (o ThemeOutput) Favicon() pulumi.StringPtrOutput

(Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.

func (ThemeOutput) FaviconUrl

func (o ThemeOutput) FaviconUrl() pulumi.StringOutput

(Read-Only) Favicon URL

func (o ThemeOutput) Links() pulumi.StringOutput

Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand

(Optional) Local path to logo file. Setting the value to the blank string `""` will delete the logo on the theme at Okta but will not delete the local file.

func (ThemeOutput) LogoUrl

func (o ThemeOutput) LogoUrl() pulumi.StringOutput

(Read-Only) Logo URL

func (ThemeOutput) PrimaryColorContrastHex

func (o ThemeOutput) PrimaryColorContrastHex() pulumi.StringPtrOutput

(Optional) Primary color contrast hex code

func (ThemeOutput) PrimaryColorHex

func (o ThemeOutput) PrimaryColorHex() pulumi.StringPtrOutput

(Required) Primary color hex code

func (ThemeOutput) SecondaryColorContrastHex

func (o ThemeOutput) SecondaryColorContrastHex() pulumi.StringPtrOutput

(Optional) Secondary color contrast hex code

func (ThemeOutput) SecondaryColorHex

func (o ThemeOutput) SecondaryColorHex() pulumi.StringPtrOutput

(Required) Secondary color hex code

func (ThemeOutput) SignInPageTouchPointVariant

func (o ThemeOutput) SignInPageTouchPointVariant() pulumi.StringPtrOutput

(Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)

func (ThemeOutput) ThemeId

func (o ThemeOutput) ThemeId() pulumi.StringPtrOutput

Theme ID, used for read (faux-create)

func (ThemeOutput) ToThemeOutput

func (o ThemeOutput) ToThemeOutput() ThemeOutput

func (ThemeOutput) ToThemeOutputWithContext

func (o ThemeOutput) ToThemeOutputWithContext(ctx context.Context) ThemeOutput

type ThemeState

type ThemeState struct {
	// (Optional) Local path to background image file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	BackgroundImage pulumi.StringPtrInput
	// (Read-Only) Background image URL
	BackgroundImageUrl pulumi.StringPtrInput
	// Brand ID
	BrandId pulumi.StringPtrInput
	// (Required) Variant for email templates. Valid values: (`OKTA_DEFAULT`, `FULL_THEME`)
	EmailTemplateTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the Okta End-User Dashboard. Valid values: (`OKTA_DEFAULT`, `WHITE_LOGO_BACKGROUND`, `FULL_THEME`, `LOGO_ON_FULL_WHITE_BACKGROUND`)
	EndUserDashboardTouchPointVariant pulumi.StringPtrInput
	// (Required) Variant for the error page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	ErrorPageTouchPointVariant pulumi.StringPtrInput
	// (Optional) Local path to favicon file. Setting the value to the blank string `""` will delete the favicon on the theme at Okta but will not delete the local file.
	Favicon pulumi.StringPtrInput
	// (Read-Only) Favicon URL
	FaviconUrl pulumi.StringPtrInput
	// Link relations for this object - JSON HAL - (Read-Only) Discoverable resources related to the brand
	Links pulumi.StringPtrInput
	Logo pulumi.StringPtrInput
	// (Read-Only) Logo URL
	LogoUrl pulumi.StringPtrInput
	// (Optional) Primary color contrast hex code
	PrimaryColorContrastHex pulumi.StringPtrInput
	// (Required) Primary color hex code
	PrimaryColorHex pulumi.StringPtrInput
	// (Optional) Secondary color contrast hex code
	SecondaryColorContrastHex pulumi.StringPtrInput
	// (Required) Secondary color hex code
	SecondaryColorHex pulumi.StringPtrInput
	// (Required) Variant for the Okta Sign-In Page. Valid values: (`OKTA_DEFAULT`, `BACKGROUND_SECONDARY_COLOR`, `BACKGROUND_IMAGE`)
	SignInPageTouchPointVariant pulumi.StringPtrInput
	// Theme ID, used for read (faux-create)
	ThemeId pulumi.StringPtrInput
}

func (ThemeState) ElementType

func (ThemeState) ElementType() reflect.Type

type ThreatInsightSettings

type ThreatInsightSettings struct {
	pulumi.CustomResourceState

	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringOutput `pulumi:"action"`
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
}

This resource allows you to configure Threat Insight Settings.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/network"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		ipNetworkZoneExample, err := network.NewZone(ctx, "ipNetworkZoneExample", &network.ZoneArgs{
			Type: pulumi.String("IP"),
			Gateways: pulumi.StringArray{
				pulumi.String("1.2.3.4/24"),
				pulumi.String("2.3.4.5-2.3.4.15"),
			},
			Proxies: pulumi.StringArray{
				pulumi.String("2.2.3.4/24"),
				pulumi.String("3.3.4.5-3.3.4.15"),
			},
		})
		if err != nil {
			return err
		}
		_, err = okta.NewThreatInsightSettings(ctx, "example", &okta.ThreatInsightSettingsArgs{
			Action: pulumi.String("block"),
			NetworkExcludes: pulumi.StringArray{
				ipNetworkZoneExample.ID(),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Threat Insight Settings can be imported without any parameters.

```sh $ pulumi import okta:index/threatInsightSettings:ThreatInsightSettings example _ ```

func GetThreatInsightSettings

func GetThreatInsightSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ThreatInsightSettingsState, opts ...pulumi.ResourceOption) (*ThreatInsightSettings, error)

GetThreatInsightSettings gets an existing ThreatInsightSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewThreatInsightSettings

func NewThreatInsightSettings(ctx *pulumi.Context,
	name string, args *ThreatInsightSettingsArgs, opts ...pulumi.ResourceOption) (*ThreatInsightSettings, error)

NewThreatInsightSettings registers a new resource with the given unique name, arguments, and options.

func (*ThreatInsightSettings) ElementType

func (*ThreatInsightSettings) ElementType() reflect.Type

func (*ThreatInsightSettings) ToThreatInsightSettingsOutput

func (i *ThreatInsightSettings) ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput

func (*ThreatInsightSettings) ToThreatInsightSettingsOutputWithContext

func (i *ThreatInsightSettings) ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput

type ThreatInsightSettingsArgs

type ThreatInsightSettingsArgs struct {
	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringInput
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayInput
}

The set of arguments for constructing a ThreatInsightSettings resource.

func (ThreatInsightSettingsArgs) ElementType

func (ThreatInsightSettingsArgs) ElementType() reflect.Type

type ThreatInsightSettingsArray

type ThreatInsightSettingsArray []ThreatInsightSettingsInput

func (ThreatInsightSettingsArray) ElementType

func (ThreatInsightSettingsArray) ElementType() reflect.Type

func (ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutput

func (i ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput

func (ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutputWithContext

func (i ThreatInsightSettingsArray) ToThreatInsightSettingsArrayOutputWithContext(ctx context.Context) ThreatInsightSettingsArrayOutput

type ThreatInsightSettingsArrayInput

type ThreatInsightSettingsArrayInput interface {
	pulumi.Input

	ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput
	ToThreatInsightSettingsArrayOutputWithContext(context.Context) ThreatInsightSettingsArrayOutput
}

ThreatInsightSettingsArrayInput is an input type that accepts ThreatInsightSettingsArray and ThreatInsightSettingsArrayOutput values. You can construct a concrete instance of `ThreatInsightSettingsArrayInput` via:

ThreatInsightSettingsArray{ ThreatInsightSettingsArgs{...} }

type ThreatInsightSettingsArrayOutput

type ThreatInsightSettingsArrayOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsArrayOutput) ElementType

func (ThreatInsightSettingsArrayOutput) Index

func (ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutput

func (o ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutput() ThreatInsightSettingsArrayOutput

func (ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutputWithContext

func (o ThreatInsightSettingsArrayOutput) ToThreatInsightSettingsArrayOutputWithContext(ctx context.Context) ThreatInsightSettingsArrayOutput

type ThreatInsightSettingsInput

type ThreatInsightSettingsInput interface {
	pulumi.Input

	ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput
	ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput
}

type ThreatInsightSettingsMap

type ThreatInsightSettingsMap map[string]ThreatInsightSettingsInput

func (ThreatInsightSettingsMap) ElementType

func (ThreatInsightSettingsMap) ElementType() reflect.Type

func (ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutput

func (i ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput

func (ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutputWithContext

func (i ThreatInsightSettingsMap) ToThreatInsightSettingsMapOutputWithContext(ctx context.Context) ThreatInsightSettingsMapOutput

type ThreatInsightSettingsMapInput

type ThreatInsightSettingsMapInput interface {
	pulumi.Input

	ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput
	ToThreatInsightSettingsMapOutputWithContext(context.Context) ThreatInsightSettingsMapOutput
}

ThreatInsightSettingsMapInput is an input type that accepts ThreatInsightSettingsMap and ThreatInsightSettingsMapOutput values. You can construct a concrete instance of `ThreatInsightSettingsMapInput` via:

ThreatInsightSettingsMap{ "key": ThreatInsightSettingsArgs{...} }

type ThreatInsightSettingsMapOutput

type ThreatInsightSettingsMapOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsMapOutput) ElementType

func (ThreatInsightSettingsMapOutput) MapIndex

func (ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutput

func (o ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutput() ThreatInsightSettingsMapOutput

func (ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutputWithContext

func (o ThreatInsightSettingsMapOutput) ToThreatInsightSettingsMapOutputWithContext(ctx context.Context) ThreatInsightSettingsMapOutput

type ThreatInsightSettingsOutput

type ThreatInsightSettingsOutput struct{ *pulumi.OutputState }

func (ThreatInsightSettingsOutput) Action

Specifies how Okta responds to authentication requests from suspicious IPs. Valid values are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"` indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious requests in the System Log and blocks the requests.

func (ThreatInsightSettingsOutput) ElementType

func (ThreatInsightSettingsOutput) NetworkExcludes

Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type. IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation. This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone is not guarantee from the API sides

func (ThreatInsightSettingsOutput) ToThreatInsightSettingsOutput

func (o ThreatInsightSettingsOutput) ToThreatInsightSettingsOutput() ThreatInsightSettingsOutput

func (ThreatInsightSettingsOutput) ToThreatInsightSettingsOutputWithContext

func (o ThreatInsightSettingsOutput) ToThreatInsightSettingsOutputWithContext(ctx context.Context) ThreatInsightSettingsOutput

type ThreatInsightSettingsState

type ThreatInsightSettingsState struct {
	// Specifies how Okta responds to authentication requests from suspicious IPs. Valid values
	// are `"none"`, `"audit"`, or `"block"`. A value of `"none"` indicates that ThreatInsight is disabled. A value of `"audit"`
	// indicates that Okta logs suspicious requests in the System Log. A value of `"block"` indicates that Okta logs suspicious
	// requests in the System Log and blocks the requests.
	Action pulumi.StringPtrInput
	// Accepts a list of Network Zone IDs. Can only accept zones of `"IP"` type.
	// IPs in the excluded Network Zones aren't logged or blocked by Okta ThreatInsight and proceed to Sign On rules evaluation.
	// This ensures that traffic from known, trusted IPs isn't accidentally logged or blocked. The ordering of the network zone
	// is not guarantee from the API sides
	NetworkExcludes pulumi.StringArrayInput
}

func (ThreatInsightSettingsState) ElementType

func (ThreatInsightSettingsState) ElementType() reflect.Type

type UserAdminRoles

type UserAdminRoles struct {
	pulumi.CustomResourceState

	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayOutput `pulumi:"adminRoles"`
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrOutput `pulumi:"disableNotifications"`
	// Okta user ID.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource to manage a set of admin roles for a specific user.

This resource allows you to manage admin roles for a single user, independent of the user schema itself.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testUser, err := user.NewUser(ctx, "testUser", &user.UserArgs{
			FirstName: pulumi.String("TestAcc"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("testAcc-replace_with_uuid@example.com"),
			Email:     pulumi.String("testAcc-replace_with_uuid@example.com"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserAdminRoles(ctx, "testUserAdminRoles", &okta.UserAdminRolesArgs{
			UserId: testUser.ID(),
			AdminRoles: pulumi.StringArray{
				pulumi.String("APP_ADMIN"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Existing user admin roles can be imported via the Okta User ID.

```sh $ pulumi import okta:index/userAdminRoles:UserAdminRoles example &#60;user id&#62; ```

func GetUserAdminRoles

func GetUserAdminRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserAdminRolesState, opts ...pulumi.ResourceOption) (*UserAdminRoles, error)

GetUserAdminRoles gets an existing UserAdminRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserAdminRoles

func NewUserAdminRoles(ctx *pulumi.Context,
	name string, args *UserAdminRolesArgs, opts ...pulumi.ResourceOption) (*UserAdminRoles, error)

NewUserAdminRoles registers a new resource with the given unique name, arguments, and options.

func (*UserAdminRoles) ElementType

func (*UserAdminRoles) ElementType() reflect.Type

func (*UserAdminRoles) ToUserAdminRolesOutput

func (i *UserAdminRoles) ToUserAdminRolesOutput() UserAdminRolesOutput

func (*UserAdminRoles) ToUserAdminRolesOutputWithContext

func (i *UserAdminRoles) ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput

type UserAdminRolesArgs

type UserAdminRolesArgs struct {
	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayInput
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrInput
	// Okta user ID.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserAdminRoles resource.

func (UserAdminRolesArgs) ElementType

func (UserAdminRolesArgs) ElementType() reflect.Type

type UserAdminRolesArray

type UserAdminRolesArray []UserAdminRolesInput

func (UserAdminRolesArray) ElementType

func (UserAdminRolesArray) ElementType() reflect.Type

func (UserAdminRolesArray) ToUserAdminRolesArrayOutput

func (i UserAdminRolesArray) ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput

func (UserAdminRolesArray) ToUserAdminRolesArrayOutputWithContext

func (i UserAdminRolesArray) ToUserAdminRolesArrayOutputWithContext(ctx context.Context) UserAdminRolesArrayOutput

type UserAdminRolesArrayInput

type UserAdminRolesArrayInput interface {
	pulumi.Input

	ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput
	ToUserAdminRolesArrayOutputWithContext(context.Context) UserAdminRolesArrayOutput
}

UserAdminRolesArrayInput is an input type that accepts UserAdminRolesArray and UserAdminRolesArrayOutput values. You can construct a concrete instance of `UserAdminRolesArrayInput` via:

UserAdminRolesArray{ UserAdminRolesArgs{...} }

type UserAdminRolesArrayOutput

type UserAdminRolesArrayOutput struct{ *pulumi.OutputState }

func (UserAdminRolesArrayOutput) ElementType

func (UserAdminRolesArrayOutput) ElementType() reflect.Type

func (UserAdminRolesArrayOutput) Index

func (UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutput

func (o UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutput() UserAdminRolesArrayOutput

func (UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutputWithContext

func (o UserAdminRolesArrayOutput) ToUserAdminRolesArrayOutputWithContext(ctx context.Context) UserAdminRolesArrayOutput

type UserAdminRolesInput

type UserAdminRolesInput interface {
	pulumi.Input

	ToUserAdminRolesOutput() UserAdminRolesOutput
	ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput
}

type UserAdminRolesMap

type UserAdminRolesMap map[string]UserAdminRolesInput

func (UserAdminRolesMap) ElementType

func (UserAdminRolesMap) ElementType() reflect.Type

func (UserAdminRolesMap) ToUserAdminRolesMapOutput

func (i UserAdminRolesMap) ToUserAdminRolesMapOutput() UserAdminRolesMapOutput

func (UserAdminRolesMap) ToUserAdminRolesMapOutputWithContext

func (i UserAdminRolesMap) ToUserAdminRolesMapOutputWithContext(ctx context.Context) UserAdminRolesMapOutput

type UserAdminRolesMapInput

type UserAdminRolesMapInput interface {
	pulumi.Input

	ToUserAdminRolesMapOutput() UserAdminRolesMapOutput
	ToUserAdminRolesMapOutputWithContext(context.Context) UserAdminRolesMapOutput
}

UserAdminRolesMapInput is an input type that accepts UserAdminRolesMap and UserAdminRolesMapOutput values. You can construct a concrete instance of `UserAdminRolesMapInput` via:

UserAdminRolesMap{ "key": UserAdminRolesArgs{...} }

type UserAdminRolesMapOutput

type UserAdminRolesMapOutput struct{ *pulumi.OutputState }

func (UserAdminRolesMapOutput) ElementType

func (UserAdminRolesMapOutput) ElementType() reflect.Type

func (UserAdminRolesMapOutput) MapIndex

func (UserAdminRolesMapOutput) ToUserAdminRolesMapOutput

func (o UserAdminRolesMapOutput) ToUserAdminRolesMapOutput() UserAdminRolesMapOutput

func (UserAdminRolesMapOutput) ToUserAdminRolesMapOutputWithContext

func (o UserAdminRolesMapOutput) ToUserAdminRolesMapOutputWithContext(ctx context.Context) UserAdminRolesMapOutput

type UserAdminRolesOutput

type UserAdminRolesOutput struct{ *pulumi.OutputState }

func (UserAdminRolesOutput) AdminRoles

The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).

func (UserAdminRolesOutput) DisableNotifications

func (o UserAdminRolesOutput) DisableNotifications() pulumi.BoolPtrOutput

When this setting is enabled, the admins won't receive any of the default Okta administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.

func (UserAdminRolesOutput) ElementType

func (UserAdminRolesOutput) ElementType() reflect.Type

func (UserAdminRolesOutput) ToUserAdminRolesOutput

func (o UserAdminRolesOutput) ToUserAdminRolesOutput() UserAdminRolesOutput

func (UserAdminRolesOutput) ToUserAdminRolesOutputWithContext

func (o UserAdminRolesOutput) ToUserAdminRolesOutputWithContext(ctx context.Context) UserAdminRolesOutput

func (UserAdminRolesOutput) UserId

Okta user ID.

type UserAdminRolesState

type UserAdminRolesState struct {
	// The list of Okta user admin roles, e.g. `["APP_ADMIN", "USER_ADMIN"]` See [API Docs](https://developer.okta.com/docs/reference/api/roles/#role-types).
	AdminRoles pulumi.StringArrayInput
	// When this setting is enabled, the admins won't receive any of the default Okta
	// administrator emails. These admins also won't have access to contact Okta Support and open support cases on behalf of your org.
	DisableNotifications pulumi.BoolPtrInput
	// Okta user ID.
	UserId pulumi.StringPtrInput
}

func (UserAdminRolesState) ElementType

func (UserAdminRolesState) ElementType() reflect.Type

type UserBaseSchemaProperty

type UserBaseSchemaProperty struct {
	pulumi.CustomResourceState

	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// The property display name.
	Title pulumi.StringOutput `pulumi:"title"`
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringOutput `pulumi:"type"`
	// User type ID.
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

Manages a User Base Schema property.

This resource allows you to configure a base user schema property.

## IMPORTANT NOTE:

Based on the [official documentation](https://developer.okta.com/docs/reference/api/schemas/#user-profile-base-subschema) base properties can not be modified, except to update permissions, to change the nullability of `firstName` and `lastName` (`required` property) or to specify a `pattern` for `login`. Currently, `title` and `type` are required, so they should be set to the current values of the base property. This will be fixed in the future releases, as this is a breaking change.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewUserBaseSchemaProperty(ctx, "example", &okta.UserBaseSchemaPropertyArgs{
			Index:    pulumi.String("firstName"),
			Master:   pulumi.String("OKTA"),
			Required: pulumi.Bool(true),
			Title:    pulumi.String("First name"),
			Type:     pulumi.String("string"),
			UserType: pulumi.Any(data.Okta_user_type.Example.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

User schema property of default user type can be imported via the property index.

```sh $ pulumi import okta:index/userBaseSchemaProperty:UserBaseSchemaProperty example &#60;property name&#62; ```

User schema property of custom user type can be imported via user type id and property index

```sh $ pulumi import okta:index/userBaseSchemaProperty:UserBaseSchemaProperty example &#60;user type id&#62;.&#60;property name&#62; ```

func GetUserBaseSchemaProperty

func GetUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserBaseSchemaPropertyState, opts ...pulumi.ResourceOption) (*UserBaseSchemaProperty, error)

GetUserBaseSchemaProperty gets an existing UserBaseSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserBaseSchemaProperty

func NewUserBaseSchemaProperty(ctx *pulumi.Context,
	name string, args *UserBaseSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*UserBaseSchemaProperty, error)

NewUserBaseSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*UserBaseSchemaProperty) ElementType

func (*UserBaseSchemaProperty) ElementType() reflect.Type

func (*UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutput

func (i *UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput

func (*UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutputWithContext

func (i *UserBaseSchemaProperty) ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput

type UserBaseSchemaPropertyArgs

type UserBaseSchemaPropertyArgs struct {
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringInput
	// User type ID.
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a UserBaseSchemaProperty resource.

func (UserBaseSchemaPropertyArgs) ElementType

func (UserBaseSchemaPropertyArgs) ElementType() reflect.Type

type UserBaseSchemaPropertyArray

type UserBaseSchemaPropertyArray []UserBaseSchemaPropertyInput

func (UserBaseSchemaPropertyArray) ElementType

func (UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutput

func (i UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput

func (UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutputWithContext

func (i UserBaseSchemaPropertyArray) ToUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) UserBaseSchemaPropertyArrayOutput

type UserBaseSchemaPropertyArrayInput

type UserBaseSchemaPropertyArrayInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput
	ToUserBaseSchemaPropertyArrayOutputWithContext(context.Context) UserBaseSchemaPropertyArrayOutput
}

UserBaseSchemaPropertyArrayInput is an input type that accepts UserBaseSchemaPropertyArray and UserBaseSchemaPropertyArrayOutput values. You can construct a concrete instance of `UserBaseSchemaPropertyArrayInput` via:

UserBaseSchemaPropertyArray{ UserBaseSchemaPropertyArgs{...} }

type UserBaseSchemaPropertyArrayOutput

type UserBaseSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyArrayOutput) ElementType

func (UserBaseSchemaPropertyArrayOutput) Index

func (UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutput

func (o UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutput() UserBaseSchemaPropertyArrayOutput

func (UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutputWithContext

func (o UserBaseSchemaPropertyArrayOutput) ToUserBaseSchemaPropertyArrayOutputWithContext(ctx context.Context) UserBaseSchemaPropertyArrayOutput

type UserBaseSchemaPropertyInput

type UserBaseSchemaPropertyInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput
	ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput
}

type UserBaseSchemaPropertyMap

type UserBaseSchemaPropertyMap map[string]UserBaseSchemaPropertyInput

func (UserBaseSchemaPropertyMap) ElementType

func (UserBaseSchemaPropertyMap) ElementType() reflect.Type

func (UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutput

func (i UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput

func (UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutputWithContext

func (i UserBaseSchemaPropertyMap) ToUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) UserBaseSchemaPropertyMapOutput

type UserBaseSchemaPropertyMapInput

type UserBaseSchemaPropertyMapInput interface {
	pulumi.Input

	ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput
	ToUserBaseSchemaPropertyMapOutputWithContext(context.Context) UserBaseSchemaPropertyMapOutput
}

UserBaseSchemaPropertyMapInput is an input type that accepts UserBaseSchemaPropertyMap and UserBaseSchemaPropertyMapOutput values. You can construct a concrete instance of `UserBaseSchemaPropertyMapInput` via:

UserBaseSchemaPropertyMap{ "key": UserBaseSchemaPropertyArgs{...} }

type UserBaseSchemaPropertyMapOutput

type UserBaseSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyMapOutput) ElementType

func (UserBaseSchemaPropertyMapOutput) MapIndex

func (UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutput

func (o UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutput() UserBaseSchemaPropertyMapOutput

func (UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutputWithContext

func (o UserBaseSchemaPropertyMapOutput) ToUserBaseSchemaPropertyMapOutputWithContext(ctx context.Context) UserBaseSchemaPropertyMapOutput

type UserBaseSchemaPropertyOutput

type UserBaseSchemaPropertyOutput struct{ *pulumi.OutputState }

func (UserBaseSchemaPropertyOutput) ElementType

func (UserBaseSchemaPropertyOutput) Index

The property name.

func (UserBaseSchemaPropertyOutput) Master

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.

func (UserBaseSchemaPropertyOutput) Pattern

The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.

func (UserBaseSchemaPropertyOutput) Permissions

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (UserBaseSchemaPropertyOutput) Required

Whether the property is required for this application's users.

func (UserBaseSchemaPropertyOutput) Title

The property display name.

func (UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutput

func (o UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutput() UserBaseSchemaPropertyOutput

func (UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutputWithContext

func (o UserBaseSchemaPropertyOutput) ToUserBaseSchemaPropertyOutputWithContext(ctx context.Context) UserBaseSchemaPropertyOutput

func (UserBaseSchemaPropertyOutput) Type

The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.

func (UserBaseSchemaPropertyOutput) UserType

User type ID.

type UserBaseSchemaPropertyState

type UserBaseSchemaPropertyState struct {
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// The validation pattern to use for the subschema, only available for `login` property. Must be in form of `.+`, or `[<pattern>]+`.
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for this application's users.
	Required pulumi.BoolPtrInput
	// The property display name.
	Title pulumi.StringPtrInput
	// The type of the schema property. It can be `"string"`, `"boolean"`, `"number"`, `"integer"`, `"array"`, or `"object"`.
	Type pulumi.StringPtrInput
	// User type ID.
	UserType pulumi.StringPtrInput
}

func (UserBaseSchemaPropertyState) ElementType

type UserFactorQuestion

type UserFactorQuestion struct {
	pulumi.CustomResourceState

	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringOutput `pulumi:"answer"`
	// Security question unique key.
	Key pulumi.StringOutput `pulumi:"key"`
	// The status of the security question factor.
	Status pulumi.StringOutput `pulumi:"status"`
	// Display text for security question.
	Text pulumi.StringOutput `pulumi:"text"`
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Creates security question factor for a user.

This resource allows you to create and configure security question factor for a user.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/factor"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUser, err := user.NewUser(ctx, "exampleUser", &user.UserArgs{
			FirstName: pulumi.String("John"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("john.smith@example.com"),
			Email:     pulumi.String("john.smith@example.com"),
		})
		if err != nil {
			return err
		}
		exampleUserSecurityQuestions := okta.GetUserSecurityQuestionsOutput(ctx, okta.GetUserSecurityQuestionsOutputArgs{
			UserId: exampleUser.ID(),
		}, nil)
		exampleFactor, err := factor.NewFactor(ctx, "exampleFactor", &factor.FactorArgs{
			ProviderId: pulumi.String("okta_question"),
			Active:     pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserFactorQuestion(ctx, "exampleUserFactorQuestion", &okta.UserFactorQuestionArgs{
			UserId: exampleUser.ID(),
			Key: exampleUserSecurityQuestions.ApplyT(func(exampleUserSecurityQuestions okta.GetUserSecurityQuestionsResult) (*string, error) {
				return &exampleUserSecurityQuestions.Questions[0].Key, nil
			}).(pulumi.StringPtrOutput),
			Answer: pulumi.String("meatball"),
		}, pulumi.DependsOn([]pulumi.Resource{
			exampleFactor,
		}))
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Security question factor for a user can be imported via the `user_id` and the `factor_id`.

```sh $ pulumi import okta:index/userFactorQuestion:UserFactorQuestion example &#60;user id&#62;/&#60;question factor id&#62; ```

func GetUserFactorQuestion

func GetUserFactorQuestion(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserFactorQuestionState, opts ...pulumi.ResourceOption) (*UserFactorQuestion, error)

GetUserFactorQuestion gets an existing UserFactorQuestion resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserFactorQuestion

func NewUserFactorQuestion(ctx *pulumi.Context,
	name string, args *UserFactorQuestionArgs, opts ...pulumi.ResourceOption) (*UserFactorQuestion, error)

NewUserFactorQuestion registers a new resource with the given unique name, arguments, and options.

func (*UserFactorQuestion) ElementType

func (*UserFactorQuestion) ElementType() reflect.Type

func (*UserFactorQuestion) ToUserFactorQuestionOutput

func (i *UserFactorQuestion) ToUserFactorQuestionOutput() UserFactorQuestionOutput

func (*UserFactorQuestion) ToUserFactorQuestionOutputWithContext

func (i *UserFactorQuestion) ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput

type UserFactorQuestionArgs

type UserFactorQuestionArgs struct {
	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringInput
	// Security question unique key.
	Key pulumi.StringInput
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserFactorQuestion resource.

func (UserFactorQuestionArgs) ElementType

func (UserFactorQuestionArgs) ElementType() reflect.Type

type UserFactorQuestionArray

type UserFactorQuestionArray []UserFactorQuestionInput

func (UserFactorQuestionArray) ElementType

func (UserFactorQuestionArray) ElementType() reflect.Type

func (UserFactorQuestionArray) ToUserFactorQuestionArrayOutput

func (i UserFactorQuestionArray) ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput

func (UserFactorQuestionArray) ToUserFactorQuestionArrayOutputWithContext

func (i UserFactorQuestionArray) ToUserFactorQuestionArrayOutputWithContext(ctx context.Context) UserFactorQuestionArrayOutput

type UserFactorQuestionArrayInput

type UserFactorQuestionArrayInput interface {
	pulumi.Input

	ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput
	ToUserFactorQuestionArrayOutputWithContext(context.Context) UserFactorQuestionArrayOutput
}

UserFactorQuestionArrayInput is an input type that accepts UserFactorQuestionArray and UserFactorQuestionArrayOutput values. You can construct a concrete instance of `UserFactorQuestionArrayInput` via:

UserFactorQuestionArray{ UserFactorQuestionArgs{...} }

type UserFactorQuestionArrayOutput

type UserFactorQuestionArrayOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionArrayOutput) ElementType

func (UserFactorQuestionArrayOutput) Index

func (UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutput

func (o UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutput() UserFactorQuestionArrayOutput

func (UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutputWithContext

func (o UserFactorQuestionArrayOutput) ToUserFactorQuestionArrayOutputWithContext(ctx context.Context) UserFactorQuestionArrayOutput

type UserFactorQuestionInput

type UserFactorQuestionInput interface {
	pulumi.Input

	ToUserFactorQuestionOutput() UserFactorQuestionOutput
	ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput
}

type UserFactorQuestionMap

type UserFactorQuestionMap map[string]UserFactorQuestionInput

func (UserFactorQuestionMap) ElementType

func (UserFactorQuestionMap) ElementType() reflect.Type

func (UserFactorQuestionMap) ToUserFactorQuestionMapOutput

func (i UserFactorQuestionMap) ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput

func (UserFactorQuestionMap) ToUserFactorQuestionMapOutputWithContext

func (i UserFactorQuestionMap) ToUserFactorQuestionMapOutputWithContext(ctx context.Context) UserFactorQuestionMapOutput

type UserFactorQuestionMapInput

type UserFactorQuestionMapInput interface {
	pulumi.Input

	ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput
	ToUserFactorQuestionMapOutputWithContext(context.Context) UserFactorQuestionMapOutput
}

UserFactorQuestionMapInput is an input type that accepts UserFactorQuestionMap and UserFactorQuestionMapOutput values. You can construct a concrete instance of `UserFactorQuestionMapInput` via:

UserFactorQuestionMap{ "key": UserFactorQuestionArgs{...} }

type UserFactorQuestionMapOutput

type UserFactorQuestionMapOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionMapOutput) ElementType

func (UserFactorQuestionMapOutput) MapIndex

func (UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutput

func (o UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutput() UserFactorQuestionMapOutput

func (UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutputWithContext

func (o UserFactorQuestionMapOutput) ToUserFactorQuestionMapOutputWithContext(ctx context.Context) UserFactorQuestionMapOutput

type UserFactorQuestionOutput

type UserFactorQuestionOutput struct{ *pulumi.OutputState }

func (UserFactorQuestionOutput) Answer

Security question answer. Note here that answer won't be set during the resource import.

func (UserFactorQuestionOutput) ElementType

func (UserFactorQuestionOutput) ElementType() reflect.Type

func (UserFactorQuestionOutput) Key

Security question unique key.

func (UserFactorQuestionOutput) Status

The status of the security question factor.

func (UserFactorQuestionOutput) Text

Display text for security question.

func (UserFactorQuestionOutput) ToUserFactorQuestionOutput

func (o UserFactorQuestionOutput) ToUserFactorQuestionOutput() UserFactorQuestionOutput

func (UserFactorQuestionOutput) ToUserFactorQuestionOutputWithContext

func (o UserFactorQuestionOutput) ToUserFactorQuestionOutputWithContext(ctx context.Context) UserFactorQuestionOutput

func (UserFactorQuestionOutput) UserId

ID of the user. Resource will be recreated when `userId` changes.

type UserFactorQuestionState

type UserFactorQuestionState struct {
	// Security question answer. Note here that answer won't be set during the resource import.
	Answer pulumi.StringPtrInput
	// Security question unique key.
	Key pulumi.StringPtrInput
	// The status of the security question factor.
	Status pulumi.StringPtrInput
	// Display text for security question.
	Text pulumi.StringPtrInput
	// ID of the user. Resource will be recreated when `userId` changes.
	UserId pulumi.StringPtrInput
}

func (UserFactorQuestionState) ElementType

func (UserFactorQuestionState) ElementType() reflect.Type

type UserGroupMemberships

type UserGroupMemberships struct {
	pulumi.CustomResourceState

	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayOutput `pulumi:"groups"`
	// Okta user ID.
	UserId pulumi.StringOutput `pulumi:"userId"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/user"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testUser, err := user.NewUser(ctx, "testUser", &user.UserArgs{
			FirstName: pulumi.String("TestAcc"),
			LastName:  pulumi.String("Smith"),
			Login:     pulumi.String("testAcc-replace_with_uuid@example.com"),
			Email:     pulumi.String("testAcc-replace_with_uuid@example.com"),
		})
		if err != nil {
			return err
		}
		_, err = okta.NewUserGroupMemberships(ctx, "testUserGroupMemberships", &okta.UserGroupMembershipsArgs{
			UserId: testUser.ID(),
			Groups: pulumi.StringArray{
				okta_group.Test_1.Id,
				okta_group.Test_2.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetUserGroupMemberships

func GetUserGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGroupMembershipsState, opts ...pulumi.ResourceOption) (*UserGroupMemberships, error)

GetUserGroupMemberships gets an existing UserGroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGroupMemberships

func NewUserGroupMemberships(ctx *pulumi.Context,
	name string, args *UserGroupMembershipsArgs, opts ...pulumi.ResourceOption) (*UserGroupMemberships, error)

NewUserGroupMemberships registers a new resource with the given unique name, arguments, and options.

func (*UserGroupMemberships) ElementType

func (*UserGroupMemberships) ElementType() reflect.Type

func (*UserGroupMemberships) ToUserGroupMembershipsOutput

func (i *UserGroupMemberships) ToUserGroupMembershipsOutput() UserGroupMembershipsOutput

func (*UserGroupMemberships) ToUserGroupMembershipsOutputWithContext

func (i *UserGroupMemberships) ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput

type UserGroupMembershipsArgs

type UserGroupMembershipsArgs struct {
	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayInput
	// Okta user ID.
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserGroupMemberships resource.

func (UserGroupMembershipsArgs) ElementType

func (UserGroupMembershipsArgs) ElementType() reflect.Type

type UserGroupMembershipsArray

type UserGroupMembershipsArray []UserGroupMembershipsInput

func (UserGroupMembershipsArray) ElementType

func (UserGroupMembershipsArray) ElementType() reflect.Type

func (UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutput

func (i UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput

func (UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutputWithContext

func (i UserGroupMembershipsArray) ToUserGroupMembershipsArrayOutputWithContext(ctx context.Context) UserGroupMembershipsArrayOutput

type UserGroupMembershipsArrayInput

type UserGroupMembershipsArrayInput interface {
	pulumi.Input

	ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput
	ToUserGroupMembershipsArrayOutputWithContext(context.Context) UserGroupMembershipsArrayOutput
}

UserGroupMembershipsArrayInput is an input type that accepts UserGroupMembershipsArray and UserGroupMembershipsArrayOutput values. You can construct a concrete instance of `UserGroupMembershipsArrayInput` via:

UserGroupMembershipsArray{ UserGroupMembershipsArgs{...} }

type UserGroupMembershipsArrayOutput

type UserGroupMembershipsArrayOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsArrayOutput) ElementType

func (UserGroupMembershipsArrayOutput) Index

func (UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutput

func (o UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutput() UserGroupMembershipsArrayOutput

func (UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutputWithContext

func (o UserGroupMembershipsArrayOutput) ToUserGroupMembershipsArrayOutputWithContext(ctx context.Context) UserGroupMembershipsArrayOutput

type UserGroupMembershipsInput

type UserGroupMembershipsInput interface {
	pulumi.Input

	ToUserGroupMembershipsOutput() UserGroupMembershipsOutput
	ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput
}

type UserGroupMembershipsMap

type UserGroupMembershipsMap map[string]UserGroupMembershipsInput

func (UserGroupMembershipsMap) ElementType

func (UserGroupMembershipsMap) ElementType() reflect.Type

func (UserGroupMembershipsMap) ToUserGroupMembershipsMapOutput

func (i UserGroupMembershipsMap) ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput

func (UserGroupMembershipsMap) ToUserGroupMembershipsMapOutputWithContext

func (i UserGroupMembershipsMap) ToUserGroupMembershipsMapOutputWithContext(ctx context.Context) UserGroupMembershipsMapOutput

type UserGroupMembershipsMapInput

type UserGroupMembershipsMapInput interface {
	pulumi.Input

	ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput
	ToUserGroupMembershipsMapOutputWithContext(context.Context) UserGroupMembershipsMapOutput
}

UserGroupMembershipsMapInput is an input type that accepts UserGroupMembershipsMap and UserGroupMembershipsMapOutput values. You can construct a concrete instance of `UserGroupMembershipsMapInput` via:

UserGroupMembershipsMap{ "key": UserGroupMembershipsArgs{...} }

type UserGroupMembershipsMapOutput

type UserGroupMembershipsMapOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsMapOutput) ElementType

func (UserGroupMembershipsMapOutput) MapIndex

func (UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutput

func (o UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutput() UserGroupMembershipsMapOutput

func (UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutputWithContext

func (o UserGroupMembershipsMapOutput) ToUserGroupMembershipsMapOutputWithContext(ctx context.Context) UserGroupMembershipsMapOutput

type UserGroupMembershipsOutput

type UserGroupMembershipsOutput struct{ *pulumi.OutputState }

func (UserGroupMembershipsOutput) ElementType

func (UserGroupMembershipsOutput) ElementType() reflect.Type

func (UserGroupMembershipsOutput) Groups

The list of Okta group IDs which the user should have membership managed for.

func (UserGroupMembershipsOutput) ToUserGroupMembershipsOutput

func (o UserGroupMembershipsOutput) ToUserGroupMembershipsOutput() UserGroupMembershipsOutput

func (UserGroupMembershipsOutput) ToUserGroupMembershipsOutputWithContext

func (o UserGroupMembershipsOutput) ToUserGroupMembershipsOutputWithContext(ctx context.Context) UserGroupMembershipsOutput

func (UserGroupMembershipsOutput) UserId

Okta user ID.

type UserGroupMembershipsState

type UserGroupMembershipsState struct {
	// The list of Okta group IDs which the user should have membership managed for.
	Groups pulumi.StringArrayInput
	// Okta user ID.
	UserId pulumi.StringPtrInput
}

func (UserGroupMembershipsState) ElementType

func (UserGroupMembershipsState) ElementType() reflect.Type

type UserSchemaProperty

type UserSchemaProperty struct {
	pulumi.CustomResourceState

	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayOutput `pulumi:"arrayEnums"`
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayOutput `pulumi:"arrayOneOfs"`
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrOutput `pulumi:"arrayType"`
	// The description of the user schema property.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayOutput `pulumi:"enums"`
	// External name of the user schema property.
	ExternalName pulumi.StringPtrOutput `pulumi:"externalName"`
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrOutput `pulumi:"externalNamespace"`
	// The property name.
	Index pulumi.StringOutput `pulumi:"index"`
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrOutput `pulumi:"master"`
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayOutput `pulumi:"masterOverridePriorities"`
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrOutput `pulumi:"maxLength"`
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrOutput `pulumi:"minLength"`
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayOutput `pulumi:"oneOfs"`
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrOutput `pulumi:"pattern"`
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrOutput `pulumi:"permissions"`
	// Whether the property is required for these users.
	Required pulumi.BoolPtrOutput `pulumi:"required"`
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrOutput `pulumi:"scope"`
	// display name for the enum value.
	Title pulumi.StringOutput `pulumi:"title"`
	// Type of profile source.
	Type pulumi.StringOutput `pulumi:"type"`
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrOutput `pulumi:"unique"`
	// User type ID
	UserType pulumi.StringPtrOutput `pulumi:"userType"`
}

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := okta.NewUserSchemaProperty(ctx, "example", &okta.UserSchemaPropertyArgs{
			Description: pulumi.String("My custom property name"),
			Index:       pulumi.String("customPropertyName"),
			Master:      pulumi.String("OKTA"),
			Scope:       pulumi.String("SELF"),
			Title:       pulumi.String("customPropertyName"),
			Type:        pulumi.String("string"),
			UserType:    pulumi.Any(data.Okta_user_type.Example.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

User schema property of default user type can be imported via the property variableName.

```sh $ pulumi import okta:index/userSchemaProperty:UserSchemaProperty example &#60;variableName&#62; ```

User schema property of custom user type can be imported via user type id and property index

```sh $ pulumi import okta:index/userSchemaProperty:UserSchemaProperty example &#60;user type id&#62;.&#60;index&#62; ```

func GetUserSchemaProperty

func GetUserSchemaProperty(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserSchemaPropertyState, opts ...pulumi.ResourceOption) (*UserSchemaProperty, error)

GetUserSchemaProperty gets an existing UserSchemaProperty resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserSchemaProperty

func NewUserSchemaProperty(ctx *pulumi.Context,
	name string, args *UserSchemaPropertyArgs, opts ...pulumi.ResourceOption) (*UserSchemaProperty, error)

NewUserSchemaProperty registers a new resource with the given unique name, arguments, and options.

func (*UserSchemaProperty) ElementType

func (*UserSchemaProperty) ElementType() reflect.Type

func (*UserSchemaProperty) ToUserSchemaPropertyOutput

func (i *UserSchemaProperty) ToUserSchemaPropertyOutput() UserSchemaPropertyOutput

func (*UserSchemaProperty) ToUserSchemaPropertyOutputWithContext

func (i *UserSchemaProperty) ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput

type UserSchemaPropertyArgs

type UserSchemaPropertyArgs struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayInput
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for these users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringInput
	// Type of profile source.
	Type pulumi.StringInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
	// User type ID
	UserType pulumi.StringPtrInput
}

The set of arguments for constructing a UserSchemaProperty resource.

func (UserSchemaPropertyArgs) ElementType

func (UserSchemaPropertyArgs) ElementType() reflect.Type

type UserSchemaPropertyArray

type UserSchemaPropertyArray []UserSchemaPropertyInput

func (UserSchemaPropertyArray) ElementType

func (UserSchemaPropertyArray) ElementType() reflect.Type

func (UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutput

func (i UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput

func (UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutputWithContext

func (i UserSchemaPropertyArray) ToUserSchemaPropertyArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOutput

type UserSchemaPropertyArrayInput

type UserSchemaPropertyArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput
	ToUserSchemaPropertyArrayOutputWithContext(context.Context) UserSchemaPropertyArrayOutput
}

UserSchemaPropertyArrayInput is an input type that accepts UserSchemaPropertyArray and UserSchemaPropertyArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayInput` via:

UserSchemaPropertyArray{ UserSchemaPropertyArgs{...} }

type UserSchemaPropertyArrayOneOf

type UserSchemaPropertyArrayOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type UserSchemaPropertyArrayOneOfArgs

type UserSchemaPropertyArrayOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (UserSchemaPropertyArrayOneOfArgs) ElementType

func (UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutput

func (i UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput

func (UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutputWithContext

func (i UserSchemaPropertyArrayOneOfArgs) ToUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfOutput

type UserSchemaPropertyArrayOneOfArray

type UserSchemaPropertyArrayOneOfArray []UserSchemaPropertyArrayOneOfInput

func (UserSchemaPropertyArrayOneOfArray) ElementType

func (UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutput

func (i UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput

func (UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext

func (i UserSchemaPropertyArrayOneOfArray) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfArrayOutput

type UserSchemaPropertyArrayOneOfArrayInput

type UserSchemaPropertyArrayOneOfArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput
	ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(context.Context) UserSchemaPropertyArrayOneOfArrayOutput
}

UserSchemaPropertyArrayOneOfArrayInput is an input type that accepts UserSchemaPropertyArrayOneOfArray and UserSchemaPropertyArrayOneOfArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayOneOfArrayInput` via:

UserSchemaPropertyArrayOneOfArray{ UserSchemaPropertyArrayOneOfArgs{...} }

type UserSchemaPropertyArrayOneOfArrayOutput

type UserSchemaPropertyArrayOneOfArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOneOfArrayOutput) ElementType

func (UserSchemaPropertyArrayOneOfArrayOutput) Index

func (UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutput

func (o UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutput() UserSchemaPropertyArrayOneOfArrayOutput

func (UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext

func (o UserSchemaPropertyArrayOneOfArrayOutput) ToUserSchemaPropertyArrayOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfArrayOutput

type UserSchemaPropertyArrayOneOfInput

type UserSchemaPropertyArrayOneOfInput interface {
	pulumi.Input

	ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput
	ToUserSchemaPropertyArrayOneOfOutputWithContext(context.Context) UserSchemaPropertyArrayOneOfOutput
}

UserSchemaPropertyArrayOneOfInput is an input type that accepts UserSchemaPropertyArrayOneOfArgs and UserSchemaPropertyArrayOneOfOutput values. You can construct a concrete instance of `UserSchemaPropertyArrayOneOfInput` via:

UserSchemaPropertyArrayOneOfArgs{...}

type UserSchemaPropertyArrayOneOfOutput

type UserSchemaPropertyArrayOneOfOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOneOfOutput) Const

value mapping to member of `enum`.

func (UserSchemaPropertyArrayOneOfOutput) ElementType

func (UserSchemaPropertyArrayOneOfOutput) Title

display name for the enum value.

func (UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutput

func (o UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutput() UserSchemaPropertyArrayOneOfOutput

func (UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutputWithContext

func (o UserSchemaPropertyArrayOneOfOutput) ToUserSchemaPropertyArrayOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOneOfOutput

type UserSchemaPropertyArrayOutput

type UserSchemaPropertyArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyArrayOutput) ElementType

func (UserSchemaPropertyArrayOutput) Index

func (UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutput

func (o UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutput() UserSchemaPropertyArrayOutput

func (UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutputWithContext

func (o UserSchemaPropertyArrayOutput) ToUserSchemaPropertyArrayOutputWithContext(ctx context.Context) UserSchemaPropertyArrayOutput

type UserSchemaPropertyInput

type UserSchemaPropertyInput interface {
	pulumi.Input

	ToUserSchemaPropertyOutput() UserSchemaPropertyOutput
	ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput
}

type UserSchemaPropertyMap

type UserSchemaPropertyMap map[string]UserSchemaPropertyInput

func (UserSchemaPropertyMap) ElementType

func (UserSchemaPropertyMap) ElementType() reflect.Type

func (UserSchemaPropertyMap) ToUserSchemaPropertyMapOutput

func (i UserSchemaPropertyMap) ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput

func (UserSchemaPropertyMap) ToUserSchemaPropertyMapOutputWithContext

func (i UserSchemaPropertyMap) ToUserSchemaPropertyMapOutputWithContext(ctx context.Context) UserSchemaPropertyMapOutput

type UserSchemaPropertyMapInput

type UserSchemaPropertyMapInput interface {
	pulumi.Input

	ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput
	ToUserSchemaPropertyMapOutputWithContext(context.Context) UserSchemaPropertyMapOutput
}

UserSchemaPropertyMapInput is an input type that accepts UserSchemaPropertyMap and UserSchemaPropertyMapOutput values. You can construct a concrete instance of `UserSchemaPropertyMapInput` via:

UserSchemaPropertyMap{ "key": UserSchemaPropertyArgs{...} }

type UserSchemaPropertyMapOutput

type UserSchemaPropertyMapOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMapOutput) ElementType

func (UserSchemaPropertyMapOutput) MapIndex

func (UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutput

func (o UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutput() UserSchemaPropertyMapOutput

func (UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutputWithContext

func (o UserSchemaPropertyMapOutput) ToUserSchemaPropertyMapOutputWithContext(ctx context.Context) UserSchemaPropertyMapOutput

type UserSchemaPropertyMasterOverridePriority

type UserSchemaPropertyMasterOverridePriority struct {
	// Type of profile source.
	Type *string `pulumi:"type"`
	// ID of profile source.
	Value string `pulumi:"value"`
}

type UserSchemaPropertyMasterOverridePriorityArgs

type UserSchemaPropertyMasterOverridePriorityArgs struct {
	// Type of profile source.
	Type pulumi.StringPtrInput `pulumi:"type"`
	// ID of profile source.
	Value pulumi.StringInput `pulumi:"value"`
}

func (UserSchemaPropertyMasterOverridePriorityArgs) ElementType

func (UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutput

func (i UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext

func (i UserSchemaPropertyMasterOverridePriorityArgs) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityOutput

type UserSchemaPropertyMasterOverridePriorityArray

type UserSchemaPropertyMasterOverridePriorityArray []UserSchemaPropertyMasterOverridePriorityInput

func (UserSchemaPropertyMasterOverridePriorityArray) ElementType

func (UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutput

func (i UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput

func (UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext

func (i UserSchemaPropertyMasterOverridePriorityArray) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput

type UserSchemaPropertyMasterOverridePriorityArrayInput

type UserSchemaPropertyMasterOverridePriorityArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput
	ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput
}

UserSchemaPropertyMasterOverridePriorityArrayInput is an input type that accepts UserSchemaPropertyMasterOverridePriorityArray and UserSchemaPropertyMasterOverridePriorityArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyMasterOverridePriorityArrayInput` via:

UserSchemaPropertyMasterOverridePriorityArray{ UserSchemaPropertyMasterOverridePriorityArgs{...} }

type UserSchemaPropertyMasterOverridePriorityArrayOutput

type UserSchemaPropertyMasterOverridePriorityArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ElementType

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) Index

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutput

func (o UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutput() UserSchemaPropertyMasterOverridePriorityArrayOutput

func (UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext

func (o UserSchemaPropertyMasterOverridePriorityArrayOutput) ToUserSchemaPropertyMasterOverridePriorityArrayOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityArrayOutput

type UserSchemaPropertyMasterOverridePriorityInput

type UserSchemaPropertyMasterOverridePriorityInput interface {
	pulumi.Input

	ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput
	ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(context.Context) UserSchemaPropertyMasterOverridePriorityOutput
}

UserSchemaPropertyMasterOverridePriorityInput is an input type that accepts UserSchemaPropertyMasterOverridePriorityArgs and UserSchemaPropertyMasterOverridePriorityOutput values. You can construct a concrete instance of `UserSchemaPropertyMasterOverridePriorityInput` via:

UserSchemaPropertyMasterOverridePriorityArgs{...}

type UserSchemaPropertyMasterOverridePriorityOutput

type UserSchemaPropertyMasterOverridePriorityOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyMasterOverridePriorityOutput) ElementType

func (UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutput

func (o UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutput() UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext

func (o UserSchemaPropertyMasterOverridePriorityOutput) ToUserSchemaPropertyMasterOverridePriorityOutputWithContext(ctx context.Context) UserSchemaPropertyMasterOverridePriorityOutput

func (UserSchemaPropertyMasterOverridePriorityOutput) Type

Type of profile source.

func (UserSchemaPropertyMasterOverridePriorityOutput) Value

ID of profile source.

type UserSchemaPropertyOneOf

type UserSchemaPropertyOneOf struct {
	// value mapping to member of `enum`.
	Const string `pulumi:"const"`
	// display name for the enum value.
	Title string `pulumi:"title"`
}

type UserSchemaPropertyOneOfArgs

type UserSchemaPropertyOneOfArgs struct {
	// value mapping to member of `enum`.
	Const pulumi.StringInput `pulumi:"const"`
	// display name for the enum value.
	Title pulumi.StringInput `pulumi:"title"`
}

func (UserSchemaPropertyOneOfArgs) ElementType

func (UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutput

func (i UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput

func (UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutputWithContext

func (i UserSchemaPropertyOneOfArgs) ToUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfOutput

type UserSchemaPropertyOneOfArray

type UserSchemaPropertyOneOfArray []UserSchemaPropertyOneOfInput

func (UserSchemaPropertyOneOfArray) ElementType

func (UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutput

func (i UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput

func (UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutputWithContext

func (i UserSchemaPropertyOneOfArray) ToUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfArrayOutput

type UserSchemaPropertyOneOfArrayInput

type UserSchemaPropertyOneOfArrayInput interface {
	pulumi.Input

	ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput
	ToUserSchemaPropertyOneOfArrayOutputWithContext(context.Context) UserSchemaPropertyOneOfArrayOutput
}

UserSchemaPropertyOneOfArrayInput is an input type that accepts UserSchemaPropertyOneOfArray and UserSchemaPropertyOneOfArrayOutput values. You can construct a concrete instance of `UserSchemaPropertyOneOfArrayInput` via:

UserSchemaPropertyOneOfArray{ UserSchemaPropertyOneOfArgs{...} }

type UserSchemaPropertyOneOfArrayOutput

type UserSchemaPropertyOneOfArrayOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOneOfArrayOutput) ElementType

func (UserSchemaPropertyOneOfArrayOutput) Index

func (UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutput

func (o UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutput() UserSchemaPropertyOneOfArrayOutput

func (UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutputWithContext

func (o UserSchemaPropertyOneOfArrayOutput) ToUserSchemaPropertyOneOfArrayOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfArrayOutput

type UserSchemaPropertyOneOfInput

type UserSchemaPropertyOneOfInput interface {
	pulumi.Input

	ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput
	ToUserSchemaPropertyOneOfOutputWithContext(context.Context) UserSchemaPropertyOneOfOutput
}

UserSchemaPropertyOneOfInput is an input type that accepts UserSchemaPropertyOneOfArgs and UserSchemaPropertyOneOfOutput values. You can construct a concrete instance of `UserSchemaPropertyOneOfInput` via:

UserSchemaPropertyOneOfArgs{...}

type UserSchemaPropertyOneOfOutput

type UserSchemaPropertyOneOfOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOneOfOutput) Const

value mapping to member of `enum`.

func (UserSchemaPropertyOneOfOutput) ElementType

func (UserSchemaPropertyOneOfOutput) Title

display name for the enum value.

func (UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutput

func (o UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutput() UserSchemaPropertyOneOfOutput

func (UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutputWithContext

func (o UserSchemaPropertyOneOfOutput) ToUserSchemaPropertyOneOfOutputWithContext(ctx context.Context) UserSchemaPropertyOneOfOutput

type UserSchemaPropertyOutput

type UserSchemaPropertyOutput struct{ *pulumi.OutputState }

func (UserSchemaPropertyOutput) ArrayEnums

Array of values that an array property's items can be set to.

func (UserSchemaPropertyOutput) ArrayOneOfs

Display name and value an enum array can be set to.

func (UserSchemaPropertyOutput) ArrayType

The type of the array elements if `type` is set to `"array"`.

func (UserSchemaPropertyOutput) Description

The description of the user schema property.

func (UserSchemaPropertyOutput) ElementType

func (UserSchemaPropertyOutput) ElementType() reflect.Type

func (UserSchemaPropertyOutput) Enums

Array of values a primitive property can be set to. See `arrayEnum` for arrays.

func (UserSchemaPropertyOutput) ExternalName

External name of the user schema property.

func (UserSchemaPropertyOutput) ExternalNamespace

func (o UserSchemaPropertyOutput) ExternalNamespace() pulumi.StringPtrOutput

External name of the user schema property.

func (UserSchemaPropertyOutput) Index

The property name.

func (UserSchemaPropertyOutput) Master

Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.

func (UserSchemaPropertyOutput) MasterOverridePriorities

Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).

func (UserSchemaPropertyOutput) MaxLength

The maximum length of the user property value. Only applies to type `"string"`.

func (UserSchemaPropertyOutput) MinLength

The minimum length of the user property value. Only applies to type `"string"`.

func (UserSchemaPropertyOutput) OneOfs

Array of maps containing a mapping for display name to enum value.

func (UserSchemaPropertyOutput) Pattern

The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'

func (UserSchemaPropertyOutput) Permissions

Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.

func (UserSchemaPropertyOutput) Required

Whether the property is required for these users.

func (UserSchemaPropertyOutput) Scope

determines whether an app user attribute can be set at the Individual or Group Level.

func (UserSchemaPropertyOutput) Title

display name for the enum value.

func (UserSchemaPropertyOutput) ToUserSchemaPropertyOutput

func (o UserSchemaPropertyOutput) ToUserSchemaPropertyOutput() UserSchemaPropertyOutput

func (UserSchemaPropertyOutput) ToUserSchemaPropertyOutputWithContext

func (o UserSchemaPropertyOutput) ToUserSchemaPropertyOutputWithContext(ctx context.Context) UserSchemaPropertyOutput

func (UserSchemaPropertyOutput) Type

Type of profile source.

func (UserSchemaPropertyOutput) Unique

Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.

func (UserSchemaPropertyOutput) UserType

User type ID

type UserSchemaPropertyState

type UserSchemaPropertyState struct {
	// Array of values that an array property's items can be set to.
	ArrayEnums pulumi.StringArrayInput
	// Display name and value an enum array can be set to.
	ArrayOneOfs UserSchemaPropertyArrayOneOfArrayInput
	// The type of the array elements if `type` is set to `"array"`.
	ArrayType pulumi.StringPtrInput
	// The description of the user schema property.
	Description pulumi.StringPtrInput
	// Array of values a primitive property can be set to. See `arrayEnum` for arrays.
	Enums pulumi.StringArrayInput
	// External name of the user schema property.
	ExternalName pulumi.StringPtrInput
	// External name of the user schema property.
	ExternalNamespace pulumi.StringPtrInput
	// The property name.
	Index pulumi.StringPtrInput
	// Master priority for the user schema property. It can be set to `"PROFILE_MASTER"`, `"OVERRIDE"` or `"OKTA"`.
	Master pulumi.StringPtrInput
	// Prioritized list of profile sources (required when `master` is `"OVERRIDE"`).
	MasterOverridePriorities UserSchemaPropertyMasterOverridePriorityArrayInput
	// The maximum length of the user property value. Only applies to type `"string"`.
	MaxLength pulumi.IntPtrInput
	// The minimum length of the user property value. Only applies to type `"string"`.
	MinLength pulumi.IntPtrInput
	// Array of maps containing a mapping for display name to enum value.
	OneOfs UserSchemaPropertyOneOfArrayInput
	// The validation pattern to use for the subschema. Must be in form of '.+', or '[<pattern>]+' if present.'
	Pattern pulumi.StringPtrInput
	// Access control permissions for the property. It can be set to `"READ_WRITE"`, `"READ_ONLY"`, `"HIDE"`.
	Permissions pulumi.StringPtrInput
	// Whether the property is required for these users.
	Required pulumi.BoolPtrInput
	// determines whether an app user attribute can be set at the Individual or Group Level.
	Scope pulumi.StringPtrInput
	// display name for the enum value.
	Title pulumi.StringPtrInput
	// Type of profile source.
	Type pulumi.StringPtrInput
	// Whether the property should be unique. It can be set to `"UNIQUE_VALIDATED"` or `"NOT_UNIQUE"`.
	Unique pulumi.StringPtrInput
	// User type ID
	UserType pulumi.StringPtrInput
}

func (UserSchemaPropertyState) ElementType

func (UserSchemaPropertyState) ElementType() reflect.Type

Source Files

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL