policy

package
v4.8.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 18, 2024 License: Apache-2.0 Imports: 6 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type DeviceAssuranceAndroid added in v4.4.0

type DeviceAssuranceAndroid struct {
	pulumi.CustomResourceState

	// Created by
	CreatedBy pulumi.StringOutput `pulumi:"createdBy"`
	// Created date
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// List of disk encryption type, can be `FULL`, `USER`
	DiskEncryptionTypes pulumi.StringArrayOutput `pulumi:"diskEncryptionTypes"`
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrOutput `pulumi:"jailbreak"`
	// Last update
	LastUpdate pulumi.StringOutput `pulumi:"lastUpdate"`
	// Last updated by
	LastUpdatedBy pulumi.StringOutput `pulumi:"lastUpdatedBy"`
	// Policy device assurance name
	Name pulumi.StringOutput `pulumi:"name"`
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrOutput `pulumi:"osVersion"`
	// Policy device assurance platform
	Platform pulumi.StringOutput `pulumi:"platform"`
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayOutput `pulumi:"screenlockTypes"`
	// Indicates if the device contains a secure hardware functionality
	SecureHardwarePresent pulumi.BoolPtrOutput `pulumi:"secureHardwarePresent"`
}

func GetDeviceAssuranceAndroid added in v4.4.0

func GetDeviceAssuranceAndroid(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DeviceAssuranceAndroidState, opts ...pulumi.ResourceOption) (*DeviceAssuranceAndroid, error)

GetDeviceAssuranceAndroid gets an existing DeviceAssuranceAndroid resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDeviceAssuranceAndroid added in v4.4.0

func NewDeviceAssuranceAndroid(ctx *pulumi.Context,
	name string, args *DeviceAssuranceAndroidArgs, opts ...pulumi.ResourceOption) (*DeviceAssuranceAndroid, error)

NewDeviceAssuranceAndroid registers a new resource with the given unique name, arguments, and options.

func (*DeviceAssuranceAndroid) ElementType added in v4.4.0

func (*DeviceAssuranceAndroid) ElementType() reflect.Type

func (*DeviceAssuranceAndroid) ToDeviceAssuranceAndroidOutput added in v4.4.0

func (i *DeviceAssuranceAndroid) ToDeviceAssuranceAndroidOutput() DeviceAssuranceAndroidOutput

func (*DeviceAssuranceAndroid) ToDeviceAssuranceAndroidOutputWithContext added in v4.4.0

func (i *DeviceAssuranceAndroid) ToDeviceAssuranceAndroidOutputWithContext(ctx context.Context) DeviceAssuranceAndroidOutput

type DeviceAssuranceAndroidArgs added in v4.4.0

type DeviceAssuranceAndroidArgs struct {
	// List of disk encryption type, can be `FULL`, `USER`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrInput
	// Policy device assurance name
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Indicates if the device contains a secure hardware functionality
	SecureHardwarePresent pulumi.BoolPtrInput
}

The set of arguments for constructing a DeviceAssuranceAndroid resource.

func (DeviceAssuranceAndroidArgs) ElementType added in v4.4.0

func (DeviceAssuranceAndroidArgs) ElementType() reflect.Type

type DeviceAssuranceAndroidArray added in v4.4.0

type DeviceAssuranceAndroidArray []DeviceAssuranceAndroidInput

func (DeviceAssuranceAndroidArray) ElementType added in v4.4.0

func (DeviceAssuranceAndroidArray) ToDeviceAssuranceAndroidArrayOutput added in v4.4.0

func (i DeviceAssuranceAndroidArray) ToDeviceAssuranceAndroidArrayOutput() DeviceAssuranceAndroidArrayOutput

func (DeviceAssuranceAndroidArray) ToDeviceAssuranceAndroidArrayOutputWithContext added in v4.4.0

func (i DeviceAssuranceAndroidArray) ToDeviceAssuranceAndroidArrayOutputWithContext(ctx context.Context) DeviceAssuranceAndroidArrayOutput

type DeviceAssuranceAndroidArrayInput added in v4.4.0

type DeviceAssuranceAndroidArrayInput interface {
	pulumi.Input

	ToDeviceAssuranceAndroidArrayOutput() DeviceAssuranceAndroidArrayOutput
	ToDeviceAssuranceAndroidArrayOutputWithContext(context.Context) DeviceAssuranceAndroidArrayOutput
}

DeviceAssuranceAndroidArrayInput is an input type that accepts DeviceAssuranceAndroidArray and DeviceAssuranceAndroidArrayOutput values. You can construct a concrete instance of `DeviceAssuranceAndroidArrayInput` via:

DeviceAssuranceAndroidArray{ DeviceAssuranceAndroidArgs{...} }

type DeviceAssuranceAndroidArrayOutput added in v4.4.0

type DeviceAssuranceAndroidArrayOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceAndroidArrayOutput) ElementType added in v4.4.0

func (DeviceAssuranceAndroidArrayOutput) Index added in v4.4.0

func (DeviceAssuranceAndroidArrayOutput) ToDeviceAssuranceAndroidArrayOutput added in v4.4.0

func (o DeviceAssuranceAndroidArrayOutput) ToDeviceAssuranceAndroidArrayOutput() DeviceAssuranceAndroidArrayOutput

func (DeviceAssuranceAndroidArrayOutput) ToDeviceAssuranceAndroidArrayOutputWithContext added in v4.4.0

func (o DeviceAssuranceAndroidArrayOutput) ToDeviceAssuranceAndroidArrayOutputWithContext(ctx context.Context) DeviceAssuranceAndroidArrayOutput

type DeviceAssuranceAndroidInput added in v4.4.0

type DeviceAssuranceAndroidInput interface {
	pulumi.Input

	ToDeviceAssuranceAndroidOutput() DeviceAssuranceAndroidOutput
	ToDeviceAssuranceAndroidOutputWithContext(ctx context.Context) DeviceAssuranceAndroidOutput
}

type DeviceAssuranceAndroidMap added in v4.4.0

type DeviceAssuranceAndroidMap map[string]DeviceAssuranceAndroidInput

func (DeviceAssuranceAndroidMap) ElementType added in v4.4.0

func (DeviceAssuranceAndroidMap) ElementType() reflect.Type

func (DeviceAssuranceAndroidMap) ToDeviceAssuranceAndroidMapOutput added in v4.4.0

func (i DeviceAssuranceAndroidMap) ToDeviceAssuranceAndroidMapOutput() DeviceAssuranceAndroidMapOutput

func (DeviceAssuranceAndroidMap) ToDeviceAssuranceAndroidMapOutputWithContext added in v4.4.0

func (i DeviceAssuranceAndroidMap) ToDeviceAssuranceAndroidMapOutputWithContext(ctx context.Context) DeviceAssuranceAndroidMapOutput

type DeviceAssuranceAndroidMapInput added in v4.4.0

type DeviceAssuranceAndroidMapInput interface {
	pulumi.Input

	ToDeviceAssuranceAndroidMapOutput() DeviceAssuranceAndroidMapOutput
	ToDeviceAssuranceAndroidMapOutputWithContext(context.Context) DeviceAssuranceAndroidMapOutput
}

DeviceAssuranceAndroidMapInput is an input type that accepts DeviceAssuranceAndroidMap and DeviceAssuranceAndroidMapOutput values. You can construct a concrete instance of `DeviceAssuranceAndroidMapInput` via:

DeviceAssuranceAndroidMap{ "key": DeviceAssuranceAndroidArgs{...} }

type DeviceAssuranceAndroidMapOutput added in v4.4.0

type DeviceAssuranceAndroidMapOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceAndroidMapOutput) ElementType added in v4.4.0

func (DeviceAssuranceAndroidMapOutput) MapIndex added in v4.4.0

func (DeviceAssuranceAndroidMapOutput) ToDeviceAssuranceAndroidMapOutput added in v4.4.0

func (o DeviceAssuranceAndroidMapOutput) ToDeviceAssuranceAndroidMapOutput() DeviceAssuranceAndroidMapOutput

func (DeviceAssuranceAndroidMapOutput) ToDeviceAssuranceAndroidMapOutputWithContext added in v4.4.0

func (o DeviceAssuranceAndroidMapOutput) ToDeviceAssuranceAndroidMapOutputWithContext(ctx context.Context) DeviceAssuranceAndroidMapOutput

type DeviceAssuranceAndroidOutput added in v4.4.0

type DeviceAssuranceAndroidOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceAndroidOutput) CreatedBy added in v4.4.0

Created by

func (DeviceAssuranceAndroidOutput) CreatedDate added in v4.4.0

Created date

func (DeviceAssuranceAndroidOutput) DiskEncryptionTypes added in v4.4.0

func (o DeviceAssuranceAndroidOutput) DiskEncryptionTypes() pulumi.StringArrayOutput

List of disk encryption type, can be `FULL`, `USER`

func (DeviceAssuranceAndroidOutput) ElementType added in v4.4.0

func (DeviceAssuranceAndroidOutput) Jailbreak added in v4.4.0

Is the device jailbroken in the device assurance policy.

func (DeviceAssuranceAndroidOutput) LastUpdate added in v4.4.0

Last update

func (DeviceAssuranceAndroidOutput) LastUpdatedBy added in v4.4.0

Last updated by

func (DeviceAssuranceAndroidOutput) Name added in v4.4.0

Policy device assurance name

func (DeviceAssuranceAndroidOutput) OsVersion added in v4.4.0

Minimum os version of the device in the device assurance policy.

func (DeviceAssuranceAndroidOutput) Platform added in v4.4.0

Policy device assurance platform

func (DeviceAssuranceAndroidOutput) ScreenlockTypes added in v4.4.0

List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`

func (DeviceAssuranceAndroidOutput) SecureHardwarePresent added in v4.4.0

func (o DeviceAssuranceAndroidOutput) SecureHardwarePresent() pulumi.BoolPtrOutput

Indicates if the device contains a secure hardware functionality

func (DeviceAssuranceAndroidOutput) ToDeviceAssuranceAndroidOutput added in v4.4.0

func (o DeviceAssuranceAndroidOutput) ToDeviceAssuranceAndroidOutput() DeviceAssuranceAndroidOutput

func (DeviceAssuranceAndroidOutput) ToDeviceAssuranceAndroidOutputWithContext added in v4.4.0

func (o DeviceAssuranceAndroidOutput) ToDeviceAssuranceAndroidOutputWithContext(ctx context.Context) DeviceAssuranceAndroidOutput

type DeviceAssuranceAndroidState added in v4.4.0

type DeviceAssuranceAndroidState struct {
	// Created by
	CreatedBy pulumi.StringPtrInput
	// Created date
	CreatedDate pulumi.StringPtrInput
	// List of disk encryption type, can be `FULL`, `USER`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrInput
	// Last update
	LastUpdate pulumi.StringPtrInput
	// Last updated by
	LastUpdatedBy pulumi.StringPtrInput
	// Policy device assurance name
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// Policy device assurance platform
	Platform pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Indicates if the device contains a secure hardware functionality
	SecureHardwarePresent pulumi.BoolPtrInput
}

func (DeviceAssuranceAndroidState) ElementType added in v4.4.0

type DeviceAssuranceChromeos added in v4.4.0

type DeviceAssuranceChromeos struct {
	pulumi.CustomResourceState

	// Created by
	CreatedBy pulumi.StringOutput `pulumi:"createdBy"`
	// Created date
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// Last update
	LastUpdate pulumi.StringOutput `pulumi:"lastUpdate"`
	// Last updated by
	LastUpdatedBy pulumi.StringOutput `pulumi:"lastUpdatedBy"`
	// Name of the device assurance policy.
	Name pulumi.StringOutput `pulumi:"name"`
	// Policy device assurance platform
	Platform pulumi.StringOutput `pulumi:"platform"`
	// Third party signal provider allow screen lock
	TpspAllowScreenLock pulumi.BoolPtrOutput `pulumi:"tpspAllowScreenLock"`
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrOutput `pulumi:"tpspBrowserVersion"`
	// Third party signal provider builtin dns client enabled
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrOutput `pulumi:"tpspBuiltinDnsClientEnabled"`
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrOutput `pulumi:"tpspChromeRemoteDesktopAppBlocked"`
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrOutput `pulumi:"tpspDeviceEnrollmentDomain"`
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrOutput `pulumi:"tpspDiskEncrypted"`
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrOutput `pulumi:"tpspKeyTrustLevel"`
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrOutput `pulumi:"tpspOsFirewall"`
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrOutput `pulumi:"tpspOsVersion"`
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrOutput `pulumi:"tpspPasswordProctectionWarningTrigger"`
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrOutput `pulumi:"tpspRealtimeUrlCheckMode"`
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrOutput `pulumi:"tpspSafeBrowsingProtectionLevel"`
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrOutput `pulumi:"tpspScreenLockSecured"`
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrOutput `pulumi:"tpspSiteIsolationEnabled"`
}

func GetDeviceAssuranceChromeos added in v4.4.0

func GetDeviceAssuranceChromeos(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DeviceAssuranceChromeosState, opts ...pulumi.ResourceOption) (*DeviceAssuranceChromeos, error)

GetDeviceAssuranceChromeos gets an existing DeviceAssuranceChromeos resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDeviceAssuranceChromeos added in v4.4.0

func NewDeviceAssuranceChromeos(ctx *pulumi.Context,
	name string, args *DeviceAssuranceChromeosArgs, opts ...pulumi.ResourceOption) (*DeviceAssuranceChromeos, error)

NewDeviceAssuranceChromeos registers a new resource with the given unique name, arguments, and options.

func (*DeviceAssuranceChromeos) ElementType added in v4.4.0

func (*DeviceAssuranceChromeos) ElementType() reflect.Type

func (*DeviceAssuranceChromeos) ToDeviceAssuranceChromeosOutput added in v4.4.0

func (i *DeviceAssuranceChromeos) ToDeviceAssuranceChromeosOutput() DeviceAssuranceChromeosOutput

func (*DeviceAssuranceChromeos) ToDeviceAssuranceChromeosOutputWithContext added in v4.4.0

func (i *DeviceAssuranceChromeos) ToDeviceAssuranceChromeosOutputWithContext(ctx context.Context) DeviceAssuranceChromeosOutput

type DeviceAssuranceChromeosArgs added in v4.4.0

type DeviceAssuranceChromeosArgs struct {
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Third party signal provider allow screen lock
	TpspAllowScreenLock pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enabled
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
}

The set of arguments for constructing a DeviceAssuranceChromeos resource.

func (DeviceAssuranceChromeosArgs) ElementType added in v4.4.0

type DeviceAssuranceChromeosArray added in v4.4.0

type DeviceAssuranceChromeosArray []DeviceAssuranceChromeosInput

func (DeviceAssuranceChromeosArray) ElementType added in v4.4.0

func (DeviceAssuranceChromeosArray) ToDeviceAssuranceChromeosArrayOutput added in v4.4.0

func (i DeviceAssuranceChromeosArray) ToDeviceAssuranceChromeosArrayOutput() DeviceAssuranceChromeosArrayOutput

func (DeviceAssuranceChromeosArray) ToDeviceAssuranceChromeosArrayOutputWithContext added in v4.4.0

func (i DeviceAssuranceChromeosArray) ToDeviceAssuranceChromeosArrayOutputWithContext(ctx context.Context) DeviceAssuranceChromeosArrayOutput

type DeviceAssuranceChromeosArrayInput added in v4.4.0

type DeviceAssuranceChromeosArrayInput interface {
	pulumi.Input

	ToDeviceAssuranceChromeosArrayOutput() DeviceAssuranceChromeosArrayOutput
	ToDeviceAssuranceChromeosArrayOutputWithContext(context.Context) DeviceAssuranceChromeosArrayOutput
}

DeviceAssuranceChromeosArrayInput is an input type that accepts DeviceAssuranceChromeosArray and DeviceAssuranceChromeosArrayOutput values. You can construct a concrete instance of `DeviceAssuranceChromeosArrayInput` via:

DeviceAssuranceChromeosArray{ DeviceAssuranceChromeosArgs{...} }

type DeviceAssuranceChromeosArrayOutput added in v4.4.0

type DeviceAssuranceChromeosArrayOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceChromeosArrayOutput) ElementType added in v4.4.0

func (DeviceAssuranceChromeosArrayOutput) Index added in v4.4.0

func (DeviceAssuranceChromeosArrayOutput) ToDeviceAssuranceChromeosArrayOutput added in v4.4.0

func (o DeviceAssuranceChromeosArrayOutput) ToDeviceAssuranceChromeosArrayOutput() DeviceAssuranceChromeosArrayOutput

func (DeviceAssuranceChromeosArrayOutput) ToDeviceAssuranceChromeosArrayOutputWithContext added in v4.4.0

func (o DeviceAssuranceChromeosArrayOutput) ToDeviceAssuranceChromeosArrayOutputWithContext(ctx context.Context) DeviceAssuranceChromeosArrayOutput

type DeviceAssuranceChromeosInput added in v4.4.0

type DeviceAssuranceChromeosInput interface {
	pulumi.Input

	ToDeviceAssuranceChromeosOutput() DeviceAssuranceChromeosOutput
	ToDeviceAssuranceChromeosOutputWithContext(ctx context.Context) DeviceAssuranceChromeosOutput
}

type DeviceAssuranceChromeosMap added in v4.4.0

type DeviceAssuranceChromeosMap map[string]DeviceAssuranceChromeosInput

func (DeviceAssuranceChromeosMap) ElementType added in v4.4.0

func (DeviceAssuranceChromeosMap) ElementType() reflect.Type

func (DeviceAssuranceChromeosMap) ToDeviceAssuranceChromeosMapOutput added in v4.4.0

func (i DeviceAssuranceChromeosMap) ToDeviceAssuranceChromeosMapOutput() DeviceAssuranceChromeosMapOutput

func (DeviceAssuranceChromeosMap) ToDeviceAssuranceChromeosMapOutputWithContext added in v4.4.0

func (i DeviceAssuranceChromeosMap) ToDeviceAssuranceChromeosMapOutputWithContext(ctx context.Context) DeviceAssuranceChromeosMapOutput

type DeviceAssuranceChromeosMapInput added in v4.4.0

type DeviceAssuranceChromeosMapInput interface {
	pulumi.Input

	ToDeviceAssuranceChromeosMapOutput() DeviceAssuranceChromeosMapOutput
	ToDeviceAssuranceChromeosMapOutputWithContext(context.Context) DeviceAssuranceChromeosMapOutput
}

DeviceAssuranceChromeosMapInput is an input type that accepts DeviceAssuranceChromeosMap and DeviceAssuranceChromeosMapOutput values. You can construct a concrete instance of `DeviceAssuranceChromeosMapInput` via:

DeviceAssuranceChromeosMap{ "key": DeviceAssuranceChromeosArgs{...} }

type DeviceAssuranceChromeosMapOutput added in v4.4.0

type DeviceAssuranceChromeosMapOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceChromeosMapOutput) ElementType added in v4.4.0

func (DeviceAssuranceChromeosMapOutput) MapIndex added in v4.4.0

func (DeviceAssuranceChromeosMapOutput) ToDeviceAssuranceChromeosMapOutput added in v4.4.0

func (o DeviceAssuranceChromeosMapOutput) ToDeviceAssuranceChromeosMapOutput() DeviceAssuranceChromeosMapOutput

func (DeviceAssuranceChromeosMapOutput) ToDeviceAssuranceChromeosMapOutputWithContext added in v4.4.0

func (o DeviceAssuranceChromeosMapOutput) ToDeviceAssuranceChromeosMapOutputWithContext(ctx context.Context) DeviceAssuranceChromeosMapOutput

type DeviceAssuranceChromeosOutput added in v4.4.0

type DeviceAssuranceChromeosOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceChromeosOutput) CreatedBy added in v4.4.0

Created by

func (DeviceAssuranceChromeosOutput) CreatedDate added in v4.4.0

Created date

func (DeviceAssuranceChromeosOutput) ElementType added in v4.4.0

func (DeviceAssuranceChromeosOutput) LastUpdate added in v4.4.0

Last update

func (DeviceAssuranceChromeosOutput) LastUpdatedBy added in v4.4.0

Last updated by

func (DeviceAssuranceChromeosOutput) Name added in v4.4.0

Name of the device assurance policy.

func (DeviceAssuranceChromeosOutput) Platform added in v4.4.0

Policy device assurance platform

func (DeviceAssuranceChromeosOutput) ToDeviceAssuranceChromeosOutput added in v4.4.0

func (o DeviceAssuranceChromeosOutput) ToDeviceAssuranceChromeosOutput() DeviceAssuranceChromeosOutput

func (DeviceAssuranceChromeosOutput) ToDeviceAssuranceChromeosOutputWithContext added in v4.4.0

func (o DeviceAssuranceChromeosOutput) ToDeviceAssuranceChromeosOutputWithContext(ctx context.Context) DeviceAssuranceChromeosOutput

func (DeviceAssuranceChromeosOutput) TpspAllowScreenLock added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspAllowScreenLock() pulumi.BoolPtrOutput

Third party signal provider allow screen lock

func (DeviceAssuranceChromeosOutput) TpspBrowserVersion added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspBrowserVersion() pulumi.StringPtrOutput

Third party signal provider minimum browser version

func (DeviceAssuranceChromeosOutput) TpspBuiltinDnsClientEnabled added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspBuiltinDnsClientEnabled() pulumi.BoolPtrOutput

Third party signal provider builtin dns client enabled

func (DeviceAssuranceChromeosOutput) TpspChromeRemoteDesktopAppBlocked added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspChromeRemoteDesktopAppBlocked() pulumi.BoolPtrOutput

Third party signal provider chrome remote desktop app blocked

func (DeviceAssuranceChromeosOutput) TpspDeviceEnrollmentDomain added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspDeviceEnrollmentDomain() pulumi.StringPtrOutput

Third party signal provider device enrollment domain

func (DeviceAssuranceChromeosOutput) TpspDiskEncrypted added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspDiskEncrypted() pulumi.BoolPtrOutput

Third party signal provider disk encrypted

func (DeviceAssuranceChromeosOutput) TpspKeyTrustLevel added in v4.4.0

Third party signal provider key trust level

func (DeviceAssuranceChromeosOutput) TpspOsFirewall added in v4.4.0

Third party signal provider os firewall

func (DeviceAssuranceChromeosOutput) TpspOsVersion added in v4.4.0

Third party signal provider minimum os version

func (DeviceAssuranceChromeosOutput) TpspPasswordProctectionWarningTrigger added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspPasswordProctectionWarningTrigger() pulumi.StringPtrOutput

Third party signal provider password protection warning trigger

func (DeviceAssuranceChromeosOutput) TpspRealtimeUrlCheckMode added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspRealtimeUrlCheckMode() pulumi.BoolPtrOutput

Third party signal provider realtime url check mode

func (DeviceAssuranceChromeosOutput) TpspSafeBrowsingProtectionLevel added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspSafeBrowsingProtectionLevel() pulumi.StringPtrOutput

Third party signal provider safe browsing protection level

func (DeviceAssuranceChromeosOutput) TpspScreenLockSecured added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspScreenLockSecured() pulumi.BoolPtrOutput

Third party signal provider screen lock secure

func (DeviceAssuranceChromeosOutput) TpspSiteIsolationEnabled added in v4.4.0

func (o DeviceAssuranceChromeosOutput) TpspSiteIsolationEnabled() pulumi.BoolPtrOutput

Third party signal provider site isolation enabled

type DeviceAssuranceChromeosState added in v4.4.0

type DeviceAssuranceChromeosState struct {
	// Created by
	CreatedBy pulumi.StringPtrInput
	// Created date
	CreatedDate pulumi.StringPtrInput
	// Last update
	LastUpdate pulumi.StringPtrInput
	// Last updated by
	LastUpdatedBy pulumi.StringPtrInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Policy device assurance platform
	Platform pulumi.StringPtrInput
	// Third party signal provider allow screen lock
	TpspAllowScreenLock pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enabled
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
}

func (DeviceAssuranceChromeosState) ElementType added in v4.4.0

type DeviceAssuranceIos added in v4.4.0

type DeviceAssuranceIos struct {
	pulumi.CustomResourceState

	// Created by of the device assurance polic
	CreatedBy pulumi.StringOutput `pulumi:"createdBy"`
	// Created date of the device assurance polic
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrOutput `pulumi:"jailbreak"`
	// Last update of the device assurance polic
	LastUpdate pulumi.StringOutput `pulumi:"lastUpdate"`
	// Last updated by of the device assurance polic
	LastUpdatedBy pulumi.StringOutput `pulumi:"lastUpdatedBy"`
	// Name of the device assurance policy.
	Name pulumi.StringOutput `pulumi:"name"`
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrOutput `pulumi:"osVersion"`
	// Policy device assurance platform
	Platform pulumi.StringOutput `pulumi:"platform"`
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayOutput `pulumi:"screenlockTypes"`
}

func GetDeviceAssuranceIos added in v4.4.0

func GetDeviceAssuranceIos(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DeviceAssuranceIosState, opts ...pulumi.ResourceOption) (*DeviceAssuranceIos, error)

GetDeviceAssuranceIos gets an existing DeviceAssuranceIos resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDeviceAssuranceIos added in v4.4.0

func NewDeviceAssuranceIos(ctx *pulumi.Context,
	name string, args *DeviceAssuranceIosArgs, opts ...pulumi.ResourceOption) (*DeviceAssuranceIos, error)

NewDeviceAssuranceIos registers a new resource with the given unique name, arguments, and options.

func (*DeviceAssuranceIos) ElementType added in v4.4.0

func (*DeviceAssuranceIos) ElementType() reflect.Type

func (*DeviceAssuranceIos) ToDeviceAssuranceIosOutput added in v4.4.0

func (i *DeviceAssuranceIos) ToDeviceAssuranceIosOutput() DeviceAssuranceIosOutput

func (*DeviceAssuranceIos) ToDeviceAssuranceIosOutputWithContext added in v4.4.0

func (i *DeviceAssuranceIos) ToDeviceAssuranceIosOutputWithContext(ctx context.Context) DeviceAssuranceIosOutput

type DeviceAssuranceIosArgs added in v4.4.0

type DeviceAssuranceIosArgs struct {
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
}

The set of arguments for constructing a DeviceAssuranceIos resource.

func (DeviceAssuranceIosArgs) ElementType added in v4.4.0

func (DeviceAssuranceIosArgs) ElementType() reflect.Type

type DeviceAssuranceIosArray added in v4.4.0

type DeviceAssuranceIosArray []DeviceAssuranceIosInput

func (DeviceAssuranceIosArray) ElementType added in v4.4.0

func (DeviceAssuranceIosArray) ElementType() reflect.Type

func (DeviceAssuranceIosArray) ToDeviceAssuranceIosArrayOutput added in v4.4.0

func (i DeviceAssuranceIosArray) ToDeviceAssuranceIosArrayOutput() DeviceAssuranceIosArrayOutput

func (DeviceAssuranceIosArray) ToDeviceAssuranceIosArrayOutputWithContext added in v4.4.0

func (i DeviceAssuranceIosArray) ToDeviceAssuranceIosArrayOutputWithContext(ctx context.Context) DeviceAssuranceIosArrayOutput

type DeviceAssuranceIosArrayInput added in v4.4.0

type DeviceAssuranceIosArrayInput interface {
	pulumi.Input

	ToDeviceAssuranceIosArrayOutput() DeviceAssuranceIosArrayOutput
	ToDeviceAssuranceIosArrayOutputWithContext(context.Context) DeviceAssuranceIosArrayOutput
}

DeviceAssuranceIosArrayInput is an input type that accepts DeviceAssuranceIosArray and DeviceAssuranceIosArrayOutput values. You can construct a concrete instance of `DeviceAssuranceIosArrayInput` via:

DeviceAssuranceIosArray{ DeviceAssuranceIosArgs{...} }

type DeviceAssuranceIosArrayOutput added in v4.4.0

type DeviceAssuranceIosArrayOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceIosArrayOutput) ElementType added in v4.4.0

func (DeviceAssuranceIosArrayOutput) Index added in v4.4.0

func (DeviceAssuranceIosArrayOutput) ToDeviceAssuranceIosArrayOutput added in v4.4.0

func (o DeviceAssuranceIosArrayOutput) ToDeviceAssuranceIosArrayOutput() DeviceAssuranceIosArrayOutput

func (DeviceAssuranceIosArrayOutput) ToDeviceAssuranceIosArrayOutputWithContext added in v4.4.0

func (o DeviceAssuranceIosArrayOutput) ToDeviceAssuranceIosArrayOutputWithContext(ctx context.Context) DeviceAssuranceIosArrayOutput

type DeviceAssuranceIosInput added in v4.4.0

type DeviceAssuranceIosInput interface {
	pulumi.Input

	ToDeviceAssuranceIosOutput() DeviceAssuranceIosOutput
	ToDeviceAssuranceIosOutputWithContext(ctx context.Context) DeviceAssuranceIosOutput
}

type DeviceAssuranceIosMap added in v4.4.0

type DeviceAssuranceIosMap map[string]DeviceAssuranceIosInput

func (DeviceAssuranceIosMap) ElementType added in v4.4.0

func (DeviceAssuranceIosMap) ElementType() reflect.Type

func (DeviceAssuranceIosMap) ToDeviceAssuranceIosMapOutput added in v4.4.0

func (i DeviceAssuranceIosMap) ToDeviceAssuranceIosMapOutput() DeviceAssuranceIosMapOutput

func (DeviceAssuranceIosMap) ToDeviceAssuranceIosMapOutputWithContext added in v4.4.0

func (i DeviceAssuranceIosMap) ToDeviceAssuranceIosMapOutputWithContext(ctx context.Context) DeviceAssuranceIosMapOutput

type DeviceAssuranceIosMapInput added in v4.4.0

type DeviceAssuranceIosMapInput interface {
	pulumi.Input

	ToDeviceAssuranceIosMapOutput() DeviceAssuranceIosMapOutput
	ToDeviceAssuranceIosMapOutputWithContext(context.Context) DeviceAssuranceIosMapOutput
}

DeviceAssuranceIosMapInput is an input type that accepts DeviceAssuranceIosMap and DeviceAssuranceIosMapOutput values. You can construct a concrete instance of `DeviceAssuranceIosMapInput` via:

DeviceAssuranceIosMap{ "key": DeviceAssuranceIosArgs{...} }

type DeviceAssuranceIosMapOutput added in v4.4.0

type DeviceAssuranceIosMapOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceIosMapOutput) ElementType added in v4.4.0

func (DeviceAssuranceIosMapOutput) MapIndex added in v4.4.0

func (DeviceAssuranceIosMapOutput) ToDeviceAssuranceIosMapOutput added in v4.4.0

func (o DeviceAssuranceIosMapOutput) ToDeviceAssuranceIosMapOutput() DeviceAssuranceIosMapOutput

func (DeviceAssuranceIosMapOutput) ToDeviceAssuranceIosMapOutputWithContext added in v4.4.0

func (o DeviceAssuranceIosMapOutput) ToDeviceAssuranceIosMapOutputWithContext(ctx context.Context) DeviceAssuranceIosMapOutput

type DeviceAssuranceIosOutput added in v4.4.0

type DeviceAssuranceIosOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceIosOutput) CreatedBy added in v4.4.0

Created by of the device assurance polic

func (DeviceAssuranceIosOutput) CreatedDate added in v4.4.0

Created date of the device assurance polic

func (DeviceAssuranceIosOutput) ElementType added in v4.4.0

func (DeviceAssuranceIosOutput) ElementType() reflect.Type

func (DeviceAssuranceIosOutput) Jailbreak added in v4.4.0

Is the device jailbroken in the device assurance policy.

func (DeviceAssuranceIosOutput) LastUpdate added in v4.4.0

Last update of the device assurance polic

func (DeviceAssuranceIosOutput) LastUpdatedBy added in v4.4.0

func (o DeviceAssuranceIosOutput) LastUpdatedBy() pulumi.StringOutput

Last updated by of the device assurance polic

func (DeviceAssuranceIosOutput) Name added in v4.4.0

Name of the device assurance policy.

func (DeviceAssuranceIosOutput) OsVersion added in v4.4.0

Minimum os version of the device in the device assurance policy.

func (DeviceAssuranceIosOutput) Platform added in v4.4.0

Policy device assurance platform

func (DeviceAssuranceIosOutput) ScreenlockTypes added in v4.4.0

List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`

func (DeviceAssuranceIosOutput) ToDeviceAssuranceIosOutput added in v4.4.0

func (o DeviceAssuranceIosOutput) ToDeviceAssuranceIosOutput() DeviceAssuranceIosOutput

func (DeviceAssuranceIosOutput) ToDeviceAssuranceIosOutputWithContext added in v4.4.0

func (o DeviceAssuranceIosOutput) ToDeviceAssuranceIosOutputWithContext(ctx context.Context) DeviceAssuranceIosOutput

type DeviceAssuranceIosState added in v4.4.0

type DeviceAssuranceIosState struct {
	// Created by of the device assurance polic
	CreatedBy pulumi.StringPtrInput
	// Created date of the device assurance polic
	CreatedDate pulumi.StringPtrInput
	// Is the device jailbroken in the device assurance policy.
	Jailbreak pulumi.BoolPtrInput
	// Last update of the device assurance polic
	LastUpdate pulumi.StringPtrInput
	// Last updated by of the device assurance polic
	LastUpdatedBy pulumi.StringPtrInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// Policy device assurance platform
	Platform pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
}

func (DeviceAssuranceIosState) ElementType added in v4.4.0

func (DeviceAssuranceIosState) ElementType() reflect.Type

type DeviceAssuranceMacos added in v4.4.0

type DeviceAssuranceMacos struct {
	pulumi.CustomResourceState

	// Created by
	CreatedBy pulumi.StringOutput `pulumi:"createdBy"`
	// Created date
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayOutput `pulumi:"diskEncryptionTypes"`
	// Last update
	LastUpdate pulumi.StringOutput `pulumi:"lastUpdate"`
	// Last updated by
	LastUpdatedBy pulumi.StringOutput `pulumi:"lastUpdatedBy"`
	// Name of the device assurance policy.
	Name pulumi.StringOutput `pulumi:"name"`
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrOutput `pulumi:"osVersion"`
	// Policy device assurance platform
	Platform pulumi.StringOutput `pulumi:"platform"`
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayOutput `pulumi:"screenlockTypes"`
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrOutput `pulumi:"secureHardwarePresent"`
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrOutput `pulumi:"thirdPartySignalProviders"`
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrOutput `pulumi:"tpspBrowserVersion"`
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrOutput `pulumi:"tpspBuiltinDnsClientEnabled"`
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrOutput `pulumi:"tpspChromeRemoteDesktopAppBlocked"`
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrOutput `pulumi:"tpspDeviceEnrollmentDomain"`
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrOutput `pulumi:"tpspDiskEncrypted"`
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrOutput `pulumi:"tpspKeyTrustLevel"`
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrOutput `pulumi:"tpspOsFirewall"`
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrOutput `pulumi:"tpspOsVersion"`
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrOutput `pulumi:"tpspPasswordProctectionWarningTrigger"`
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrOutput `pulumi:"tpspRealtimeUrlCheckMode"`
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrOutput `pulumi:"tpspSafeBrowsingProtectionLevel"`
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrOutput `pulumi:"tpspScreenLockSecured"`
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrOutput `pulumi:"tpspSiteIsolationEnabled"`
}

func GetDeviceAssuranceMacos added in v4.4.0

func GetDeviceAssuranceMacos(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DeviceAssuranceMacosState, opts ...pulumi.ResourceOption) (*DeviceAssuranceMacos, error)

GetDeviceAssuranceMacos gets an existing DeviceAssuranceMacos resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDeviceAssuranceMacos added in v4.4.0

func NewDeviceAssuranceMacos(ctx *pulumi.Context,
	name string, args *DeviceAssuranceMacosArgs, opts ...pulumi.ResourceOption) (*DeviceAssuranceMacos, error)

NewDeviceAssuranceMacos registers a new resource with the given unique name, arguments, and options.

func (*DeviceAssuranceMacos) ElementType added in v4.4.0

func (*DeviceAssuranceMacos) ElementType() reflect.Type

func (*DeviceAssuranceMacos) ToDeviceAssuranceMacosOutput added in v4.4.0

func (i *DeviceAssuranceMacos) ToDeviceAssuranceMacosOutput() DeviceAssuranceMacosOutput

func (*DeviceAssuranceMacos) ToDeviceAssuranceMacosOutputWithContext added in v4.4.0

func (i *DeviceAssuranceMacos) ToDeviceAssuranceMacosOutputWithContext(ctx context.Context) DeviceAssuranceMacosOutput

type DeviceAssuranceMacosArgs added in v4.4.0

type DeviceAssuranceMacosArgs struct {
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrInput
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
}

The set of arguments for constructing a DeviceAssuranceMacos resource.

func (DeviceAssuranceMacosArgs) ElementType added in v4.4.0

func (DeviceAssuranceMacosArgs) ElementType() reflect.Type

type DeviceAssuranceMacosArray added in v4.4.0

type DeviceAssuranceMacosArray []DeviceAssuranceMacosInput

func (DeviceAssuranceMacosArray) ElementType added in v4.4.0

func (DeviceAssuranceMacosArray) ElementType() reflect.Type

func (DeviceAssuranceMacosArray) ToDeviceAssuranceMacosArrayOutput added in v4.4.0

func (i DeviceAssuranceMacosArray) ToDeviceAssuranceMacosArrayOutput() DeviceAssuranceMacosArrayOutput

func (DeviceAssuranceMacosArray) ToDeviceAssuranceMacosArrayOutputWithContext added in v4.4.0

func (i DeviceAssuranceMacosArray) ToDeviceAssuranceMacosArrayOutputWithContext(ctx context.Context) DeviceAssuranceMacosArrayOutput

type DeviceAssuranceMacosArrayInput added in v4.4.0

type DeviceAssuranceMacosArrayInput interface {
	pulumi.Input

	ToDeviceAssuranceMacosArrayOutput() DeviceAssuranceMacosArrayOutput
	ToDeviceAssuranceMacosArrayOutputWithContext(context.Context) DeviceAssuranceMacosArrayOutput
}

DeviceAssuranceMacosArrayInput is an input type that accepts DeviceAssuranceMacosArray and DeviceAssuranceMacosArrayOutput values. You can construct a concrete instance of `DeviceAssuranceMacosArrayInput` via:

DeviceAssuranceMacosArray{ DeviceAssuranceMacosArgs{...} }

type DeviceAssuranceMacosArrayOutput added in v4.4.0

type DeviceAssuranceMacosArrayOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceMacosArrayOutput) ElementType added in v4.4.0

func (DeviceAssuranceMacosArrayOutput) Index added in v4.4.0

func (DeviceAssuranceMacosArrayOutput) ToDeviceAssuranceMacosArrayOutput added in v4.4.0

func (o DeviceAssuranceMacosArrayOutput) ToDeviceAssuranceMacosArrayOutput() DeviceAssuranceMacosArrayOutput

func (DeviceAssuranceMacosArrayOutput) ToDeviceAssuranceMacosArrayOutputWithContext added in v4.4.0

func (o DeviceAssuranceMacosArrayOutput) ToDeviceAssuranceMacosArrayOutputWithContext(ctx context.Context) DeviceAssuranceMacosArrayOutput

type DeviceAssuranceMacosInput added in v4.4.0

type DeviceAssuranceMacosInput interface {
	pulumi.Input

	ToDeviceAssuranceMacosOutput() DeviceAssuranceMacosOutput
	ToDeviceAssuranceMacosOutputWithContext(ctx context.Context) DeviceAssuranceMacosOutput
}

type DeviceAssuranceMacosMap added in v4.4.0

type DeviceAssuranceMacosMap map[string]DeviceAssuranceMacosInput

func (DeviceAssuranceMacosMap) ElementType added in v4.4.0

func (DeviceAssuranceMacosMap) ElementType() reflect.Type

func (DeviceAssuranceMacosMap) ToDeviceAssuranceMacosMapOutput added in v4.4.0

func (i DeviceAssuranceMacosMap) ToDeviceAssuranceMacosMapOutput() DeviceAssuranceMacosMapOutput

func (DeviceAssuranceMacosMap) ToDeviceAssuranceMacosMapOutputWithContext added in v4.4.0

func (i DeviceAssuranceMacosMap) ToDeviceAssuranceMacosMapOutputWithContext(ctx context.Context) DeviceAssuranceMacosMapOutput

type DeviceAssuranceMacosMapInput added in v4.4.0

type DeviceAssuranceMacosMapInput interface {
	pulumi.Input

	ToDeviceAssuranceMacosMapOutput() DeviceAssuranceMacosMapOutput
	ToDeviceAssuranceMacosMapOutputWithContext(context.Context) DeviceAssuranceMacosMapOutput
}

DeviceAssuranceMacosMapInput is an input type that accepts DeviceAssuranceMacosMap and DeviceAssuranceMacosMapOutput values. You can construct a concrete instance of `DeviceAssuranceMacosMapInput` via:

DeviceAssuranceMacosMap{ "key": DeviceAssuranceMacosArgs{...} }

type DeviceAssuranceMacosMapOutput added in v4.4.0

type DeviceAssuranceMacosMapOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceMacosMapOutput) ElementType added in v4.4.0

func (DeviceAssuranceMacosMapOutput) MapIndex added in v4.4.0

func (DeviceAssuranceMacosMapOutput) ToDeviceAssuranceMacosMapOutput added in v4.4.0

func (o DeviceAssuranceMacosMapOutput) ToDeviceAssuranceMacosMapOutput() DeviceAssuranceMacosMapOutput

func (DeviceAssuranceMacosMapOutput) ToDeviceAssuranceMacosMapOutputWithContext added in v4.4.0

func (o DeviceAssuranceMacosMapOutput) ToDeviceAssuranceMacosMapOutputWithContext(ctx context.Context) DeviceAssuranceMacosMapOutput

type DeviceAssuranceMacosOutput added in v4.4.0

type DeviceAssuranceMacosOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceMacosOutput) CreatedBy added in v4.4.0

Created by

func (DeviceAssuranceMacosOutput) CreatedDate added in v4.4.0

Created date

func (DeviceAssuranceMacosOutput) DiskEncryptionTypes added in v4.4.0

func (o DeviceAssuranceMacosOutput) DiskEncryptionTypes() pulumi.StringArrayOutput

List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`

func (DeviceAssuranceMacosOutput) ElementType added in v4.4.0

func (DeviceAssuranceMacosOutput) ElementType() reflect.Type

func (DeviceAssuranceMacosOutput) LastUpdate added in v4.4.0

Last update

func (DeviceAssuranceMacosOutput) LastUpdatedBy added in v4.4.0

Last updated by

func (DeviceAssuranceMacosOutput) Name added in v4.4.0

Name of the device assurance policy.

func (DeviceAssuranceMacosOutput) OsVersion added in v4.4.0

Minimum os version of the device in the device assurance policy.

func (DeviceAssuranceMacosOutput) Platform added in v4.4.0

Policy device assurance platform

func (DeviceAssuranceMacosOutput) ScreenlockTypes added in v4.4.0

List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`

func (DeviceAssuranceMacosOutput) SecureHardwarePresent added in v4.4.0

func (o DeviceAssuranceMacosOutput) SecureHardwarePresent() pulumi.BoolPtrOutput

Is the device secure with hardware in the device assurance policy.

func (DeviceAssuranceMacosOutput) ThirdPartySignalProviders added in v4.4.0

func (o DeviceAssuranceMacosOutput) ThirdPartySignalProviders() pulumi.BoolPtrOutput

Check to include third party signal provider

func (DeviceAssuranceMacosOutput) ToDeviceAssuranceMacosOutput added in v4.4.0

func (o DeviceAssuranceMacosOutput) ToDeviceAssuranceMacosOutput() DeviceAssuranceMacosOutput

func (DeviceAssuranceMacosOutput) ToDeviceAssuranceMacosOutputWithContext added in v4.4.0

func (o DeviceAssuranceMacosOutput) ToDeviceAssuranceMacosOutputWithContext(ctx context.Context) DeviceAssuranceMacosOutput

func (DeviceAssuranceMacosOutput) TpspBrowserVersion added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspBrowserVersion() pulumi.StringPtrOutput

Third party signal provider minimum browser version

func (DeviceAssuranceMacosOutput) TpspBuiltinDnsClientEnabled added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspBuiltinDnsClientEnabled() pulumi.BoolPtrOutput

Third party signal provider builtin dns client enable

func (DeviceAssuranceMacosOutput) TpspChromeRemoteDesktopAppBlocked added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspChromeRemoteDesktopAppBlocked() pulumi.BoolPtrOutput

Third party signal provider chrome remote desktop app blocked

func (DeviceAssuranceMacosOutput) TpspDeviceEnrollmentDomain added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspDeviceEnrollmentDomain() pulumi.StringPtrOutput

Third party signal provider device enrollment domain

func (DeviceAssuranceMacosOutput) TpspDiskEncrypted added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspDiskEncrypted() pulumi.BoolPtrOutput

Third party signal provider disk encrypted

func (DeviceAssuranceMacosOutput) TpspKeyTrustLevel added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspKeyTrustLevel() pulumi.StringPtrOutput

Third party signal provider key trust level

func (DeviceAssuranceMacosOutput) TpspOsFirewall added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspOsFirewall() pulumi.BoolPtrOutput

Third party signal provider os firewall

func (DeviceAssuranceMacosOutput) TpspOsVersion added in v4.4.0

Third party signal provider minimum os version

func (DeviceAssuranceMacosOutput) TpspPasswordProctectionWarningTrigger added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspPasswordProctectionWarningTrigger() pulumi.StringPtrOutput

Third party signal provider password protection warning trigger

func (DeviceAssuranceMacosOutput) TpspRealtimeUrlCheckMode added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspRealtimeUrlCheckMode() pulumi.BoolPtrOutput

Third party signal provider realtime url check mode

func (DeviceAssuranceMacosOutput) TpspSafeBrowsingProtectionLevel added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspSafeBrowsingProtectionLevel() pulumi.StringPtrOutput

Third party signal provider safe browsing protection level

func (DeviceAssuranceMacosOutput) TpspScreenLockSecured added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspScreenLockSecured() pulumi.BoolPtrOutput

Third party signal provider screen lock secure

func (DeviceAssuranceMacosOutput) TpspSiteIsolationEnabled added in v4.4.0

func (o DeviceAssuranceMacosOutput) TpspSiteIsolationEnabled() pulumi.BoolPtrOutput

Third party signal provider site isolation enabled

type DeviceAssuranceMacosState added in v4.4.0

type DeviceAssuranceMacosState struct {
	// Created by
	CreatedBy pulumi.StringPtrInput
	// Created date
	CreatedDate pulumi.StringPtrInput
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Last update
	LastUpdate pulumi.StringPtrInput
	// Last updated by
	LastUpdatedBy pulumi.StringPtrInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// Policy device assurance platform
	Platform pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrInput
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
}

func (DeviceAssuranceMacosState) ElementType added in v4.4.0

func (DeviceAssuranceMacosState) ElementType() reflect.Type

type DeviceAssuranceWindows added in v4.4.0

type DeviceAssuranceWindows struct {
	pulumi.CustomResourceState

	// Created by
	CreatedBy pulumi.StringOutput `pulumi:"createdBy"`
	// Created date
	CreatedDate pulumi.StringOutput `pulumi:"createdDate"`
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayOutput `pulumi:"diskEncryptionTypes"`
	// Last update
	LastUpdate pulumi.StringOutput `pulumi:"lastUpdate"`
	// Last updated by
	LastUpdatedBy pulumi.StringOutput `pulumi:"lastUpdatedBy"`
	// Name of the device assurance policy.
	Name pulumi.StringOutput `pulumi:"name"`
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrOutput `pulumi:"osVersion"`
	// Policy device assurance platform
	Platform pulumi.StringOutput `pulumi:"platform"`
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayOutput `pulumi:"screenlockTypes"`
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrOutput `pulumi:"secureHardwarePresent"`
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrOutput `pulumi:"thirdPartySignalProviders"`
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrOutput `pulumi:"tpspBrowserVersion"`
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrOutput `pulumi:"tpspBuiltinDnsClientEnabled"`
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrOutput `pulumi:"tpspChromeRemoteDesktopAppBlocked"`
	// Third party signal provider crowdstrike agent id
	TpspCrowdStrikeAgentId pulumi.StringPtrOutput `pulumi:"tpspCrowdStrikeAgentId"`
	// Third party signal provider crowdstrike user id
	TpspCrowdStrikeCustomerId pulumi.StringPtrOutput `pulumi:"tpspCrowdStrikeCustomerId"`
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrOutput `pulumi:"tpspDeviceEnrollmentDomain"`
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrOutput `pulumi:"tpspDiskEncrypted"`
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrOutput `pulumi:"tpspKeyTrustLevel"`
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrOutput `pulumi:"tpspOsFirewall"`
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrOutput `pulumi:"tpspOsVersion"`
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrOutput `pulumi:"tpspPasswordProctectionWarningTrigger"`
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrOutput `pulumi:"tpspRealtimeUrlCheckMode"`
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrOutput `pulumi:"tpspSafeBrowsingProtectionLevel"`
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrOutput `pulumi:"tpspScreenLockSecured"`
	// Third party signal provider secure boot enabled
	TpspSecureBootEnabled pulumi.BoolPtrOutput `pulumi:"tpspSecureBootEnabled"`
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrOutput `pulumi:"tpspSiteIsolationEnabled"`
	// Third party signal provider third party blocking enabled
	TpspThirdPartyBlockingEnabled pulumi.BoolPtrOutput `pulumi:"tpspThirdPartyBlockingEnabled"`
	// Third party signal provider windows machine domain
	TpspWindowsMachineDomain pulumi.StringPtrOutput `pulumi:"tpspWindowsMachineDomain"`
	// Third party signal provider windows user domain
	TpspWindowsUserDomain pulumi.StringPtrOutput `pulumi:"tpspWindowsUserDomain"`
}

func GetDeviceAssuranceWindows added in v4.4.0

func GetDeviceAssuranceWindows(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DeviceAssuranceWindowsState, opts ...pulumi.ResourceOption) (*DeviceAssuranceWindows, error)

GetDeviceAssuranceWindows gets an existing DeviceAssuranceWindows resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDeviceAssuranceWindows added in v4.4.0

func NewDeviceAssuranceWindows(ctx *pulumi.Context,
	name string, args *DeviceAssuranceWindowsArgs, opts ...pulumi.ResourceOption) (*DeviceAssuranceWindows, error)

NewDeviceAssuranceWindows registers a new resource with the given unique name, arguments, and options.

func (*DeviceAssuranceWindows) ElementType added in v4.4.0

func (*DeviceAssuranceWindows) ElementType() reflect.Type

func (*DeviceAssuranceWindows) ToDeviceAssuranceWindowsOutput added in v4.4.0

func (i *DeviceAssuranceWindows) ToDeviceAssuranceWindowsOutput() DeviceAssuranceWindowsOutput

func (*DeviceAssuranceWindows) ToDeviceAssuranceWindowsOutputWithContext added in v4.4.0

func (i *DeviceAssuranceWindows) ToDeviceAssuranceWindowsOutputWithContext(ctx context.Context) DeviceAssuranceWindowsOutput

type DeviceAssuranceWindowsArgs added in v4.4.0

type DeviceAssuranceWindowsArgs struct {
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrInput
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider crowdstrike agent id
	TpspCrowdStrikeAgentId pulumi.StringPtrInput
	// Third party signal provider crowdstrike user id
	TpspCrowdStrikeCustomerId pulumi.StringPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider secure boot enabled
	TpspSecureBootEnabled pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
	// Third party signal provider third party blocking enabled
	TpspThirdPartyBlockingEnabled pulumi.BoolPtrInput
	// Third party signal provider windows machine domain
	TpspWindowsMachineDomain pulumi.StringPtrInput
	// Third party signal provider windows user domain
	TpspWindowsUserDomain pulumi.StringPtrInput
}

The set of arguments for constructing a DeviceAssuranceWindows resource.

func (DeviceAssuranceWindowsArgs) ElementType added in v4.4.0

func (DeviceAssuranceWindowsArgs) ElementType() reflect.Type

type DeviceAssuranceWindowsArray added in v4.4.0

type DeviceAssuranceWindowsArray []DeviceAssuranceWindowsInput

func (DeviceAssuranceWindowsArray) ElementType added in v4.4.0

func (DeviceAssuranceWindowsArray) ToDeviceAssuranceWindowsArrayOutput added in v4.4.0

func (i DeviceAssuranceWindowsArray) ToDeviceAssuranceWindowsArrayOutput() DeviceAssuranceWindowsArrayOutput

func (DeviceAssuranceWindowsArray) ToDeviceAssuranceWindowsArrayOutputWithContext added in v4.4.0

func (i DeviceAssuranceWindowsArray) ToDeviceAssuranceWindowsArrayOutputWithContext(ctx context.Context) DeviceAssuranceWindowsArrayOutput

type DeviceAssuranceWindowsArrayInput added in v4.4.0

type DeviceAssuranceWindowsArrayInput interface {
	pulumi.Input

	ToDeviceAssuranceWindowsArrayOutput() DeviceAssuranceWindowsArrayOutput
	ToDeviceAssuranceWindowsArrayOutputWithContext(context.Context) DeviceAssuranceWindowsArrayOutput
}

DeviceAssuranceWindowsArrayInput is an input type that accepts DeviceAssuranceWindowsArray and DeviceAssuranceWindowsArrayOutput values. You can construct a concrete instance of `DeviceAssuranceWindowsArrayInput` via:

DeviceAssuranceWindowsArray{ DeviceAssuranceWindowsArgs{...} }

type DeviceAssuranceWindowsArrayOutput added in v4.4.0

type DeviceAssuranceWindowsArrayOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceWindowsArrayOutput) ElementType added in v4.4.0

func (DeviceAssuranceWindowsArrayOutput) Index added in v4.4.0

func (DeviceAssuranceWindowsArrayOutput) ToDeviceAssuranceWindowsArrayOutput added in v4.4.0

func (o DeviceAssuranceWindowsArrayOutput) ToDeviceAssuranceWindowsArrayOutput() DeviceAssuranceWindowsArrayOutput

func (DeviceAssuranceWindowsArrayOutput) ToDeviceAssuranceWindowsArrayOutputWithContext added in v4.4.0

func (o DeviceAssuranceWindowsArrayOutput) ToDeviceAssuranceWindowsArrayOutputWithContext(ctx context.Context) DeviceAssuranceWindowsArrayOutput

type DeviceAssuranceWindowsInput added in v4.4.0

type DeviceAssuranceWindowsInput interface {
	pulumi.Input

	ToDeviceAssuranceWindowsOutput() DeviceAssuranceWindowsOutput
	ToDeviceAssuranceWindowsOutputWithContext(ctx context.Context) DeviceAssuranceWindowsOutput
}

type DeviceAssuranceWindowsMap added in v4.4.0

type DeviceAssuranceWindowsMap map[string]DeviceAssuranceWindowsInput

func (DeviceAssuranceWindowsMap) ElementType added in v4.4.0

func (DeviceAssuranceWindowsMap) ElementType() reflect.Type

func (DeviceAssuranceWindowsMap) ToDeviceAssuranceWindowsMapOutput added in v4.4.0

func (i DeviceAssuranceWindowsMap) ToDeviceAssuranceWindowsMapOutput() DeviceAssuranceWindowsMapOutput

func (DeviceAssuranceWindowsMap) ToDeviceAssuranceWindowsMapOutputWithContext added in v4.4.0

func (i DeviceAssuranceWindowsMap) ToDeviceAssuranceWindowsMapOutputWithContext(ctx context.Context) DeviceAssuranceWindowsMapOutput

type DeviceAssuranceWindowsMapInput added in v4.4.0

type DeviceAssuranceWindowsMapInput interface {
	pulumi.Input

	ToDeviceAssuranceWindowsMapOutput() DeviceAssuranceWindowsMapOutput
	ToDeviceAssuranceWindowsMapOutputWithContext(context.Context) DeviceAssuranceWindowsMapOutput
}

DeviceAssuranceWindowsMapInput is an input type that accepts DeviceAssuranceWindowsMap and DeviceAssuranceWindowsMapOutput values. You can construct a concrete instance of `DeviceAssuranceWindowsMapInput` via:

DeviceAssuranceWindowsMap{ "key": DeviceAssuranceWindowsArgs{...} }

type DeviceAssuranceWindowsMapOutput added in v4.4.0

type DeviceAssuranceWindowsMapOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceWindowsMapOutput) ElementType added in v4.4.0

func (DeviceAssuranceWindowsMapOutput) MapIndex added in v4.4.0

func (DeviceAssuranceWindowsMapOutput) ToDeviceAssuranceWindowsMapOutput added in v4.4.0

func (o DeviceAssuranceWindowsMapOutput) ToDeviceAssuranceWindowsMapOutput() DeviceAssuranceWindowsMapOutput

func (DeviceAssuranceWindowsMapOutput) ToDeviceAssuranceWindowsMapOutputWithContext added in v4.4.0

func (o DeviceAssuranceWindowsMapOutput) ToDeviceAssuranceWindowsMapOutputWithContext(ctx context.Context) DeviceAssuranceWindowsMapOutput

type DeviceAssuranceWindowsOutput added in v4.4.0

type DeviceAssuranceWindowsOutput struct{ *pulumi.OutputState }

func (DeviceAssuranceWindowsOutput) CreatedBy added in v4.4.0

Created by

func (DeviceAssuranceWindowsOutput) CreatedDate added in v4.4.0

Created date

func (DeviceAssuranceWindowsOutput) DiskEncryptionTypes added in v4.4.0

func (o DeviceAssuranceWindowsOutput) DiskEncryptionTypes() pulumi.StringArrayOutput

List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`

func (DeviceAssuranceWindowsOutput) ElementType added in v4.4.0

func (DeviceAssuranceWindowsOutput) LastUpdate added in v4.4.0

Last update

func (DeviceAssuranceWindowsOutput) LastUpdatedBy added in v4.4.0

Last updated by

func (DeviceAssuranceWindowsOutput) Name added in v4.4.0

Name of the device assurance policy.

func (DeviceAssuranceWindowsOutput) OsVersion added in v4.4.0

Minimum os version of the device in the device assurance policy.

func (DeviceAssuranceWindowsOutput) Platform added in v4.4.0

Policy device assurance platform

func (DeviceAssuranceWindowsOutput) ScreenlockTypes added in v4.4.0

List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`

func (DeviceAssuranceWindowsOutput) SecureHardwarePresent added in v4.4.0

func (o DeviceAssuranceWindowsOutput) SecureHardwarePresent() pulumi.BoolPtrOutput

Is the device secure with hardware in the device assurance policy.

func (DeviceAssuranceWindowsOutput) ThirdPartySignalProviders added in v4.4.0

func (o DeviceAssuranceWindowsOutput) ThirdPartySignalProviders() pulumi.BoolPtrOutput

Check to include third party signal provider

func (DeviceAssuranceWindowsOutput) ToDeviceAssuranceWindowsOutput added in v4.4.0

func (o DeviceAssuranceWindowsOutput) ToDeviceAssuranceWindowsOutput() DeviceAssuranceWindowsOutput

func (DeviceAssuranceWindowsOutput) ToDeviceAssuranceWindowsOutputWithContext added in v4.4.0

func (o DeviceAssuranceWindowsOutput) ToDeviceAssuranceWindowsOutputWithContext(ctx context.Context) DeviceAssuranceWindowsOutput

func (DeviceAssuranceWindowsOutput) TpspBrowserVersion added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspBrowserVersion() pulumi.StringPtrOutput

Third party signal provider minimum browser version

func (DeviceAssuranceWindowsOutput) TpspBuiltinDnsClientEnabled added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspBuiltinDnsClientEnabled() pulumi.BoolPtrOutput

Third party signal provider builtin dns client enable

func (DeviceAssuranceWindowsOutput) TpspChromeRemoteDesktopAppBlocked added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspChromeRemoteDesktopAppBlocked() pulumi.BoolPtrOutput

Third party signal provider chrome remote desktop app blocked

func (DeviceAssuranceWindowsOutput) TpspCrowdStrikeAgentId added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspCrowdStrikeAgentId() pulumi.StringPtrOutput

Third party signal provider crowdstrike agent id

func (DeviceAssuranceWindowsOutput) TpspCrowdStrikeCustomerId added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspCrowdStrikeCustomerId() pulumi.StringPtrOutput

Third party signal provider crowdstrike user id

func (DeviceAssuranceWindowsOutput) TpspDeviceEnrollmentDomain added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspDeviceEnrollmentDomain() pulumi.StringPtrOutput

Third party signal provider device enrollment domain

func (DeviceAssuranceWindowsOutput) TpspDiskEncrypted added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspDiskEncrypted() pulumi.BoolPtrOutput

Third party signal provider disk encrypted

func (DeviceAssuranceWindowsOutput) TpspKeyTrustLevel added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspKeyTrustLevel() pulumi.StringPtrOutput

Third party signal provider key trust level

func (DeviceAssuranceWindowsOutput) TpspOsFirewall added in v4.4.0

Third party signal provider os firewall

func (DeviceAssuranceWindowsOutput) TpspOsVersion added in v4.4.0

Third party signal provider minimum os version

func (DeviceAssuranceWindowsOutput) TpspPasswordProctectionWarningTrigger added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspPasswordProctectionWarningTrigger() pulumi.StringPtrOutput

Third party signal provider password protection warning trigger

func (DeviceAssuranceWindowsOutput) TpspRealtimeUrlCheckMode added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspRealtimeUrlCheckMode() pulumi.BoolPtrOutput

Third party signal provider realtime url check mode

func (DeviceAssuranceWindowsOutput) TpspSafeBrowsingProtectionLevel added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspSafeBrowsingProtectionLevel() pulumi.StringPtrOutput

Third party signal provider safe browsing protection level

func (DeviceAssuranceWindowsOutput) TpspScreenLockSecured added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspScreenLockSecured() pulumi.BoolPtrOutput

Third party signal provider screen lock secure

func (DeviceAssuranceWindowsOutput) TpspSecureBootEnabled added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspSecureBootEnabled() pulumi.BoolPtrOutput

Third party signal provider secure boot enabled

func (DeviceAssuranceWindowsOutput) TpspSiteIsolationEnabled added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspSiteIsolationEnabled() pulumi.BoolPtrOutput

Third party signal provider site isolation enabled

func (DeviceAssuranceWindowsOutput) TpspThirdPartyBlockingEnabled added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspThirdPartyBlockingEnabled() pulumi.BoolPtrOutput

Third party signal provider third party blocking enabled

func (DeviceAssuranceWindowsOutput) TpspWindowsMachineDomain added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspWindowsMachineDomain() pulumi.StringPtrOutput

Third party signal provider windows machine domain

func (DeviceAssuranceWindowsOutput) TpspWindowsUserDomain added in v4.4.0

func (o DeviceAssuranceWindowsOutput) TpspWindowsUserDomain() pulumi.StringPtrOutput

Third party signal provider windows user domain

type DeviceAssuranceWindowsState added in v4.4.0

type DeviceAssuranceWindowsState struct {
	// Created by
	CreatedBy pulumi.StringPtrInput
	// Created date
	CreatedDate pulumi.StringPtrInput
	// List of disk encryption type, can be `ALL_INTERNAL_VOLUMES`
	DiskEncryptionTypes pulumi.StringArrayInput
	// Last update
	LastUpdate pulumi.StringPtrInput
	// Last updated by
	LastUpdatedBy pulumi.StringPtrInput
	// Name of the device assurance policy.
	Name pulumi.StringPtrInput
	// Minimum os version of the device in the device assurance policy.
	OsVersion pulumi.StringPtrInput
	// Policy device assurance platform
	Platform pulumi.StringPtrInput
	// List of screenlock type, can be `BIOMETRIC` or `BIOMETRIC, PASSCODE`
	ScreenlockTypes pulumi.StringArrayInput
	// Is the device secure with hardware in the device assurance policy.
	SecureHardwarePresent pulumi.BoolPtrInput
	// Check to include third party signal provider
	ThirdPartySignalProviders pulumi.BoolPtrInput
	// Third party signal provider minimum browser version
	TpspBrowserVersion pulumi.StringPtrInput
	// Third party signal provider builtin dns client enable
	TpspBuiltinDnsClientEnabled pulumi.BoolPtrInput
	// Third party signal provider chrome remote desktop app blocked
	TpspChromeRemoteDesktopAppBlocked pulumi.BoolPtrInput
	// Third party signal provider crowdstrike agent id
	TpspCrowdStrikeAgentId pulumi.StringPtrInput
	// Third party signal provider crowdstrike user id
	TpspCrowdStrikeCustomerId pulumi.StringPtrInput
	// Third party signal provider device enrollment domain
	TpspDeviceEnrollmentDomain pulumi.StringPtrInput
	// Third party signal provider disk encrypted
	TpspDiskEncrypted pulumi.BoolPtrInput
	// Third party signal provider key trust level
	TpspKeyTrustLevel pulumi.StringPtrInput
	// Third party signal provider os firewall
	TpspOsFirewall pulumi.BoolPtrInput
	// Third party signal provider minimum os version
	TpspOsVersion pulumi.StringPtrInput
	// Third party signal provider password protection warning trigger
	TpspPasswordProctectionWarningTrigger pulumi.StringPtrInput
	// Third party signal provider realtime url check mode
	TpspRealtimeUrlCheckMode pulumi.BoolPtrInput
	// Third party signal provider safe browsing protection level
	TpspSafeBrowsingProtectionLevel pulumi.StringPtrInput
	// Third party signal provider screen lock secure
	TpspScreenLockSecured pulumi.BoolPtrInput
	// Third party signal provider secure boot enabled
	TpspSecureBootEnabled pulumi.BoolPtrInput
	// Third party signal provider site isolation enabled
	TpspSiteIsolationEnabled pulumi.BoolPtrInput
	// Third party signal provider third party blocking enabled
	TpspThirdPartyBlockingEnabled pulumi.BoolPtrInput
	// Third party signal provider windows machine domain
	TpspWindowsMachineDomain pulumi.StringPtrInput
	// Third party signal provider windows user domain
	TpspWindowsUserDomain pulumi.StringPtrInput
}

func (DeviceAssuranceWindowsState) ElementType added in v4.4.0

type GetDefaultPolicyArgs

type GetDefaultPolicyArgs struct {
	// Type of policy to retrieve.  Valid values: `OKTA_SIGN_ON`, `PASSWORD`, `MFA_ENROLL`, `IDP_DISCOVERY`
	// `"IDP_DISCOVERY"`, `"ACCESS_POLICY"` (**only available as a part of the Identity Engine**), `"PROFILE_ENROLLMENT"` (**only available as a part of the Identity Engine**)
	Type string `pulumi:"type"`
}

A collection of arguments for invoking getDefaultPolicy.

type GetDefaultPolicyOutputArgs

type GetDefaultPolicyOutputArgs struct {
	// Type of policy to retrieve.  Valid values: `OKTA_SIGN_ON`, `PASSWORD`, `MFA_ENROLL`, `IDP_DISCOVERY`
	// `"IDP_DISCOVERY"`, `"ACCESS_POLICY"` (**only available as a part of the Identity Engine**), `"PROFILE_ENROLLMENT"` (**only available as a part of the Identity Engine**)
	Type pulumi.StringInput `pulumi:"type"`
}

A collection of arguments for invoking getDefaultPolicy.

func (GetDefaultPolicyOutputArgs) ElementType

func (GetDefaultPolicyOutputArgs) ElementType() reflect.Type

type GetDefaultPolicyResult

type GetDefaultPolicyResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// type of policy.
	Type string `pulumi:"type"`
}

A collection of values returned by getDefaultPolicy.

func GetDefaultPolicy

func GetDefaultPolicy(ctx *pulumi.Context, args *GetDefaultPolicyArgs, opts ...pulumi.InvokeOption) (*GetDefaultPolicyResult, error)

Use this data source to retrieve a default policy from Okta. This same thing can be achieved using the `policy.getPolicy` with default names, this is simply a shortcut.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetDefaultPolicy(ctx, &policy.GetDefaultPolicyArgs{
			Type: "PASSWORD",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetDefaultPolicyResultOutput

type GetDefaultPolicyResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getDefaultPolicy.

func (GetDefaultPolicyResultOutput) ElementType

func (GetDefaultPolicyResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetDefaultPolicyResultOutput) ToGetDefaultPolicyResultOutput

func (o GetDefaultPolicyResultOutput) ToGetDefaultPolicyResultOutput() GetDefaultPolicyResultOutput

func (GetDefaultPolicyResultOutput) ToGetDefaultPolicyResultOutputWithContext

func (o GetDefaultPolicyResultOutput) ToGetDefaultPolicyResultOutputWithContext(ctx context.Context) GetDefaultPolicyResultOutput

func (GetDefaultPolicyResultOutput) Type

type of policy.

type GetPolicyArgs

type GetPolicyArgs struct {
	// Name of policy to retrieve.
	Name string `pulumi:"name"`
	// Type of policy to retrieve. See https://developer.okta.com/docs/reference/api/policy/#policy-object for valid values. Currently:
	// - All:
	Type string `pulumi:"type"`
}

A collection of arguments for invoking getPolicy.

type GetPolicyOutputArgs

type GetPolicyOutputArgs struct {
	// Name of policy to retrieve.
	Name pulumi.StringInput `pulumi:"name"`
	// Type of policy to retrieve. See https://developer.okta.com/docs/reference/api/policy/#policy-object for valid values. Currently:
	// - All:
	Type pulumi.StringInput `pulumi:"type"`
}

A collection of arguments for invoking getPolicy.

func (GetPolicyOutputArgs) ElementType

func (GetPolicyOutputArgs) ElementType() reflect.Type

type GetPolicyResult

type GetPolicyResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// name of policy.
	Name   string `pulumi:"name"`
	Status string `pulumi:"status"`
	// type of policy.
	Type string `pulumi:"type"`
}

A collection of values returned by getPolicy.

func GetPolicy

func GetPolicy(ctx *pulumi.Context, args *GetPolicyArgs, opts ...pulumi.InvokeOption) (*GetPolicyResult, error)

Use this data source to retrieve a policy from Okta.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.GetPolicy(ctx, &policy.GetPolicyArgs{
			Name: "Password Policy Example",
			Type: "PASSWORD",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetPolicyResultOutput

type GetPolicyResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getPolicy.

func (GetPolicyResultOutput) ElementType

func (GetPolicyResultOutput) ElementType() reflect.Type

func (GetPolicyResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetPolicyResultOutput) Name

name of policy.

func (GetPolicyResultOutput) Status

func (GetPolicyResultOutput) ToGetPolicyResultOutput

func (o GetPolicyResultOutput) ToGetPolicyResultOutput() GetPolicyResultOutput

func (GetPolicyResultOutput) ToGetPolicyResultOutputWithContext

func (o GetPolicyResultOutput) ToGetPolicyResultOutputWithContext(ctx context.Context) GetPolicyResultOutput

func (GetPolicyResultOutput) Type

type of policy.

type Mfa

type Mfa struct {
	pulumi.CustomResourceState

	// Policy Description.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapOutput `pulumi:"duo"`
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapOutput `pulumi:"externalIdp"`
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapOutput `pulumi:"fidoU2f"`
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapOutput `pulumi:"fidoWebauthn"`
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapOutput `pulumi:"googleOtp"`
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapOutput `pulumi:"hotp"`
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrOutput `pulumi:"isOie"`
	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapOutput `pulumi:"oktaCall"`
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapOutput `pulumi:"oktaEmail"`
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapOutput `pulumi:"oktaOtp"`
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapOutput `pulumi:"oktaPassword"`
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapOutput `pulumi:"oktaPush"`
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapOutput `pulumi:"oktaQuestion"`
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapOutput `pulumi:"oktaSms"`
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapOutput `pulumi:"oktaVerify"`
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapOutput `pulumi:"onpremMfa"`
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapOutput `pulumi:"phoneNumber"`
	// Priority of the policy.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapOutput `pulumi:"rsaToken"`
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapOutput `pulumi:"securityQuestion"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapOutput `pulumi:"symantecVip"`
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapOutput `pulumi:"webauthn"`
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapOutput `pulumi:"yubikeyToken"`
}

Creates an MFA Policy.

This resource allows you to create and configure an MFA Policy.

> Requires Org Feature Flag `OKTA_MFA_POLICY`. Contact support to have this feature flag ***enabled***.

> Unless Org Feature Flag `ENG_ENABLE_OPTIONAL_PASSWORD_ENROLLMENT` is ***disabled*** `oktaPassword` or `oktaEmail` must be present and its `enroll` value set to `REQUIRED`. Contact support to have this feature flag ***disabled***.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.NewMfa(ctx, "classicExample", &policy.MfaArgs{
			Description: pulumi.String("Example MFA policy using Okta Classic engine with factors."),
			GroupsIncludeds: pulumi.StringArray{
				data.Okta_group.Everyone.Id,
			},
			IsOie: pulumi.Bool(false),
			OktaOtp: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			Status: pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		_, err = policy.NewMfa(ctx, "oieExample", &policy.MfaArgs{
			Description: pulumi.String("Example MFA policy that uses Okta Identity Engine (OIE) with authenticators"),
			GroupsIncludeds: pulumi.StringArray{
				data.Okta_group.Everyone.Id,
			},
			IsOie: pulumi.Bool(true),
			OktaPassword: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			OktaVerify: pulumi.StringMap{
				"enroll": pulumi.String("REQUIRED"),
			},
			Status: pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

An MFA Policy can be imported via the Okta ID.

```sh $ pulumi import okta:policy/mfa:Mfa example &#60;policy id&#62; ```

func GetMfa

func GetMfa(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaState, opts ...pulumi.ResourceOption) (*Mfa, error)

GetMfa gets an existing Mfa resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfa

func NewMfa(ctx *pulumi.Context,
	name string, args *MfaArgs, opts ...pulumi.ResourceOption) (*Mfa, error)

NewMfa registers a new resource with the given unique name, arguments, and options.

func (*Mfa) ElementType

func (*Mfa) ElementType() reflect.Type

func (*Mfa) ToMfaOutput

func (i *Mfa) ToMfaOutput() MfaOutput

func (*Mfa) ToMfaOutputWithContext

func (i *Mfa) ToMfaOutputWithContext(ctx context.Context) MfaOutput

type MfaArgs

type MfaArgs struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

The set of arguments for constructing a Mfa resource.

func (MfaArgs) ElementType

func (MfaArgs) ElementType() reflect.Type

type MfaArray

type MfaArray []MfaInput

func (MfaArray) ElementType

func (MfaArray) ElementType() reflect.Type

func (MfaArray) ToMfaArrayOutput

func (i MfaArray) ToMfaArrayOutput() MfaArrayOutput

func (MfaArray) ToMfaArrayOutputWithContext

func (i MfaArray) ToMfaArrayOutputWithContext(ctx context.Context) MfaArrayOutput

type MfaArrayInput

type MfaArrayInput interface {
	pulumi.Input

	ToMfaArrayOutput() MfaArrayOutput
	ToMfaArrayOutputWithContext(context.Context) MfaArrayOutput
}

MfaArrayInput is an input type that accepts MfaArray and MfaArrayOutput values. You can construct a concrete instance of `MfaArrayInput` via:

MfaArray{ MfaArgs{...} }

type MfaArrayOutput

type MfaArrayOutput struct{ *pulumi.OutputState }

func (MfaArrayOutput) ElementType

func (MfaArrayOutput) ElementType() reflect.Type

func (MfaArrayOutput) Index

func (MfaArrayOutput) ToMfaArrayOutput

func (o MfaArrayOutput) ToMfaArrayOutput() MfaArrayOutput

func (MfaArrayOutput) ToMfaArrayOutputWithContext

func (o MfaArrayOutput) ToMfaArrayOutputWithContext(ctx context.Context) MfaArrayOutput

type MfaInput

type MfaInput interface {
	pulumi.Input

	ToMfaOutput() MfaOutput
	ToMfaOutputWithContext(ctx context.Context) MfaOutput
}

type MfaMap

type MfaMap map[string]MfaInput

func (MfaMap) ElementType

func (MfaMap) ElementType() reflect.Type

func (MfaMap) ToMfaMapOutput

func (i MfaMap) ToMfaMapOutput() MfaMapOutput

func (MfaMap) ToMfaMapOutputWithContext

func (i MfaMap) ToMfaMapOutputWithContext(ctx context.Context) MfaMapOutput

type MfaMapInput

type MfaMapInput interface {
	pulumi.Input

	ToMfaMapOutput() MfaMapOutput
	ToMfaMapOutputWithContext(context.Context) MfaMapOutput
}

MfaMapInput is an input type that accepts MfaMap and MfaMapOutput values. You can construct a concrete instance of `MfaMapInput` via:

MfaMap{ "key": MfaArgs{...} }

type MfaMapOutput

type MfaMapOutput struct{ *pulumi.OutputState }

func (MfaMapOutput) ElementType

func (MfaMapOutput) ElementType() reflect.Type

func (MfaMapOutput) MapIndex

func (o MfaMapOutput) MapIndex(k pulumi.StringInput) MfaOutput

func (MfaMapOutput) ToMfaMapOutput

func (o MfaMapOutput) ToMfaMapOutput() MfaMapOutput

func (MfaMapOutput) ToMfaMapOutputWithContext

func (o MfaMapOutput) ToMfaMapOutputWithContext(ctx context.Context) MfaMapOutput

type MfaOutput

type MfaOutput struct{ *pulumi.OutputState }

func (MfaOutput) Description

func (o MfaOutput) Description() pulumi.StringPtrOutput

Policy Description.

func (MfaOutput) Duo

DUO MFA policy settings (✓ Classic, ✓ OIE).

func (MfaOutput) ElementType

func (MfaOutput) ElementType() reflect.Type

func (MfaOutput) ExternalIdp

func (o MfaOutput) ExternalIdp() pulumi.StringMapOutput

External IDP MFA policy settings (✓ OIE).

func (MfaOutput) FidoU2f

func (o MfaOutput) FidoU2f() pulumi.StringMapOutput

Fido U2F MFA policy settings (✓ Classic).

func (MfaOutput) FidoWebauthn

func (o MfaOutput) FidoWebauthn() pulumi.StringMapOutput

Fido Web Authn MFA policy settings (✓ Classic).

func (MfaOutput) GoogleOtp

func (o MfaOutput) GoogleOtp() pulumi.StringMapOutput

Google OTP MFA policy settings (✓ Classic, ✓ OIE).

func (MfaOutput) GroupsIncludeds

func (o MfaOutput) GroupsIncludeds() pulumi.StringArrayOutput

List of Group IDs to Include.

func (MfaOutput) Hotp

func (o MfaOutput) Hotp() pulumi.StringMapOutput

HMAC-based One-Time Password MFA policy settings (✓ Classic).

func (MfaOutput) IsOie

func (o MfaOutput) IsOie() pulumi.BoolPtrOutput

Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`) > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.

func (MfaOutput) Name

func (o MfaOutput) Name() pulumi.StringOutput

Policy Name.

func (MfaOutput) OktaCall

func (o MfaOutput) OktaCall() pulumi.StringMapOutput

Okta Call MFA policy settings (✓ Classic).

func (MfaOutput) OktaEmail

func (o MfaOutput) OktaEmail() pulumi.StringMapOutput

Okta Email MFA policy settings (✓ Classic, ✓ OIE).

func (MfaOutput) OktaOtp

func (o MfaOutput) OktaOtp() pulumi.StringMapOutput

Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).

func (MfaOutput) OktaPassword

func (o MfaOutput) OktaPassword() pulumi.StringMapOutput

Okta Password MFA policy settings (✓ Classic, ✓ OIE).

func (MfaOutput) OktaPush

func (o MfaOutput) OktaPush() pulumi.StringMapOutput

Okta Push MFA policy settings (✓ Classic).

func (MfaOutput) OktaQuestion

func (o MfaOutput) OktaQuestion() pulumi.StringMapOutput

Okta Question MFA policy settings (✓ Classic).

func (MfaOutput) OktaSms

func (o MfaOutput) OktaSms() pulumi.StringMapOutput

Okta SMS MFA policy settings (✓ Classic).

func (MfaOutput) OktaVerify

func (o MfaOutput) OktaVerify() pulumi.StringMapOutput

Okta Verify MFA policy settings (✓ OIE).

func (MfaOutput) OnpremMfa

func (o MfaOutput) OnpremMfa() pulumi.StringMapOutput

On-Prem MFA MFA policy settings (✓ OIE).

func (MfaOutput) PhoneNumber

func (o MfaOutput) PhoneNumber() pulumi.StringMapOutput

Phone Number MFA policy settings (✓ OIE).

func (MfaOutput) Priority

func (o MfaOutput) Priority() pulumi.IntPtrOutput

Priority of the policy.

func (MfaOutput) RsaToken

func (o MfaOutput) RsaToken() pulumi.StringMapOutput

RSA Token MFA policy settings (✓ Classic, ✓ OIE).

func (MfaOutput) SecurityQuestion

func (o MfaOutput) SecurityQuestion() pulumi.StringMapOutput

Security Question MFA policy settings (✓ OIE).

func (MfaOutput) Status

func (o MfaOutput) Status() pulumi.StringPtrOutput

Policy Status: `"ACTIVE"` or `"INACTIVE"`.

func (MfaOutput) SymantecVip

func (o MfaOutput) SymantecVip() pulumi.StringMapOutput

Symantec VIP MFA policy settings (✓ Classic).

func (MfaOutput) ToMfaOutput

func (o MfaOutput) ToMfaOutput() MfaOutput

func (MfaOutput) ToMfaOutputWithContext

func (o MfaOutput) ToMfaOutputWithContext(ctx context.Context) MfaOutput

func (MfaOutput) Webauthn

func (o MfaOutput) Webauthn() pulumi.StringMapOutput

FIDO2 (WebAuthn) MFA policy settings (✓ OIE).

func (MfaOutput) YubikeyToken

func (o MfaOutput) YubikeyToken() pulumi.StringMapOutput

Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).

type MfaState

type MfaState struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// DUO MFA policy settings (✓ Classic, ✓ OIE).
	Duo pulumi.StringMapInput
	// External IDP MFA policy settings (✓ OIE).
	ExternalIdp pulumi.StringMapInput
	// Fido U2F MFA policy settings (✓ Classic).
	FidoU2f pulumi.StringMapInput
	// Fido Web Authn MFA policy settings (✓ Classic).
	FidoWebauthn pulumi.StringMapInput
	// Google OTP MFA policy settings (✓ Classic, ✓ OIE).
	GoogleOtp pulumi.StringMapInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// HMAC-based One-Time Password MFA policy settings (✓ Classic).
	Hotp pulumi.StringMapInput
	// Boolean that specifies whether to use the newer Okta Identity Engine (OIE) with policy authenticators instead of the classic engine with Factors. This value determines which of the following policy factor settings can be configured. (Default = `false`)
	// > **WARNING:** Tenant must have the Okta Identity Engine enabled in order to use this feature.
	IsOie pulumi.BoolPtrInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Okta Call MFA policy settings (✓ Classic).
	OktaCall pulumi.StringMapInput
	// Okta Email MFA policy settings (✓ Classic, ✓ OIE).
	OktaEmail pulumi.StringMapInput
	// Okta OTP (via the Okta Verify app) MFA policy settings (✓ Classic).
	OktaOtp pulumi.StringMapInput
	// Okta Password MFA policy settings (✓ Classic, ✓ OIE).
	OktaPassword pulumi.StringMapInput
	// Okta Push MFA policy settings (✓ Classic).
	OktaPush pulumi.StringMapInput
	// Okta Question MFA policy settings (✓ Classic).
	OktaQuestion pulumi.StringMapInput
	// Okta SMS MFA policy settings (✓ Classic).
	OktaSms pulumi.StringMapInput
	// Okta Verify MFA policy settings (✓ OIE).
	OktaVerify pulumi.StringMapInput
	// On-Prem MFA MFA policy settings (✓ OIE).
	OnpremMfa pulumi.StringMapInput
	// Phone Number MFA policy settings (✓ OIE).
	PhoneNumber pulumi.StringMapInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// RSA Token MFA policy settings (✓ Classic, ✓ OIE).
	RsaToken pulumi.StringMapInput
	// Security Question MFA policy settings (✓ OIE).
	SecurityQuestion pulumi.StringMapInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Symantec VIP MFA policy settings (✓ Classic).
	SymantecVip pulumi.StringMapInput
	// FIDO2 (WebAuthn) MFA policy settings (✓ OIE).
	Webauthn pulumi.StringMapInput
	// Yubikey Token MFA policy settings (✓ Classic, ✓ OIE).
	YubikeyToken pulumi.StringMapInput
}

func (MfaState) ElementType

func (MfaState) ElementType() reflect.Type

type Password

type Password struct {
	pulumi.CustomResourceState

	// Authentication Provider: `"OKTA"`, `"ACTIVE_DIRECTORY"` or `"LDAP"`. Default is `"OKTA"`. Type `"string"`
	AuthProvider pulumi.StringPtrOutput `pulumi:"authProvider"`
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.  Type `"string"`
	CallRecovery pulumi.StringPtrOutput `pulumi:"callRecovery"`
	// Policy Description. Type `"string"`
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Enable or disable email password recovery: ACTIVE or INACTIVE. Type `"string"`
	EmailRecovery pulumi.StringPtrOutput `pulumi:"emailRecovery"`
	// List of Group IDs to Include. Type `"list(string)"`
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// Policy Name. Type `"string"`
	Name pulumi.StringOutput `pulumi:"name"`
	// Number of minutes before a locked account is unlocked: 0 = no limit.  Type `"number"`
	PasswordAutoUnlockMinutes pulumi.IntPtrOutput `pulumi:"passwordAutoUnlockMinutes"`
	// Check Passwords Against Common Password Dictionary. Type `"bool"`
	PasswordDictionaryLookup pulumi.BoolPtrOutput `pulumi:"passwordDictionaryLookup"`
	// User firstName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeFirstName pulumi.BoolPtrOutput `pulumi:"passwordExcludeFirstName"`
	// User lastName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeLastName pulumi.BoolPtrOutput `pulumi:"passwordExcludeLastName"`
	// If the username must be excluded from the password. Type `"bool"`
	PasswordExcludeUsername pulumi.BoolPtrOutput `pulumi:"passwordExcludeUsername"`
	// Length in days a user will be warned before password expiry: 0 = no warning.  Type `"number"`
	PasswordExpireWarnDays pulumi.IntPtrOutput `pulumi:"passwordExpireWarnDays"`
	// Number of distinct passwords that must be created before they can be reused: 0 = none.  Type `"number"`
	PasswordHistoryCount pulumi.IntPtrOutput `pulumi:"passwordHistoryCount"`
	// Notification channels to use to notify a user when their account has been locked. Type `"set(string)"`
	PasswordLockoutNotificationChannels pulumi.StringArrayOutput `pulumi:"passwordLockoutNotificationChannels"`
	// Length in days a password is valid before expiry: 0 = no limit.  Type `"number"`
	PasswordMaxAgeDays pulumi.IntPtrOutput `pulumi:"passwordMaxAgeDays"`
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.  Type `"number"`
	PasswordMaxLockoutAttempts pulumi.IntPtrOutput `pulumi:"passwordMaxLockoutAttempts"`
	// Minimum time interval in minutes between password changes: 0 = no limit.  Type `"number"`
	PasswordMinAgeMinutes pulumi.IntPtrOutput `pulumi:"passwordMinAgeMinutes"`
	// Minimum password length. Default is 8. Type `"number"`
	PasswordMinLength pulumi.IntPtrOutput `pulumi:"passwordMinLength"`
	// Minimum number of lower case characters in a password. Type `"number"`
	PasswordMinLowercase pulumi.IntPtrOutput `pulumi:"passwordMinLowercase"`
	// Minimum number of numbers in a password. Type `"number"`
	PasswordMinNumber pulumi.IntPtrOutput `pulumi:"passwordMinNumber"`
	// Minimum number of symbols in a password. Type `"number"`
	PasswordMinSymbol pulumi.IntPtrOutput `pulumi:"passwordMinSymbol"`
	// Minimum number of upper case characters in a password. Type `"number"`
	PasswordMinUppercase pulumi.IntPtrOutput `pulumi:"passwordMinUppercase"`
	// If a user should be informed when their account is locked.  Type `"bool"`
	PasswordShowLockoutFailures pulumi.BoolPtrOutput `pulumi:"passwordShowLockoutFailures"`
	// Priority of the policy. Type `"number"`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Min length of the password recovery question answer.  Type `"number"`
	QuestionMinLength pulumi.IntPtrOutput `pulumi:"questionMinLength"`
	// Enable or disable security question password recovery: ACTIVE or INACTIVE. Type `"string"`
	QuestionRecovery pulumi.StringPtrOutput `pulumi:"questionRecovery"`
	// Lifetime in minutes of the recovery email token.  Type `"number"`
	RecoveryEmailToken pulumi.IntPtrOutput `pulumi:"recoveryEmailToken"`
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account. Type `"bool"`
	SkipUnlock pulumi.BoolPtrOutput `pulumi:"skipUnlock"`
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE. Type `"string"`
	SmsRecovery pulumi.StringPtrOutput `pulumi:"smsRecovery"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates a Password Policy.

This resource allows you to create and configure a Password Policy.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.NewPassword(ctx, "example", &policy.PasswordArgs{
			Description: pulumi.String("Example"),
			GroupsIncludeds: pulumi.StringArray{
				data.Okta_group.Everyone.Id,
			},
			PasswordHistoryCount: pulumi.Int(4),
			Status:               pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Password Policy can be imported via the Okta ID.

```sh $ pulumi import okta:policy/password:Password example &#60;policy id&#62; ```

func GetPassword

func GetPassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PasswordState, opts ...pulumi.ResourceOption) (*Password, error)

GetPassword gets an existing Password resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPassword

func NewPassword(ctx *pulumi.Context,
	name string, args *PasswordArgs, opts ...pulumi.ResourceOption) (*Password, error)

NewPassword registers a new resource with the given unique name, arguments, and options.

func (*Password) ElementType

func (*Password) ElementType() reflect.Type

func (*Password) ToPasswordOutput

func (i *Password) ToPasswordOutput() PasswordOutput

func (*Password) ToPasswordOutputWithContext

func (i *Password) ToPasswordOutputWithContext(ctx context.Context) PasswordOutput

type PasswordArgs

type PasswordArgs struct {
	// Authentication Provider: `"OKTA"`, `"ACTIVE_DIRECTORY"` or `"LDAP"`. Default is `"OKTA"`. Type `"string"`
	AuthProvider pulumi.StringPtrInput
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.  Type `"string"`
	CallRecovery pulumi.StringPtrInput
	// Policy Description. Type `"string"`
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE. Type `"string"`
	EmailRecovery pulumi.StringPtrInput
	// List of Group IDs to Include. Type `"list(string)"`
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name. Type `"string"`
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.  Type `"number"`
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary. Type `"bool"`
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password. Type `"bool"`
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.  Type `"number"`
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 = none.  Type `"number"`
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account has been locked. Type `"set(string)"`
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.  Type `"number"`
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.  Type `"number"`
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.  Type `"number"`
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8. Type `"number"`
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password. Type `"number"`
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password. Type `"number"`
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password. Type `"number"`
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password. Type `"number"`
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.  Type `"bool"`
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Priority of the policy. Type `"number"`
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.  Type `"number"`
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE. Type `"string"`
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.  Type `"number"`
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account. Type `"bool"`
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE. Type `"string"`
	SmsRecovery pulumi.StringPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Password resource.

func (PasswordArgs) ElementType

func (PasswordArgs) ElementType() reflect.Type

type PasswordArray

type PasswordArray []PasswordInput

func (PasswordArray) ElementType

func (PasswordArray) ElementType() reflect.Type

func (PasswordArray) ToPasswordArrayOutput

func (i PasswordArray) ToPasswordArrayOutput() PasswordArrayOutput

func (PasswordArray) ToPasswordArrayOutputWithContext

func (i PasswordArray) ToPasswordArrayOutputWithContext(ctx context.Context) PasswordArrayOutput

type PasswordArrayInput

type PasswordArrayInput interface {
	pulumi.Input

	ToPasswordArrayOutput() PasswordArrayOutput
	ToPasswordArrayOutputWithContext(context.Context) PasswordArrayOutput
}

PasswordArrayInput is an input type that accepts PasswordArray and PasswordArrayOutput values. You can construct a concrete instance of `PasswordArrayInput` via:

PasswordArray{ PasswordArgs{...} }

type PasswordArrayOutput

type PasswordArrayOutput struct{ *pulumi.OutputState }

func (PasswordArrayOutput) ElementType

func (PasswordArrayOutput) ElementType() reflect.Type

func (PasswordArrayOutput) Index

func (PasswordArrayOutput) ToPasswordArrayOutput

func (o PasswordArrayOutput) ToPasswordArrayOutput() PasswordArrayOutput

func (PasswordArrayOutput) ToPasswordArrayOutputWithContext

func (o PasswordArrayOutput) ToPasswordArrayOutputWithContext(ctx context.Context) PasswordArrayOutput

type PasswordInput

type PasswordInput interface {
	pulumi.Input

	ToPasswordOutput() PasswordOutput
	ToPasswordOutputWithContext(ctx context.Context) PasswordOutput
}

type PasswordMap

type PasswordMap map[string]PasswordInput

func (PasswordMap) ElementType

func (PasswordMap) ElementType() reflect.Type

func (PasswordMap) ToPasswordMapOutput

func (i PasswordMap) ToPasswordMapOutput() PasswordMapOutput

func (PasswordMap) ToPasswordMapOutputWithContext

func (i PasswordMap) ToPasswordMapOutputWithContext(ctx context.Context) PasswordMapOutput

type PasswordMapInput

type PasswordMapInput interface {
	pulumi.Input

	ToPasswordMapOutput() PasswordMapOutput
	ToPasswordMapOutputWithContext(context.Context) PasswordMapOutput
}

PasswordMapInput is an input type that accepts PasswordMap and PasswordMapOutput values. You can construct a concrete instance of `PasswordMapInput` via:

PasswordMap{ "key": PasswordArgs{...} }

type PasswordMapOutput

type PasswordMapOutput struct{ *pulumi.OutputState }

func (PasswordMapOutput) ElementType

func (PasswordMapOutput) ElementType() reflect.Type

func (PasswordMapOutput) MapIndex

func (PasswordMapOutput) ToPasswordMapOutput

func (o PasswordMapOutput) ToPasswordMapOutput() PasswordMapOutput

func (PasswordMapOutput) ToPasswordMapOutputWithContext

func (o PasswordMapOutput) ToPasswordMapOutputWithContext(ctx context.Context) PasswordMapOutput

type PasswordOutput

type PasswordOutput struct{ *pulumi.OutputState }

func (PasswordOutput) AuthProvider

func (o PasswordOutput) AuthProvider() pulumi.StringPtrOutput

Authentication Provider: `"OKTA"`, `"ACTIVE_DIRECTORY"` or `"LDAP"`. Default is `"OKTA"`. Type `"string"`

func (PasswordOutput) CallRecovery

func (o PasswordOutput) CallRecovery() pulumi.StringPtrOutput

Enable or disable voice call password recovery: ACTIVE or INACTIVE. Type `"string"`

func (PasswordOutput) Description

func (o PasswordOutput) Description() pulumi.StringPtrOutput

Policy Description. Type `"string"`

func (PasswordOutput) ElementType

func (PasswordOutput) ElementType() reflect.Type

func (PasswordOutput) EmailRecovery

func (o PasswordOutput) EmailRecovery() pulumi.StringPtrOutput

Enable or disable email password recovery: ACTIVE or INACTIVE. Type `"string"`

func (PasswordOutput) GroupsIncludeds

func (o PasswordOutput) GroupsIncludeds() pulumi.StringArrayOutput

List of Group IDs to Include. Type `"list(string)"`

func (PasswordOutput) Name

Policy Name. Type `"string"`

func (PasswordOutput) PasswordAutoUnlockMinutes

func (o PasswordOutput) PasswordAutoUnlockMinutes() pulumi.IntPtrOutput

Number of minutes before a locked account is unlocked: 0 = no limit. Type `"number"`

func (PasswordOutput) PasswordDictionaryLookup

func (o PasswordOutput) PasswordDictionaryLookup() pulumi.BoolPtrOutput

Check Passwords Against Common Password Dictionary. Type `"bool"`

func (PasswordOutput) PasswordExcludeFirstName

func (o PasswordOutput) PasswordExcludeFirstName() pulumi.BoolPtrOutput

User firstName attribute must be excluded from the password. Type `"bool"`

func (PasswordOutput) PasswordExcludeLastName

func (o PasswordOutput) PasswordExcludeLastName() pulumi.BoolPtrOutput

User lastName attribute must be excluded from the password. Type `"bool"`

func (PasswordOutput) PasswordExcludeUsername

func (o PasswordOutput) PasswordExcludeUsername() pulumi.BoolPtrOutput

If the username must be excluded from the password. Type `"bool"`

func (PasswordOutput) PasswordExpireWarnDays

func (o PasswordOutput) PasswordExpireWarnDays() pulumi.IntPtrOutput

Length in days a user will be warned before password expiry: 0 = no warning. Type `"number"`

func (PasswordOutput) PasswordHistoryCount

func (o PasswordOutput) PasswordHistoryCount() pulumi.IntPtrOutput

Number of distinct passwords that must be created before they can be reused: 0 = none. Type `"number"`

func (PasswordOutput) PasswordLockoutNotificationChannels

func (o PasswordOutput) PasswordLockoutNotificationChannels() pulumi.StringArrayOutput

Notification channels to use to notify a user when their account has been locked. Type `"set(string)"`

func (PasswordOutput) PasswordMaxAgeDays

func (o PasswordOutput) PasswordMaxAgeDays() pulumi.IntPtrOutput

Length in days a password is valid before expiry: 0 = no limit. Type `"number"`

func (PasswordOutput) PasswordMaxLockoutAttempts

func (o PasswordOutput) PasswordMaxLockoutAttempts() pulumi.IntPtrOutput

Number of unsuccessful login attempts allowed before lockout: 0 = no limit. Type `"number"`

func (PasswordOutput) PasswordMinAgeMinutes

func (o PasswordOutput) PasswordMinAgeMinutes() pulumi.IntPtrOutput

Minimum time interval in minutes between password changes: 0 = no limit. Type `"number"`

func (PasswordOutput) PasswordMinLength

func (o PasswordOutput) PasswordMinLength() pulumi.IntPtrOutput

Minimum password length. Default is 8. Type `"number"`

func (PasswordOutput) PasswordMinLowercase

func (o PasswordOutput) PasswordMinLowercase() pulumi.IntPtrOutput

Minimum number of lower case characters in a password. Type `"number"`

func (PasswordOutput) PasswordMinNumber

func (o PasswordOutput) PasswordMinNumber() pulumi.IntPtrOutput

Minimum number of numbers in a password. Type `"number"`

func (PasswordOutput) PasswordMinSymbol

func (o PasswordOutput) PasswordMinSymbol() pulumi.IntPtrOutput

Minimum number of symbols in a password. Type `"number"`

func (PasswordOutput) PasswordMinUppercase

func (o PasswordOutput) PasswordMinUppercase() pulumi.IntPtrOutput

Minimum number of upper case characters in a password. Type `"number"`

func (PasswordOutput) PasswordShowLockoutFailures

func (o PasswordOutput) PasswordShowLockoutFailures() pulumi.BoolPtrOutput

If a user should be informed when their account is locked. Type `"bool"`

func (PasswordOutput) Priority

func (o PasswordOutput) Priority() pulumi.IntPtrOutput

Priority of the policy. Type `"number"`

func (PasswordOutput) QuestionMinLength

func (o PasswordOutput) QuestionMinLength() pulumi.IntPtrOutput

Min length of the password recovery question answer. Type `"number"`

func (PasswordOutput) QuestionRecovery

func (o PasswordOutput) QuestionRecovery() pulumi.StringPtrOutput

Enable or disable security question password recovery: ACTIVE or INACTIVE. Type `"string"`

func (PasswordOutput) RecoveryEmailToken

func (o PasswordOutput) RecoveryEmailToken() pulumi.IntPtrOutput

Lifetime in minutes of the recovery email token. Type `"number"`

func (PasswordOutput) SkipUnlock

func (o PasswordOutput) SkipUnlock() pulumi.BoolPtrOutput

When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account. Type `"bool"`

func (PasswordOutput) SmsRecovery

func (o PasswordOutput) SmsRecovery() pulumi.StringPtrOutput

Enable or disable SMS password recovery: ACTIVE or INACTIVE. Type `"string"`

func (PasswordOutput) Status

Policy Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`

func (PasswordOutput) ToPasswordOutput

func (o PasswordOutput) ToPasswordOutput() PasswordOutput

func (PasswordOutput) ToPasswordOutputWithContext

func (o PasswordOutput) ToPasswordOutputWithContext(ctx context.Context) PasswordOutput

type PasswordState

type PasswordState struct {
	// Authentication Provider: `"OKTA"`, `"ACTIVE_DIRECTORY"` or `"LDAP"`. Default is `"OKTA"`. Type `"string"`
	AuthProvider pulumi.StringPtrInput
	// Enable or disable voice call password recovery: ACTIVE or INACTIVE.  Type `"string"`
	CallRecovery pulumi.StringPtrInput
	// Policy Description. Type `"string"`
	Description pulumi.StringPtrInput
	// Enable or disable email password recovery: ACTIVE or INACTIVE. Type `"string"`
	EmailRecovery pulumi.StringPtrInput
	// List of Group IDs to Include. Type `"list(string)"`
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name. Type `"string"`
	Name pulumi.StringPtrInput
	// Number of minutes before a locked account is unlocked: 0 = no limit.  Type `"number"`
	PasswordAutoUnlockMinutes pulumi.IntPtrInput
	// Check Passwords Against Common Password Dictionary. Type `"bool"`
	PasswordDictionaryLookup pulumi.BoolPtrInput
	// User firstName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeFirstName pulumi.BoolPtrInput
	// User lastName attribute must be excluded from the password. Type `"bool"`
	PasswordExcludeLastName pulumi.BoolPtrInput
	// If the username must be excluded from the password. Type `"bool"`
	PasswordExcludeUsername pulumi.BoolPtrInput
	// Length in days a user will be warned before password expiry: 0 = no warning.  Type `"number"`
	PasswordExpireWarnDays pulumi.IntPtrInput
	// Number of distinct passwords that must be created before they can be reused: 0 = none.  Type `"number"`
	PasswordHistoryCount pulumi.IntPtrInput
	// Notification channels to use to notify a user when their account has been locked. Type `"set(string)"`
	PasswordLockoutNotificationChannels pulumi.StringArrayInput
	// Length in days a password is valid before expiry: 0 = no limit.  Type `"number"`
	PasswordMaxAgeDays pulumi.IntPtrInput
	// Number of unsuccessful login attempts allowed before lockout: 0 = no limit.  Type `"number"`
	PasswordMaxLockoutAttempts pulumi.IntPtrInput
	// Minimum time interval in minutes between password changes: 0 = no limit.  Type `"number"`
	PasswordMinAgeMinutes pulumi.IntPtrInput
	// Minimum password length. Default is 8. Type `"number"`
	PasswordMinLength pulumi.IntPtrInput
	// Minimum number of lower case characters in a password. Type `"number"`
	PasswordMinLowercase pulumi.IntPtrInput
	// Minimum number of numbers in a password. Type `"number"`
	PasswordMinNumber pulumi.IntPtrInput
	// Minimum number of symbols in a password. Type `"number"`
	PasswordMinSymbol pulumi.IntPtrInput
	// Minimum number of upper case characters in a password. Type `"number"`
	PasswordMinUppercase pulumi.IntPtrInput
	// If a user should be informed when their account is locked.  Type `"bool"`
	PasswordShowLockoutFailures pulumi.BoolPtrInput
	// Priority of the policy. Type `"number"`
	Priority pulumi.IntPtrInput
	// Min length of the password recovery question answer.  Type `"number"`
	QuestionMinLength pulumi.IntPtrInput
	// Enable or disable security question password recovery: ACTIVE or INACTIVE. Type `"string"`
	QuestionRecovery pulumi.StringPtrInput
	// Lifetime in minutes of the recovery email token.  Type `"number"`
	RecoveryEmailToken pulumi.IntPtrInput
	// When an Active Directory user is locked out of Okta, the Okta unlock operation should also attempt to unlock the user's Windows account. Type `"bool"`
	SkipUnlock pulumi.BoolPtrInput
	// Enable or disable SMS password recovery: ACTIVE or INACTIVE. Type `"string"`
	SmsRecovery pulumi.StringPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrInput
}

func (PasswordState) ElementType

func (PasswordState) ElementType() reflect.Type

type RuleIdpDiscovery

type RuleIdpDiscovery struct {
	pulumi.CustomResourceState

	// Applications to exclude in discovery. See `appInclude` for details.
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	AppExcludes RuleIdpDiscoveryAppExcludeArrayOutput `pulumi:"appExcludes"`
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayOutput `pulumi:"appIncludes"`
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrOutput `pulumi:"idpId"`
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrOutput `pulumi:"idpType"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringOutput `pulumi:"name"`
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Platform to include in discovery rule. - 'type' - (Optional) One of: 'ANY', 'MOBILE', 'DESKTOP' - 'os_expression -
	// (Optional) Only available when using os_type = 'OTHER' - 'os_type' - (Optional) One of: 'ANY', 'IOS', 'WINDOWS',
	// 'ANDROID', 'OTHER', 'OSX'
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayOutput `pulumi:"platformIncludes"`
	// Policy ID.
	PolicyId pulumi.StringPtrOutput `pulumi:"policyId"`
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrOutput `pulumi:"userIdentifierAttribute"`
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayOutput `pulumi:"userIdentifierPatterns"`
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrOutput `pulumi:"userIdentifierType"`
}

This resource allows you to create and configure an IdP Discovery Policy Rule.

> If you receive the error `You do not have permission to access the feature you are requesting` contact support and request feature flag `ADVANCED_SSO` be applied to your org.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		idpDiscoveryPolicy, err := policy.GetPolicy(ctx, &policy.GetPolicyArgs{
			Name: "Idp Discovery Policy",
			Type: "IDP_DISCOVERY",
		}, nil)
		if err != nil {
			return err
		}
		_, err = policy.NewRuleIdpDiscovery(ctx, "example", &policy.RuleIdpDiscoveryArgs{
			PolicyId:                pulumi.String(idpDiscoveryPolicy.Id),
			IdpId:                   pulumi.String("<idp id>"),
			IdpType:                 pulumi.String("OIDC"),
			NetworkConnection:       pulumi.String("ANYWHERE"),
			Priority:                pulumi.Int(1),
			Status:                  pulumi.String("ACTIVE"),
			UserIdentifierType:      pulumi.String("ATTRIBUTE"),
			UserIdentifierAttribute: pulumi.String("company"),
			AppExcludes: policy.RuleIdpDiscoveryAppExcludeArray{
				&policy.RuleIdpDiscoveryAppExcludeArgs{
					Id:   pulumi.String("<app id>"),
					Type: pulumi.String("APP"),
				},
				&policy.RuleIdpDiscoveryAppExcludeArgs{
					Name: pulumi.String("yahoo_mail"),
					Type: pulumi.String("APP_TYPE"),
				},
			},
			AppIncludes: policy.RuleIdpDiscoveryAppIncludeArray{
				&policy.RuleIdpDiscoveryAppIncludeArgs{
					Id:   pulumi.String("<app id>"),
					Type: pulumi.String("APP"),
				},
				&policy.RuleIdpDiscoveryAppIncludeArgs{
					Name: pulumi.String("<app type name>"),
					Type: pulumi.String("APP_TYPE"),
				},
			},
			PlatformIncludes: policy.RuleIdpDiscoveryPlatformIncludeArray{
				&policy.RuleIdpDiscoveryPlatformIncludeArgs{
					Type:   pulumi.String("MOBILE"),
					OsType: pulumi.String("OSX"),
				},
			},
			UserIdentifierPatterns: policy.RuleIdpDiscoveryUserIdentifierPatternArray{
				&policy.RuleIdpDiscoveryUserIdentifierPatternArgs{
					MatchType: pulumi.String("EQUALS"),
					Value:     pulumi.String("Articulate"),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh $ pulumi import okta:policy/ruleIdpDiscovery:RuleIdpDiscovery example &#60;policy id&#62;/&#60;rule id&#62; ```

func GetRuleIdpDiscovery

func GetRuleIdpDiscovery(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleIdpDiscoveryState, opts ...pulumi.ResourceOption) (*RuleIdpDiscovery, error)

GetRuleIdpDiscovery gets an existing RuleIdpDiscovery resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleIdpDiscovery

func NewRuleIdpDiscovery(ctx *pulumi.Context,
	name string, args *RuleIdpDiscoveryArgs, opts ...pulumi.ResourceOption) (*RuleIdpDiscovery, error)

NewRuleIdpDiscovery registers a new resource with the given unique name, arguments, and options.

func (*RuleIdpDiscovery) ElementType

func (*RuleIdpDiscovery) ElementType() reflect.Type

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryOutput

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput

func (*RuleIdpDiscovery) ToRuleIdpDiscoveryOutputWithContext

func (i *RuleIdpDiscovery) ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput

type RuleIdpDiscoveryAppExclude

type RuleIdpDiscoveryAppExclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type string `pulumi:"type"`
}

type RuleIdpDiscoveryAppExcludeArgs

type RuleIdpDiscoveryAppExcludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleIdpDiscoveryAppExcludeArgs) ElementType

func (RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutput

func (i RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutputWithContext

func (i RuleIdpDiscoveryAppExcludeArgs) ToRuleIdpDiscoveryAppExcludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeOutput

type RuleIdpDiscoveryAppExcludeArray

type RuleIdpDiscoveryAppExcludeArray []RuleIdpDiscoveryAppExcludeInput

func (RuleIdpDiscoveryAppExcludeArray) ElementType

func (RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutput

func (i RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput

func (RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext

func (i RuleIdpDiscoveryAppExcludeArray) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeArrayInput

type RuleIdpDiscoveryAppExcludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput
	ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryAppExcludeArrayOutput
}

RuleIdpDiscoveryAppExcludeArrayInput is an input type that accepts RuleIdpDiscoveryAppExcludeArray and RuleIdpDiscoveryAppExcludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppExcludeArrayInput` via:

RuleIdpDiscoveryAppExcludeArray{ RuleIdpDiscoveryAppExcludeArgs{...} }

type RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppExcludeArrayOutput) ElementType

func (RuleIdpDiscoveryAppExcludeArrayOutput) Index

func (RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutput

func (o RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutput() RuleIdpDiscoveryAppExcludeArrayOutput

func (RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext

func (o RuleIdpDiscoveryAppExcludeArrayOutput) ToRuleIdpDiscoveryAppExcludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeArrayOutput

type RuleIdpDiscoveryAppExcludeInput

type RuleIdpDiscoveryAppExcludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput
	ToRuleIdpDiscoveryAppExcludeOutputWithContext(context.Context) RuleIdpDiscoveryAppExcludeOutput
}

RuleIdpDiscoveryAppExcludeInput is an input type that accepts RuleIdpDiscoveryAppExcludeArgs and RuleIdpDiscoveryAppExcludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppExcludeInput` via:

RuleIdpDiscoveryAppExcludeArgs{...}

type RuleIdpDiscoveryAppExcludeOutput

type RuleIdpDiscoveryAppExcludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppExcludeOutput) ElementType

func (RuleIdpDiscoveryAppExcludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleIdpDiscoveryAppExcludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutput

func (o RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutput() RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutputWithContext

func (o RuleIdpDiscoveryAppExcludeOutput) ToRuleIdpDiscoveryAppExcludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppExcludeOutput

func (RuleIdpDiscoveryAppExcludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryAppInclude

type RuleIdpDiscoveryAppInclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type string `pulumi:"type"`
}

type RuleIdpDiscoveryAppIncludeArgs

type RuleIdpDiscoveryAppIncludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleIdpDiscoveryAppIncludeArgs) ElementType

func (RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutput

func (i RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutputWithContext

func (i RuleIdpDiscoveryAppIncludeArgs) ToRuleIdpDiscoveryAppIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeOutput

type RuleIdpDiscoveryAppIncludeArray

type RuleIdpDiscoveryAppIncludeArray []RuleIdpDiscoveryAppIncludeInput

func (RuleIdpDiscoveryAppIncludeArray) ElementType

func (RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutput

func (i RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput

func (RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext

func (i RuleIdpDiscoveryAppIncludeArray) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeArrayInput

type RuleIdpDiscoveryAppIncludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput
	ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryAppIncludeArrayOutput
}

RuleIdpDiscoveryAppIncludeArrayInput is an input type that accepts RuleIdpDiscoveryAppIncludeArray and RuleIdpDiscoveryAppIncludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppIncludeArrayInput` via:

RuleIdpDiscoveryAppIncludeArray{ RuleIdpDiscoveryAppIncludeArgs{...} }

type RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppIncludeArrayOutput) ElementType

func (RuleIdpDiscoveryAppIncludeArrayOutput) Index

func (RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutput

func (o RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutput() RuleIdpDiscoveryAppIncludeArrayOutput

func (RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext

func (o RuleIdpDiscoveryAppIncludeArrayOutput) ToRuleIdpDiscoveryAppIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeArrayOutput

type RuleIdpDiscoveryAppIncludeInput

type RuleIdpDiscoveryAppIncludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput
	ToRuleIdpDiscoveryAppIncludeOutputWithContext(context.Context) RuleIdpDiscoveryAppIncludeOutput
}

RuleIdpDiscoveryAppIncludeInput is an input type that accepts RuleIdpDiscoveryAppIncludeArgs and RuleIdpDiscoveryAppIncludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryAppIncludeInput` via:

RuleIdpDiscoveryAppIncludeArgs{...}

type RuleIdpDiscoveryAppIncludeOutput

type RuleIdpDiscoveryAppIncludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryAppIncludeOutput) ElementType

func (RuleIdpDiscoveryAppIncludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleIdpDiscoveryAppIncludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutput

func (o RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutput() RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutputWithContext

func (o RuleIdpDiscoveryAppIncludeOutput) ToRuleIdpDiscoveryAppIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryAppIncludeOutput

func (RuleIdpDiscoveryAppIncludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryArgs

type RuleIdpDiscoveryArgs struct {
	// Applications to exclude in discovery. See `appInclude` for details.
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	AppExcludes RuleIdpDiscoveryAppExcludeArrayInput
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayInput
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrInput
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes pulumi.StringArrayInput
	// Platform to include in discovery rule. - 'type' - (Optional) One of: 'ANY', 'MOBILE', 'DESKTOP' - 'os_expression -
	// (Optional) Only available when using os_type = 'OTHER' - 'os_type' - (Optional) One of: 'ANY', 'IOS', 'WINDOWS',
	// 'ANDROID', 'OTHER', 'OSX'
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrInput
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrInput
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayInput
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrInput
}

The set of arguments for constructing a RuleIdpDiscovery resource.

func (RuleIdpDiscoveryArgs) ElementType

func (RuleIdpDiscoveryArgs) ElementType() reflect.Type

type RuleIdpDiscoveryArray

type RuleIdpDiscoveryArray []RuleIdpDiscoveryInput

func (RuleIdpDiscoveryArray) ElementType

func (RuleIdpDiscoveryArray) ElementType() reflect.Type

func (RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutput

func (i RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput

func (RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutputWithContext

func (i RuleIdpDiscoveryArray) ToRuleIdpDiscoveryArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryArrayOutput

type RuleIdpDiscoveryArrayInput

type RuleIdpDiscoveryArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput
	ToRuleIdpDiscoveryArrayOutputWithContext(context.Context) RuleIdpDiscoveryArrayOutput
}

RuleIdpDiscoveryArrayInput is an input type that accepts RuleIdpDiscoveryArray and RuleIdpDiscoveryArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryArrayInput` via:

RuleIdpDiscoveryArray{ RuleIdpDiscoveryArgs{...} }

type RuleIdpDiscoveryArrayOutput

type RuleIdpDiscoveryArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryArrayOutput) ElementType

func (RuleIdpDiscoveryArrayOutput) Index

func (RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutput

func (o RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutput() RuleIdpDiscoveryArrayOutput

func (RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutputWithContext

func (o RuleIdpDiscoveryArrayOutput) ToRuleIdpDiscoveryArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryArrayOutput

type RuleIdpDiscoveryInput

type RuleIdpDiscoveryInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput
	ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput
}

type RuleIdpDiscoveryMap

type RuleIdpDiscoveryMap map[string]RuleIdpDiscoveryInput

func (RuleIdpDiscoveryMap) ElementType

func (RuleIdpDiscoveryMap) ElementType() reflect.Type

func (RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutput

func (i RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput

func (RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutputWithContext

func (i RuleIdpDiscoveryMap) ToRuleIdpDiscoveryMapOutputWithContext(ctx context.Context) RuleIdpDiscoveryMapOutput

type RuleIdpDiscoveryMapInput

type RuleIdpDiscoveryMapInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput
	ToRuleIdpDiscoveryMapOutputWithContext(context.Context) RuleIdpDiscoveryMapOutput
}

RuleIdpDiscoveryMapInput is an input type that accepts RuleIdpDiscoveryMap and RuleIdpDiscoveryMapOutput values. You can construct a concrete instance of `RuleIdpDiscoveryMapInput` via:

RuleIdpDiscoveryMap{ "key": RuleIdpDiscoveryArgs{...} }

type RuleIdpDiscoveryMapOutput

type RuleIdpDiscoveryMapOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryMapOutput) ElementType

func (RuleIdpDiscoveryMapOutput) ElementType() reflect.Type

func (RuleIdpDiscoveryMapOutput) MapIndex

func (RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutput

func (o RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutput() RuleIdpDiscoveryMapOutput

func (RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutputWithContext

func (o RuleIdpDiscoveryMapOutput) ToRuleIdpDiscoveryMapOutputWithContext(ctx context.Context) RuleIdpDiscoveryMapOutput

type RuleIdpDiscoveryOutput

type RuleIdpDiscoveryOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryOutput) AppExcludes

Applications to exclude in discovery. See `appInclude` for details.

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func (RuleIdpDiscoveryOutput) AppIncludes

Applications to include in discovery rule.

func (RuleIdpDiscoveryOutput) ElementType

func (RuleIdpDiscoveryOutput) ElementType() reflect.Type

func (RuleIdpDiscoveryOutput) IdpId

The identifier for the Idp the rule should route to if all conditions are met.

func (RuleIdpDiscoveryOutput) IdpType

Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`

func (RuleIdpDiscoveryOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleIdpDiscoveryOutput) NetworkConnection

func (o RuleIdpDiscoveryOutput) NetworkConnection() pulumi.StringPtrOutput

The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.

func (RuleIdpDiscoveryOutput) NetworkExcludes

func (o RuleIdpDiscoveryOutput) NetworkExcludes() pulumi.StringArrayOutput

Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.

func (RuleIdpDiscoveryOutput) NetworkIncludes

func (o RuleIdpDiscoveryOutput) NetworkIncludes() pulumi.StringArrayOutput

Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.

func (RuleIdpDiscoveryOutput) PlatformIncludes

Platform to include in discovery rule. - 'type' - (Optional) One of: 'ANY', 'MOBILE', 'DESKTOP' - 'os_expression - (Optional) Only available when using os_type = 'OTHER' - 'os_type' - (Optional) One of: 'ANY', 'IOS', 'WINDOWS', 'ANDROID', 'OTHER', 'OSX'

func (RuleIdpDiscoveryOutput) PolicyId

Policy ID.

func (RuleIdpDiscoveryOutput) Priority

Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.

func (RuleIdpDiscoveryOutput) Status

Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutput

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutput() RuleIdpDiscoveryOutput

func (RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutputWithContext

func (o RuleIdpDiscoveryOutput) ToRuleIdpDiscoveryOutputWithContext(ctx context.Context) RuleIdpDiscoveryOutput

func (RuleIdpDiscoveryOutput) UserIdentifierAttribute

func (o RuleIdpDiscoveryOutput) UserIdentifierAttribute() pulumi.StringPtrOutput

Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.

func (RuleIdpDiscoveryOutput) UserIdentifierPatterns

Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.

func (RuleIdpDiscoveryOutput) UserIdentifierType

func (o RuleIdpDiscoveryOutput) UserIdentifierType() pulumi.StringPtrOutput

One of: `"IDENTIFIER"`, `"ATTRIBUTE"`

type RuleIdpDiscoveryPlatformInclude

type RuleIdpDiscoveryPlatformInclude struct {
	// Only available when using `osType = "OTHER"`
	OsExpression *string `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	OsType *string `pulumi:"osType"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type *string `pulumi:"type"`
}

type RuleIdpDiscoveryPlatformIncludeArgs

type RuleIdpDiscoveryPlatformIncludeArgs struct {
	// Only available when using `osType = "OTHER"`
	OsExpression pulumi.StringPtrInput `pulumi:"osExpression"`
	// One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	OsType pulumi.StringPtrInput `pulumi:"osType"`
	// One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`
	Type pulumi.StringPtrInput `pulumi:"type"`
}

func (RuleIdpDiscoveryPlatformIncludeArgs) ElementType

func (RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutput

func (i RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext

func (i RuleIdpDiscoveryPlatformIncludeArgs) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeOutput

type RuleIdpDiscoveryPlatformIncludeArray

type RuleIdpDiscoveryPlatformIncludeArray []RuleIdpDiscoveryPlatformIncludeInput

func (RuleIdpDiscoveryPlatformIncludeArray) ElementType

func (RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutput

func (i RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput

func (RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext

func (i RuleIdpDiscoveryPlatformIncludeArray) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeArrayInput

type RuleIdpDiscoveryPlatformIncludeArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput
	ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput
}

RuleIdpDiscoveryPlatformIncludeArrayInput is an input type that accepts RuleIdpDiscoveryPlatformIncludeArray and RuleIdpDiscoveryPlatformIncludeArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryPlatformIncludeArrayInput` via:

RuleIdpDiscoveryPlatformIncludeArray{ RuleIdpDiscoveryPlatformIncludeArgs{...} }

type RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ElementType

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) Index

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutput

func (o RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutput() RuleIdpDiscoveryPlatformIncludeArrayOutput

func (RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext

func (o RuleIdpDiscoveryPlatformIncludeArrayOutput) ToRuleIdpDiscoveryPlatformIncludeArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeArrayOutput

type RuleIdpDiscoveryPlatformIncludeInput

type RuleIdpDiscoveryPlatformIncludeInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput
	ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(context.Context) RuleIdpDiscoveryPlatformIncludeOutput
}

RuleIdpDiscoveryPlatformIncludeInput is an input type that accepts RuleIdpDiscoveryPlatformIncludeArgs and RuleIdpDiscoveryPlatformIncludeOutput values. You can construct a concrete instance of `RuleIdpDiscoveryPlatformIncludeInput` via:

RuleIdpDiscoveryPlatformIncludeArgs{...}

type RuleIdpDiscoveryPlatformIncludeOutput

type RuleIdpDiscoveryPlatformIncludeOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryPlatformIncludeOutput) ElementType

func (RuleIdpDiscoveryPlatformIncludeOutput) OsExpression

Only available when using `osType = "OTHER"`

func (RuleIdpDiscoveryPlatformIncludeOutput) OsType

One of: `"ANY"`, `"IOS"`, `"WINDOWS"`, `"ANDROID"`, `"OTHER"`, `"OSX"`

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func (RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutput

func (o RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutput() RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext

func (o RuleIdpDiscoveryPlatformIncludeOutput) ToRuleIdpDiscoveryPlatformIncludeOutputWithContext(ctx context.Context) RuleIdpDiscoveryPlatformIncludeOutput

func (RuleIdpDiscoveryPlatformIncludeOutput) Type

One of: `"ANY"`, `"MOBILE"`, `"DESKTOP"`

type RuleIdpDiscoveryState

type RuleIdpDiscoveryState struct {
	// Applications to exclude in discovery. See `appInclude` for details.
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	AppExcludes RuleIdpDiscoveryAppExcludeArrayInput
	// Applications to include in discovery rule.
	AppIncludes RuleIdpDiscoveryAppIncludeArrayInput
	// The identifier for the Idp the rule should route to if all conditions are met.
	IdpId pulumi.StringPtrInput
	// Type of Idp. One of: `"SAML2"`, `"IWA"`, `"AgentlessDSSO"`, `"X509"`, `"FACEBOOK"`, `"GOOGLE"`, `"LINKEDIN"`, `"MICROSOFT"`, `"OIDC"`
	IdpType pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// The network selection mode. One of `"ANYWEHRE"` or `"ZONE"`.
	NetworkConnection pulumi.StringPtrInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to exclude.
	NetworkExcludes pulumi.StringArrayInput
	// Required if `networkConnection` = `"ZONE"`. Indicates the network zones to include.
	NetworkIncludes pulumi.StringArrayInput
	// Platform to include in discovery rule. - 'type' - (Optional) One of: 'ANY', 'MOBILE', 'DESKTOP' - 'os_expression -
	// (Optional) Only available when using os_type = 'OTHER' - 'os_type' - (Optional) One of: 'ANY', 'IOS', 'WINDOWS',
	// 'ANDROID', 'OTHER', 'OSX'
	PlatformIncludes RuleIdpDiscoveryPlatformIncludeArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Idp rule priority. This attribute can be set to a valid priority. To avoid an endless diff situation an error is thrown if an invalid property is provided. The Okta API defaults to the last (lowest) if not provided.
	Priority pulumi.IntPtrInput
	// Idp rule status: `"ACTIVE"` or `"INACTIVE"`. By default, it is `"ACTIVE"`.
	Status pulumi.StringPtrInput
	// Profile attribute matching can only have a single value that describes the type indicated in `userIdentifierType`. This is the attribute or identifier that the `userIdentifierPatterns` are checked against.
	UserIdentifierAttribute pulumi.StringPtrInput
	// Specifies a User Identifier pattern condition to match against. If `matchType` of `"EXPRESSION"` is used, only a *single* element can be set, otherwise multiple elements of matching patterns may be provided.
	UserIdentifierPatterns RuleIdpDiscoveryUserIdentifierPatternArrayInput
	// One of: `"IDENTIFIER"`, `"ATTRIBUTE"`
	UserIdentifierType pulumi.StringPtrInput
}

func (RuleIdpDiscoveryState) ElementType

func (RuleIdpDiscoveryState) ElementType() reflect.Type

type RuleIdpDiscoveryUserIdentifierPattern

type RuleIdpDiscoveryUserIdentifierPattern struct {
	// The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`
	MatchType *string `pulumi:"matchType"`
	// The regex or simple match string to match against.
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	Value *string `pulumi:"value"`
}

type RuleIdpDiscoveryUserIdentifierPatternArgs

type RuleIdpDiscoveryUserIdentifierPatternArgs struct {
	// The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`
	MatchType pulumi.StringPtrInput `pulumi:"matchType"`
	// The regex or simple match string to match against.
	//
	// <!--Start PulumiCodeChooser -->
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	// <!--End PulumiCodeChooser -->
	Value pulumi.StringPtrInput `pulumi:"value"`
}

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutput

func (i RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext

func (i RuleIdpDiscoveryUserIdentifierPatternArgs) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput

type RuleIdpDiscoveryUserIdentifierPatternArray

type RuleIdpDiscoveryUserIdentifierPatternArray []RuleIdpDiscoveryUserIdentifierPatternInput

func (RuleIdpDiscoveryUserIdentifierPatternArray) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (i RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext

func (i RuleIdpDiscoveryUserIdentifierPatternArray) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternArrayInput

type RuleIdpDiscoveryUserIdentifierPatternArrayInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput
	ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput
}

RuleIdpDiscoveryUserIdentifierPatternArrayInput is an input type that accepts RuleIdpDiscoveryUserIdentifierPatternArray and RuleIdpDiscoveryUserIdentifierPatternArrayOutput values. You can construct a concrete instance of `RuleIdpDiscoveryUserIdentifierPatternArrayInput` via:

RuleIdpDiscoveryUserIdentifierPatternArray{ RuleIdpDiscoveryUserIdentifierPatternArgs{...} }

type RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternArrayOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) Index

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (o RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutput() RuleIdpDiscoveryUserIdentifierPatternArrayOutput

func (RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext

func (o RuleIdpDiscoveryUserIdentifierPatternArrayOutput) ToRuleIdpDiscoveryUserIdentifierPatternArrayOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternArrayOutput

type RuleIdpDiscoveryUserIdentifierPatternInput

type RuleIdpDiscoveryUserIdentifierPatternInput interface {
	pulumi.Input

	ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput
	ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput
}

RuleIdpDiscoveryUserIdentifierPatternInput is an input type that accepts RuleIdpDiscoveryUserIdentifierPatternArgs and RuleIdpDiscoveryUserIdentifierPatternOutput values. You can construct a concrete instance of `RuleIdpDiscoveryUserIdentifierPatternInput` via:

RuleIdpDiscoveryUserIdentifierPatternArgs{...}

type RuleIdpDiscoveryUserIdentifierPatternOutput

type RuleIdpDiscoveryUserIdentifierPatternOutput struct{ *pulumi.OutputState }

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ElementType

func (RuleIdpDiscoveryUserIdentifierPatternOutput) MatchType

The kind of pattern. For regex, use `"EXPRESSION"`. For simple string matches, use one of the following: `"SUFFIX"`, `"EQUALS"`, `"STARTS_WITH"`, `"CONTAINS"`

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutput

func (o RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutput() RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext

func (o RuleIdpDiscoveryUserIdentifierPatternOutput) ToRuleIdpDiscoveryUserIdentifierPatternOutputWithContext(ctx context.Context) RuleIdpDiscoveryUserIdentifierPatternOutput

func (RuleIdpDiscoveryUserIdentifierPatternOutput) Value

The regex or simple match string to match against.

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type RuleMfa

type RuleMfa struct {
	pulumi.CustomResourceState

	// Applications to exclude in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations. - 'id'
	// - (Optional) Use if 'type' is 'APP' to indicate the application id to include. - 'name' - (Optional) Use if the 'type'
	//   is 'APP_TYPE' to indicate the type of application(s) to include in instances where an entire group (i.e. 'yahoo_mail')
	//   of applications should be included. - 'type' - (Required) One of: 'APP', 'APP_TYPE'
	AppExcludes RuleMfaAppExcludeArrayOutput `pulumi:"appExcludes"`
	// Applications to include in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations.
	AppIncludes RuleMfaAppIncludeArrayOutput `pulumi:"appIncludes"`
	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrOutput `pulumi:"enroll"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Policy ID.
	PolicyId pulumi.StringPtrOutput `pulumi:"policyId"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

This resource allows you to create and configure an MFA Policy Rule.

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh $ pulumi import okta:policy/ruleMfa:RuleMfa example &#60;policy id&#62;/&#60;rule id&#62; ```

func GetRuleMfa

func GetRuleMfa(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleMfaState, opts ...pulumi.ResourceOption) (*RuleMfa, error)

GetRuleMfa gets an existing RuleMfa resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleMfa

func NewRuleMfa(ctx *pulumi.Context,
	name string, args *RuleMfaArgs, opts ...pulumi.ResourceOption) (*RuleMfa, error)

NewRuleMfa registers a new resource with the given unique name, arguments, and options.

func (*RuleMfa) ElementType

func (*RuleMfa) ElementType() reflect.Type

func (*RuleMfa) ToRuleMfaOutput

func (i *RuleMfa) ToRuleMfaOutput() RuleMfaOutput

func (*RuleMfa) ToRuleMfaOutputWithContext

func (i *RuleMfa) ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput

type RuleMfaAppExclude

type RuleMfaAppExclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"APP"`, `"APP_TYPE"`
	Type string `pulumi:"type"`
}

type RuleMfaAppExcludeArgs

type RuleMfaAppExcludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"APP"`, `"APP_TYPE"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleMfaAppExcludeArgs) ElementType

func (RuleMfaAppExcludeArgs) ElementType() reflect.Type

func (RuleMfaAppExcludeArgs) ToRuleMfaAppExcludeOutput

func (i RuleMfaAppExcludeArgs) ToRuleMfaAppExcludeOutput() RuleMfaAppExcludeOutput

func (RuleMfaAppExcludeArgs) ToRuleMfaAppExcludeOutputWithContext

func (i RuleMfaAppExcludeArgs) ToRuleMfaAppExcludeOutputWithContext(ctx context.Context) RuleMfaAppExcludeOutput

type RuleMfaAppExcludeArray

type RuleMfaAppExcludeArray []RuleMfaAppExcludeInput

func (RuleMfaAppExcludeArray) ElementType

func (RuleMfaAppExcludeArray) ElementType() reflect.Type

func (RuleMfaAppExcludeArray) ToRuleMfaAppExcludeArrayOutput

func (i RuleMfaAppExcludeArray) ToRuleMfaAppExcludeArrayOutput() RuleMfaAppExcludeArrayOutput

func (RuleMfaAppExcludeArray) ToRuleMfaAppExcludeArrayOutputWithContext

func (i RuleMfaAppExcludeArray) ToRuleMfaAppExcludeArrayOutputWithContext(ctx context.Context) RuleMfaAppExcludeArrayOutput

type RuleMfaAppExcludeArrayInput

type RuleMfaAppExcludeArrayInput interface {
	pulumi.Input

	ToRuleMfaAppExcludeArrayOutput() RuleMfaAppExcludeArrayOutput
	ToRuleMfaAppExcludeArrayOutputWithContext(context.Context) RuleMfaAppExcludeArrayOutput
}

RuleMfaAppExcludeArrayInput is an input type that accepts RuleMfaAppExcludeArray and RuleMfaAppExcludeArrayOutput values. You can construct a concrete instance of `RuleMfaAppExcludeArrayInput` via:

RuleMfaAppExcludeArray{ RuleMfaAppExcludeArgs{...} }

type RuleMfaAppExcludeArrayOutput

type RuleMfaAppExcludeArrayOutput struct{ *pulumi.OutputState }

func (RuleMfaAppExcludeArrayOutput) ElementType

func (RuleMfaAppExcludeArrayOutput) Index

func (RuleMfaAppExcludeArrayOutput) ToRuleMfaAppExcludeArrayOutput

func (o RuleMfaAppExcludeArrayOutput) ToRuleMfaAppExcludeArrayOutput() RuleMfaAppExcludeArrayOutput

func (RuleMfaAppExcludeArrayOutput) ToRuleMfaAppExcludeArrayOutputWithContext

func (o RuleMfaAppExcludeArrayOutput) ToRuleMfaAppExcludeArrayOutputWithContext(ctx context.Context) RuleMfaAppExcludeArrayOutput

type RuleMfaAppExcludeInput

type RuleMfaAppExcludeInput interface {
	pulumi.Input

	ToRuleMfaAppExcludeOutput() RuleMfaAppExcludeOutput
	ToRuleMfaAppExcludeOutputWithContext(context.Context) RuleMfaAppExcludeOutput
}

RuleMfaAppExcludeInput is an input type that accepts RuleMfaAppExcludeArgs and RuleMfaAppExcludeOutput values. You can construct a concrete instance of `RuleMfaAppExcludeInput` via:

RuleMfaAppExcludeArgs{...}

type RuleMfaAppExcludeOutput

type RuleMfaAppExcludeOutput struct{ *pulumi.OutputState }

func (RuleMfaAppExcludeOutput) ElementType

func (RuleMfaAppExcludeOutput) ElementType() reflect.Type

func (RuleMfaAppExcludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleMfaAppExcludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleMfaAppExcludeOutput) ToRuleMfaAppExcludeOutput

func (o RuleMfaAppExcludeOutput) ToRuleMfaAppExcludeOutput() RuleMfaAppExcludeOutput

func (RuleMfaAppExcludeOutput) ToRuleMfaAppExcludeOutputWithContext

func (o RuleMfaAppExcludeOutput) ToRuleMfaAppExcludeOutputWithContext(ctx context.Context) RuleMfaAppExcludeOutput

func (RuleMfaAppExcludeOutput) Type

One of: `"APP"`, `"APP_TYPE"`

type RuleMfaAppInclude

type RuleMfaAppInclude struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id *string `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name *string `pulumi:"name"`
	// One of: `"APP"`, `"APP_TYPE"`
	Type string `pulumi:"type"`
}

type RuleMfaAppIncludeArgs

type RuleMfaAppIncludeArgs struct {
	// Use if `type` is `"APP"` to indicate the application id to include.
	Id pulumi.StringPtrInput `pulumi:"id"`
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// One of: `"APP"`, `"APP_TYPE"`
	Type pulumi.StringInput `pulumi:"type"`
}

func (RuleMfaAppIncludeArgs) ElementType

func (RuleMfaAppIncludeArgs) ElementType() reflect.Type

func (RuleMfaAppIncludeArgs) ToRuleMfaAppIncludeOutput

func (i RuleMfaAppIncludeArgs) ToRuleMfaAppIncludeOutput() RuleMfaAppIncludeOutput

func (RuleMfaAppIncludeArgs) ToRuleMfaAppIncludeOutputWithContext

func (i RuleMfaAppIncludeArgs) ToRuleMfaAppIncludeOutputWithContext(ctx context.Context) RuleMfaAppIncludeOutput

type RuleMfaAppIncludeArray

type RuleMfaAppIncludeArray []RuleMfaAppIncludeInput

func (RuleMfaAppIncludeArray) ElementType

func (RuleMfaAppIncludeArray) ElementType() reflect.Type

func (RuleMfaAppIncludeArray) ToRuleMfaAppIncludeArrayOutput

func (i RuleMfaAppIncludeArray) ToRuleMfaAppIncludeArrayOutput() RuleMfaAppIncludeArrayOutput

func (RuleMfaAppIncludeArray) ToRuleMfaAppIncludeArrayOutputWithContext

func (i RuleMfaAppIncludeArray) ToRuleMfaAppIncludeArrayOutputWithContext(ctx context.Context) RuleMfaAppIncludeArrayOutput

type RuleMfaAppIncludeArrayInput

type RuleMfaAppIncludeArrayInput interface {
	pulumi.Input

	ToRuleMfaAppIncludeArrayOutput() RuleMfaAppIncludeArrayOutput
	ToRuleMfaAppIncludeArrayOutputWithContext(context.Context) RuleMfaAppIncludeArrayOutput
}

RuleMfaAppIncludeArrayInput is an input type that accepts RuleMfaAppIncludeArray and RuleMfaAppIncludeArrayOutput values. You can construct a concrete instance of `RuleMfaAppIncludeArrayInput` via:

RuleMfaAppIncludeArray{ RuleMfaAppIncludeArgs{...} }

type RuleMfaAppIncludeArrayOutput

type RuleMfaAppIncludeArrayOutput struct{ *pulumi.OutputState }

func (RuleMfaAppIncludeArrayOutput) ElementType

func (RuleMfaAppIncludeArrayOutput) Index

func (RuleMfaAppIncludeArrayOutput) ToRuleMfaAppIncludeArrayOutput

func (o RuleMfaAppIncludeArrayOutput) ToRuleMfaAppIncludeArrayOutput() RuleMfaAppIncludeArrayOutput

func (RuleMfaAppIncludeArrayOutput) ToRuleMfaAppIncludeArrayOutputWithContext

func (o RuleMfaAppIncludeArrayOutput) ToRuleMfaAppIncludeArrayOutputWithContext(ctx context.Context) RuleMfaAppIncludeArrayOutput

type RuleMfaAppIncludeInput

type RuleMfaAppIncludeInput interface {
	pulumi.Input

	ToRuleMfaAppIncludeOutput() RuleMfaAppIncludeOutput
	ToRuleMfaAppIncludeOutputWithContext(context.Context) RuleMfaAppIncludeOutput
}

RuleMfaAppIncludeInput is an input type that accepts RuleMfaAppIncludeArgs and RuleMfaAppIncludeOutput values. You can construct a concrete instance of `RuleMfaAppIncludeInput` via:

RuleMfaAppIncludeArgs{...}

type RuleMfaAppIncludeOutput

type RuleMfaAppIncludeOutput struct{ *pulumi.OutputState }

func (RuleMfaAppIncludeOutput) ElementType

func (RuleMfaAppIncludeOutput) ElementType() reflect.Type

func (RuleMfaAppIncludeOutput) Id

Use if `type` is `"APP"` to indicate the application id to include.

func (RuleMfaAppIncludeOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleMfaAppIncludeOutput) ToRuleMfaAppIncludeOutput

func (o RuleMfaAppIncludeOutput) ToRuleMfaAppIncludeOutput() RuleMfaAppIncludeOutput

func (RuleMfaAppIncludeOutput) ToRuleMfaAppIncludeOutputWithContext

func (o RuleMfaAppIncludeOutput) ToRuleMfaAppIncludeOutputWithContext(ctx context.Context) RuleMfaAppIncludeOutput

func (RuleMfaAppIncludeOutput) Type

One of: `"APP"`, `"APP_TYPE"`

type RuleMfaArgs

type RuleMfaArgs struct {
	// Applications to exclude in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations. - 'id'
	// - (Optional) Use if 'type' is 'APP' to indicate the application id to include. - 'name' - (Optional) Use if the 'type'
	//   is 'APP_TYPE' to indicate the type of application(s) to include in instances where an entire group (i.e. 'yahoo_mail')
	//   of applications should be included. - 'type' - (Required) One of: 'APP', 'APP_TYPE'
	AppExcludes RuleMfaAppExcludeArrayInput
	// Applications to include in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations.
	AppIncludes RuleMfaAppIncludeArrayInput
	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RuleMfa resource.

func (RuleMfaArgs) ElementType

func (RuleMfaArgs) ElementType() reflect.Type

type RuleMfaArray

type RuleMfaArray []RuleMfaInput

func (RuleMfaArray) ElementType

func (RuleMfaArray) ElementType() reflect.Type

func (RuleMfaArray) ToRuleMfaArrayOutput

func (i RuleMfaArray) ToRuleMfaArrayOutput() RuleMfaArrayOutput

func (RuleMfaArray) ToRuleMfaArrayOutputWithContext

func (i RuleMfaArray) ToRuleMfaArrayOutputWithContext(ctx context.Context) RuleMfaArrayOutput

type RuleMfaArrayInput

type RuleMfaArrayInput interface {
	pulumi.Input

	ToRuleMfaArrayOutput() RuleMfaArrayOutput
	ToRuleMfaArrayOutputWithContext(context.Context) RuleMfaArrayOutput
}

RuleMfaArrayInput is an input type that accepts RuleMfaArray and RuleMfaArrayOutput values. You can construct a concrete instance of `RuleMfaArrayInput` via:

RuleMfaArray{ RuleMfaArgs{...} }

type RuleMfaArrayOutput

type RuleMfaArrayOutput struct{ *pulumi.OutputState }

func (RuleMfaArrayOutput) ElementType

func (RuleMfaArrayOutput) ElementType() reflect.Type

func (RuleMfaArrayOutput) Index

func (RuleMfaArrayOutput) ToRuleMfaArrayOutput

func (o RuleMfaArrayOutput) ToRuleMfaArrayOutput() RuleMfaArrayOutput

func (RuleMfaArrayOutput) ToRuleMfaArrayOutputWithContext

func (o RuleMfaArrayOutput) ToRuleMfaArrayOutputWithContext(ctx context.Context) RuleMfaArrayOutput

type RuleMfaInput

type RuleMfaInput interface {
	pulumi.Input

	ToRuleMfaOutput() RuleMfaOutput
	ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput
}

type RuleMfaMap

type RuleMfaMap map[string]RuleMfaInput

func (RuleMfaMap) ElementType

func (RuleMfaMap) ElementType() reflect.Type

func (RuleMfaMap) ToRuleMfaMapOutput

func (i RuleMfaMap) ToRuleMfaMapOutput() RuleMfaMapOutput

func (RuleMfaMap) ToRuleMfaMapOutputWithContext

func (i RuleMfaMap) ToRuleMfaMapOutputWithContext(ctx context.Context) RuleMfaMapOutput

type RuleMfaMapInput

type RuleMfaMapInput interface {
	pulumi.Input

	ToRuleMfaMapOutput() RuleMfaMapOutput
	ToRuleMfaMapOutputWithContext(context.Context) RuleMfaMapOutput
}

RuleMfaMapInput is an input type that accepts RuleMfaMap and RuleMfaMapOutput values. You can construct a concrete instance of `RuleMfaMapInput` via:

RuleMfaMap{ "key": RuleMfaArgs{...} }

type RuleMfaMapOutput

type RuleMfaMapOutput struct{ *pulumi.OutputState }

func (RuleMfaMapOutput) ElementType

func (RuleMfaMapOutput) ElementType() reflect.Type

func (RuleMfaMapOutput) MapIndex

func (RuleMfaMapOutput) ToRuleMfaMapOutput

func (o RuleMfaMapOutput) ToRuleMfaMapOutput() RuleMfaMapOutput

func (RuleMfaMapOutput) ToRuleMfaMapOutputWithContext

func (o RuleMfaMapOutput) ToRuleMfaMapOutputWithContext(ctx context.Context) RuleMfaMapOutput

type RuleMfaOutput

type RuleMfaOutput struct{ *pulumi.OutputState }

func (RuleMfaOutput) AppExcludes

Applications to exclude in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations. - 'id'

  • (Optional) Use if 'type' is 'APP' to indicate the application id to include. - 'name' - (Optional) Use if the 'type' is 'APP_TYPE' to indicate the type of application(s) to include in instances where an entire group (i.e. 'yahoo_mail') of applications should be included. - 'type' - (Required) One of: 'APP', 'APP_TYPE'

func (RuleMfaOutput) AppIncludes

Applications to include in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations.

func (RuleMfaOutput) ElementType

func (RuleMfaOutput) ElementType() reflect.Type

func (RuleMfaOutput) Enroll

When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.

func (RuleMfaOutput) Name

Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.

func (RuleMfaOutput) NetworkConnection

func (o RuleMfaOutput) NetworkConnection() pulumi.StringPtrOutput

Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.

func (RuleMfaOutput) NetworkExcludes

func (o RuleMfaOutput) NetworkExcludes() pulumi.StringArrayOutput

The network zones to exclude. Conflicts with `networkIncludes`.

func (RuleMfaOutput) NetworkIncludes

func (o RuleMfaOutput) NetworkIncludes() pulumi.StringArrayOutput

The network zones to include. Conflicts with `networkExcludes`.

func (RuleMfaOutput) PolicyId

func (o RuleMfaOutput) PolicyId() pulumi.StringPtrOutput

Policy ID.

func (RuleMfaOutput) Priority

func (o RuleMfaOutput) Priority() pulumi.IntPtrOutput

Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.

func (RuleMfaOutput) Status

Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.

func (RuleMfaOutput) ToRuleMfaOutput

func (o RuleMfaOutput) ToRuleMfaOutput() RuleMfaOutput

func (RuleMfaOutput) ToRuleMfaOutputWithContext

func (o RuleMfaOutput) ToRuleMfaOutputWithContext(ctx context.Context) RuleMfaOutput

func (RuleMfaOutput) UsersExcludeds

func (o RuleMfaOutput) UsersExcludeds() pulumi.StringArrayOutput

Set of User IDs to Exclude

type RuleMfaState

type RuleMfaState struct {
	// Applications to exclude in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations. - 'id'
	// - (Optional) Use if 'type' is 'APP' to indicate the application id to include. - 'name' - (Optional) Use if the 'type'
	//   is 'APP_TYPE' to indicate the type of application(s) to include in instances where an entire group (i.e. 'yahoo_mail')
	//   of applications should be included. - 'type' - (Required) One of: 'APP', 'APP_TYPE'
	AppExcludes RuleMfaAppExcludeArrayInput
	// Applications to include in discovery rule. **IMPORTANT**: this field is only available in Classic Organizations.
	AppIncludes RuleMfaAppIncludeArrayInput
	// When a user should be prompted for MFA. It can be `"CHALLENGE"`, `"LOGIN"`, or `"NEVER"`.
	Enroll pulumi.StringPtrInput
	// Use if the `type` is `"APP_TYPE"` to indicate the type of application(s) to include in instances where an entire group (i.e. `yahooMail`) of applications should be included.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// Set of User IDs to Exclude
	UsersExcludeds pulumi.StringArrayInput
}

func (RuleMfaState) ElementType

func (RuleMfaState) ElementType() reflect.Type

type RulePassword

type RulePassword struct {
	pulumi.CustomResourceState

	// Policy Rule Name. Type `"string"`
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`. Type `"string"`
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`. Type `"list(string)"`
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`. Type `"list(string)"`
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordChange pulumi.StringPtrOutput `pulumi:"passwordChange"`
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordReset pulumi.StringPtrOutput `pulumi:"passwordReset"`
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`, Type `"string"`
	PasswordUnlock pulumi.StringPtrOutput `pulumi:"passwordUnlock"`
	// Policy ID.
	PolicyId pulumi.StringPtrOutput `pulumi:"policyId"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there. Type `"number"`
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The users to exclude. Type `"set(string)"`
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

Creates a Password Policy Rule.

This resource allows you to create and configure a Password Policy Rule.

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh $ pulumi import okta:policy/rulePassword:RulePassword example &#60;policy id&#62;/&#60;rule id&#62; ```

func GetRulePassword

func GetRulePassword(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RulePasswordState, opts ...pulumi.ResourceOption) (*RulePassword, error)

GetRulePassword gets an existing RulePassword resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRulePassword

func NewRulePassword(ctx *pulumi.Context,
	name string, args *RulePasswordArgs, opts ...pulumi.ResourceOption) (*RulePassword, error)

NewRulePassword registers a new resource with the given unique name, arguments, and options.

func (*RulePassword) ElementType

func (*RulePassword) ElementType() reflect.Type

func (*RulePassword) ToRulePasswordOutput

func (i *RulePassword) ToRulePasswordOutput() RulePasswordOutput

func (*RulePassword) ToRulePasswordOutputWithContext

func (i *RulePassword) ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput

type RulePasswordArgs

type RulePasswordArgs struct {
	// Policy Rule Name. Type `"string"`
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`. Type `"string"`
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`. Type `"list(string)"`
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`. Type `"list(string)"`
	NetworkIncludes pulumi.StringArrayInput
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordChange pulumi.StringPtrInput
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordReset pulumi.StringPtrInput
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`, Type `"string"`
	PasswordUnlock pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there. Type `"number"`
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrInput
	// The users to exclude. Type `"set(string)"`
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RulePassword resource.

func (RulePasswordArgs) ElementType

func (RulePasswordArgs) ElementType() reflect.Type

type RulePasswordArray

type RulePasswordArray []RulePasswordInput

func (RulePasswordArray) ElementType

func (RulePasswordArray) ElementType() reflect.Type

func (RulePasswordArray) ToRulePasswordArrayOutput

func (i RulePasswordArray) ToRulePasswordArrayOutput() RulePasswordArrayOutput

func (RulePasswordArray) ToRulePasswordArrayOutputWithContext

func (i RulePasswordArray) ToRulePasswordArrayOutputWithContext(ctx context.Context) RulePasswordArrayOutput

type RulePasswordArrayInput

type RulePasswordArrayInput interface {
	pulumi.Input

	ToRulePasswordArrayOutput() RulePasswordArrayOutput
	ToRulePasswordArrayOutputWithContext(context.Context) RulePasswordArrayOutput
}

RulePasswordArrayInput is an input type that accepts RulePasswordArray and RulePasswordArrayOutput values. You can construct a concrete instance of `RulePasswordArrayInput` via:

RulePasswordArray{ RulePasswordArgs{...} }

type RulePasswordArrayOutput

type RulePasswordArrayOutput struct{ *pulumi.OutputState }

func (RulePasswordArrayOutput) ElementType

func (RulePasswordArrayOutput) ElementType() reflect.Type

func (RulePasswordArrayOutput) Index

func (RulePasswordArrayOutput) ToRulePasswordArrayOutput

func (o RulePasswordArrayOutput) ToRulePasswordArrayOutput() RulePasswordArrayOutput

func (RulePasswordArrayOutput) ToRulePasswordArrayOutputWithContext

func (o RulePasswordArrayOutput) ToRulePasswordArrayOutputWithContext(ctx context.Context) RulePasswordArrayOutput

type RulePasswordInput

type RulePasswordInput interface {
	pulumi.Input

	ToRulePasswordOutput() RulePasswordOutput
	ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput
}

type RulePasswordMap

type RulePasswordMap map[string]RulePasswordInput

func (RulePasswordMap) ElementType

func (RulePasswordMap) ElementType() reflect.Type

func (RulePasswordMap) ToRulePasswordMapOutput

func (i RulePasswordMap) ToRulePasswordMapOutput() RulePasswordMapOutput

func (RulePasswordMap) ToRulePasswordMapOutputWithContext

func (i RulePasswordMap) ToRulePasswordMapOutputWithContext(ctx context.Context) RulePasswordMapOutput

type RulePasswordMapInput

type RulePasswordMapInput interface {
	pulumi.Input

	ToRulePasswordMapOutput() RulePasswordMapOutput
	ToRulePasswordMapOutputWithContext(context.Context) RulePasswordMapOutput
}

RulePasswordMapInput is an input type that accepts RulePasswordMap and RulePasswordMapOutput values. You can construct a concrete instance of `RulePasswordMapInput` via:

RulePasswordMap{ "key": RulePasswordArgs{...} }

type RulePasswordMapOutput

type RulePasswordMapOutput struct{ *pulumi.OutputState }

func (RulePasswordMapOutput) ElementType

func (RulePasswordMapOutput) ElementType() reflect.Type

func (RulePasswordMapOutput) MapIndex

func (RulePasswordMapOutput) ToRulePasswordMapOutput

func (o RulePasswordMapOutput) ToRulePasswordMapOutput() RulePasswordMapOutput

func (RulePasswordMapOutput) ToRulePasswordMapOutputWithContext

func (o RulePasswordMapOutput) ToRulePasswordMapOutputWithContext(ctx context.Context) RulePasswordMapOutput

type RulePasswordOutput

type RulePasswordOutput struct{ *pulumi.OutputState }

func (RulePasswordOutput) ElementType

func (RulePasswordOutput) ElementType() reflect.Type

func (RulePasswordOutput) Name

Policy Rule Name. Type `"string"`

func (RulePasswordOutput) NetworkConnection

func (o RulePasswordOutput) NetworkConnection() pulumi.StringPtrOutput

Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`. Type `"string"`

func (RulePasswordOutput) NetworkExcludes

func (o RulePasswordOutput) NetworkExcludes() pulumi.StringArrayOutput

The network zones to exclude. Conflicts with `networkIncludes`. Type `"list(string)"`

func (RulePasswordOutput) NetworkIncludes

func (o RulePasswordOutput) NetworkIncludes() pulumi.StringArrayOutput

The network zones to include. Conflicts with `networkExcludes`. Type `"list(string)"`

func (RulePasswordOutput) PasswordChange

func (o RulePasswordOutput) PasswordChange() pulumi.StringPtrOutput

Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`

func (RulePasswordOutput) PasswordReset

func (o RulePasswordOutput) PasswordReset() pulumi.StringPtrOutput

Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`

func (RulePasswordOutput) PasswordUnlock

func (o RulePasswordOutput) PasswordUnlock() pulumi.StringPtrOutput

Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`, Type `"string"`

func (RulePasswordOutput) PolicyId

Policy ID.

func (RulePasswordOutput) Priority

func (o RulePasswordOutput) Priority() pulumi.IntPtrOutput

Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there. Type `"number"`

func (RulePasswordOutput) Status

Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`

func (RulePasswordOutput) ToRulePasswordOutput

func (o RulePasswordOutput) ToRulePasswordOutput() RulePasswordOutput

func (RulePasswordOutput) ToRulePasswordOutputWithContext

func (o RulePasswordOutput) ToRulePasswordOutputWithContext(ctx context.Context) RulePasswordOutput

func (RulePasswordOutput) UsersExcludeds

func (o RulePasswordOutput) UsersExcludeds() pulumi.StringArrayOutput

The users to exclude. Type `"set(string)"`

type RulePasswordState

type RulePasswordState struct {
	// Policy Rule Name. Type `"string"`
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`. Type `"string"`
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`. Type `"list(string)"`
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`. Type `"list(string)"`
	NetworkIncludes pulumi.StringArrayInput
	// Allow or deny a user to change their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordChange pulumi.StringPtrInput
	// Allow or deny a user to reset their password: `"ALLOW"` or `"DENY"`. By default, it is `"ALLOW"`. Type `"string"`
	PasswordReset pulumi.StringPtrInput
	// Allow or deny a user to unlock: `"ALLOW"` or `"DENY"`. By default, it is `"DENY"`, Type `"string"`
	PasswordUnlock pulumi.StringPtrInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there. Type `"number"`
	Priority pulumi.IntPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`. Type `"string"`
	Status pulumi.StringPtrInput
	// The users to exclude. Type `"set(string)"`
	UsersExcludeds pulumi.StringArrayInput
}

func (RulePasswordState) ElementType

func (RulePasswordState) ElementType() reflect.Type

type RuleSignon

type RuleSignon struct {
	pulumi.CustomResourceState

	// Allow or deny access based on the rule conditions: `"ALLOW"`, `"DENY"` or `"CHALLENGE"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrOutput `pulumi:"access"`
	// Authentication entrypoint: `"ANY"`, `"LDAP_INTERFACE"` or `"RADIUS"`.
	Authtype pulumi.StringPtrOutput `pulumi:"authtype"`
	// List of behavior IDs.
	Behaviors pulumi.StringArrayOutput `pulumi:"behaviors"`
	// Auth factor sequences. Should be set if `access = "CHALLENGE"`.
	FactorSequences RuleSignonFactorSequenceArrayOutput `pulumi:"factorSequences"`
	// Defines the identity provider for this rule. Valid values are `"ANY"`, `"OKTA"`, and `"SPECIFIC_IDP"`.
	//
	// > **WARNING**: Use of `identityProvider` requires a feature flag to be enabled.
	IdentityProvider pulumi.StringPtrOutput `pulumi:"identityProvider"`
	// When identityProvider is `"SPECIFIC_IDP"` then this is the list of IdP IDs to apply the rule on.
	IdentityProviderIds pulumi.StringArrayOutput `pulumi:"identityProviderIds"`
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrOutput `pulumi:"mfaLifetime"`
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrOutput `pulumi:"mfaPrompt"`
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrOutput `pulumi:"mfaRememberDevice"`
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrOutput `pulumi:"mfaRequired"`
	// Policy Rule Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrOutput `pulumi:"networkConnection"`
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayOutput `pulumi:"networkExcludes"`
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayOutput `pulumi:"networkIncludes"`
	// Policy ID.
	PolicyId pulumi.StringPtrOutput `pulumi:"policyId"`
	// Rule's primary factor. **WARNING** Ony works as a part of the Identity Engine. Valid values:
	// `"PASSWORD_IDP_ANY_FACTOR"`, `"PASSWORD_IDP"`.
	PrimaryFactor pulumi.StringOutput `pulumi:"primaryFactor"`
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Risc level: `"ANY"`, `"LOW"`, `"MEDIUM"` or `"HIGH"`. Default is `"ANY"`. It can be also
	// set to an empty string in case `RISC_SCORING` org feature flag is disabled.
	//
	// Deprecated: Attribute typo, switch to riskLevel instead. Default: `ANY`
	RiscLevel pulumi.StringPtrOutput `pulumi:"riscLevel"`
	// Risk level: ANY, LOW, MEDIUM or HIGH. Default: `ANY`
	RiskLevel pulumi.StringPtrOutput `pulumi:"riskLevel"`
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrOutput `pulumi:"sessionIdle"`
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrOutput `pulumi:"sessionLifetime"`
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrOutput `pulumi:"sessionPersistent"`
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
	// The list of user IDs that would be excluded when rules are processed.
	UsersExcludeds pulumi.StringArrayOutput `pulumi:"usersExcludeds"`
}

Creates a Sign On Policy Rule. In case `Invalid condition type specified: riskScore.` error is thrown, set `riscLevel` to an empty string, since this feature is not enabled.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.NewSignon(ctx, "test", &policy.SignonArgs{
			Status:      pulumi.String("ACTIVE"),
			Description: pulumi.String("Example Policy"),
		})
		if err != nil {
			return err
		}
		newCity, err := okta.LookupBehaviour(ctx, &okta.LookupBehaviourArgs{
			Name: pulumi.StringRef("New City"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = policy.NewRuleSignon(ctx, "example", &policy.RuleSignonArgs{
			Access:            pulumi.String("CHALLENGE"),
			Authtype:          pulumi.String("RADIUS"),
			NetworkConnection: pulumi.String("ANYWHERE"),
			PolicyId:          pulumi.Any(okta_policy_signon.Example.Id),
			Status:            pulumi.String("ACTIVE"),
			RiscLevel:         pulumi.String("HIGH"),
			Behaviors: pulumi.StringArray{
				pulumi.String(newCity.Id),
			},
			FactorSequences: policy.RuleSignonFactorSequenceArray{
				&policy.RuleSignonFactorSequenceArgs{
					PrimaryCriteriaFactorType: pulumi.String("token:hotp"),
					PrimaryCriteriaProvider:   pulumi.String("CUSTOM"),
					SecondaryCriterias: policy.RuleSignonFactorSequenceSecondaryCriteriaArray{
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("token:software:totp"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("push"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("password"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("question"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("sms"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("token:software:totp"),
							Provider:   pulumi.String("GOOGLE"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("email"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("call"),
							Provider:   pulumi.String("OKTA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("webauthn"),
							Provider:   pulumi.String("FIDO"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("token"),
							Provider:   pulumi.String("RSA"),
						},
						&policy.RuleSignonFactorSequenceSecondaryCriteriaArgs{
							FactorType: pulumi.String("token"),
							Provider:   pulumi.String("SYMANTEC"),
						},
					},
				},
				&policy.RuleSignonFactorSequenceArgs{
					PrimaryCriteriaFactorType: pulumi.String("token:software:totp"),
					PrimaryCriteriaProvider:   pulumi.String("OKTA"),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Policy Rule can be imported via the Policy and Rule ID.

```sh $ pulumi import okta:policy/ruleSignon:RuleSignon example &#60;policy id&#62;/&#60;rule id&#62; ```

func GetRuleSignon

func GetRuleSignon(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RuleSignonState, opts ...pulumi.ResourceOption) (*RuleSignon, error)

GetRuleSignon gets an existing RuleSignon resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRuleSignon

func NewRuleSignon(ctx *pulumi.Context,
	name string, args *RuleSignonArgs, opts ...pulumi.ResourceOption) (*RuleSignon, error)

NewRuleSignon registers a new resource with the given unique name, arguments, and options.

func (*RuleSignon) ElementType

func (*RuleSignon) ElementType() reflect.Type

func (*RuleSignon) ToRuleSignonOutput

func (i *RuleSignon) ToRuleSignonOutput() RuleSignonOutput

func (*RuleSignon) ToRuleSignonOutputWithContext

func (i *RuleSignon) ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput

type RuleSignonArgs

type RuleSignonArgs struct {
	// Allow or deny access based on the rule conditions: `"ALLOW"`, `"DENY"` or `"CHALLENGE"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Authentication entrypoint: `"ANY"`, `"LDAP_INTERFACE"` or `"RADIUS"`.
	Authtype pulumi.StringPtrInput
	// List of behavior IDs.
	Behaviors pulumi.StringArrayInput
	// Auth factor sequences. Should be set if `access = "CHALLENGE"`.
	FactorSequences RuleSignonFactorSequenceArrayInput
	// Defines the identity provider for this rule. Valid values are `"ANY"`, `"OKTA"`, and `"SPECIFIC_IDP"`.
	//
	// > **WARNING**: Use of `identityProvider` requires a feature flag to be enabled.
	IdentityProvider pulumi.StringPtrInput
	// When identityProvider is `"SPECIFIC_IDP"` then this is the list of IdP IDs to apply the rule on.
	IdentityProviderIds pulumi.StringArrayInput
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrInput
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrInput
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrInput
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Rule's primary factor. **WARNING** Ony works as a part of the Identity Engine. Valid values:
	// `"PASSWORD_IDP_ANY_FACTOR"`, `"PASSWORD_IDP"`.
	PrimaryFactor pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Risc level: `"ANY"`, `"LOW"`, `"MEDIUM"` or `"HIGH"`. Default is `"ANY"`. It can be also
	// set to an empty string in case `RISC_SCORING` org feature flag is disabled.
	//
	// Deprecated: Attribute typo, switch to riskLevel instead. Default: `ANY`
	RiscLevel pulumi.StringPtrInput
	// Risk level: ANY, LOW, MEDIUM or HIGH. Default: `ANY`
	RiskLevel pulumi.StringPtrInput
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrInput
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrInput
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// The list of user IDs that would be excluded when rules are processed.
	UsersExcludeds pulumi.StringArrayInput
}

The set of arguments for constructing a RuleSignon resource.

func (RuleSignonArgs) ElementType

func (RuleSignonArgs) ElementType() reflect.Type

type RuleSignonArray

type RuleSignonArray []RuleSignonInput

func (RuleSignonArray) ElementType

func (RuleSignonArray) ElementType() reflect.Type

func (RuleSignonArray) ToRuleSignonArrayOutput

func (i RuleSignonArray) ToRuleSignonArrayOutput() RuleSignonArrayOutput

func (RuleSignonArray) ToRuleSignonArrayOutputWithContext

func (i RuleSignonArray) ToRuleSignonArrayOutputWithContext(ctx context.Context) RuleSignonArrayOutput

type RuleSignonArrayInput

type RuleSignonArrayInput interface {
	pulumi.Input

	ToRuleSignonArrayOutput() RuleSignonArrayOutput
	ToRuleSignonArrayOutputWithContext(context.Context) RuleSignonArrayOutput
}

RuleSignonArrayInput is an input type that accepts RuleSignonArray and RuleSignonArrayOutput values. You can construct a concrete instance of `RuleSignonArrayInput` via:

RuleSignonArray{ RuleSignonArgs{...} }

type RuleSignonArrayOutput

type RuleSignonArrayOutput struct{ *pulumi.OutputState }

func (RuleSignonArrayOutput) ElementType

func (RuleSignonArrayOutput) ElementType() reflect.Type

func (RuleSignonArrayOutput) Index

func (RuleSignonArrayOutput) ToRuleSignonArrayOutput

func (o RuleSignonArrayOutput) ToRuleSignonArrayOutput() RuleSignonArrayOutput

func (RuleSignonArrayOutput) ToRuleSignonArrayOutputWithContext

func (o RuleSignonArrayOutput) ToRuleSignonArrayOutputWithContext(ctx context.Context) RuleSignonArrayOutput

type RuleSignonFactorSequence

type RuleSignonFactorSequence struct {
	// Primary factor type of the auth section.
	PrimaryCriteriaFactorType string `pulumi:"primaryCriteriaFactorType"`
	// Primary provider of the auth section.
	PrimaryCriteriaProvider string `pulumi:"primaryCriteriaProvider"`
	// Additional authentication steps.
	SecondaryCriterias []RuleSignonFactorSequenceSecondaryCriteria `pulumi:"secondaryCriterias"`
}

type RuleSignonFactorSequenceArgs

type RuleSignonFactorSequenceArgs struct {
	// Primary factor type of the auth section.
	PrimaryCriteriaFactorType pulumi.StringInput `pulumi:"primaryCriteriaFactorType"`
	// Primary provider of the auth section.
	PrimaryCriteriaProvider pulumi.StringInput `pulumi:"primaryCriteriaProvider"`
	// Additional authentication steps.
	SecondaryCriterias RuleSignonFactorSequenceSecondaryCriteriaArrayInput `pulumi:"secondaryCriterias"`
}

func (RuleSignonFactorSequenceArgs) ElementType

func (RuleSignonFactorSequenceArgs) ToRuleSignonFactorSequenceOutput

func (i RuleSignonFactorSequenceArgs) ToRuleSignonFactorSequenceOutput() RuleSignonFactorSequenceOutput

func (RuleSignonFactorSequenceArgs) ToRuleSignonFactorSequenceOutputWithContext

func (i RuleSignonFactorSequenceArgs) ToRuleSignonFactorSequenceOutputWithContext(ctx context.Context) RuleSignonFactorSequenceOutput

type RuleSignonFactorSequenceArray

type RuleSignonFactorSequenceArray []RuleSignonFactorSequenceInput

func (RuleSignonFactorSequenceArray) ElementType

func (RuleSignonFactorSequenceArray) ToRuleSignonFactorSequenceArrayOutput

func (i RuleSignonFactorSequenceArray) ToRuleSignonFactorSequenceArrayOutput() RuleSignonFactorSequenceArrayOutput

func (RuleSignonFactorSequenceArray) ToRuleSignonFactorSequenceArrayOutputWithContext

func (i RuleSignonFactorSequenceArray) ToRuleSignonFactorSequenceArrayOutputWithContext(ctx context.Context) RuleSignonFactorSequenceArrayOutput

type RuleSignonFactorSequenceArrayInput

type RuleSignonFactorSequenceArrayInput interface {
	pulumi.Input

	ToRuleSignonFactorSequenceArrayOutput() RuleSignonFactorSequenceArrayOutput
	ToRuleSignonFactorSequenceArrayOutputWithContext(context.Context) RuleSignonFactorSequenceArrayOutput
}

RuleSignonFactorSequenceArrayInput is an input type that accepts RuleSignonFactorSequenceArray and RuleSignonFactorSequenceArrayOutput values. You can construct a concrete instance of `RuleSignonFactorSequenceArrayInput` via:

RuleSignonFactorSequenceArray{ RuleSignonFactorSequenceArgs{...} }

type RuleSignonFactorSequenceArrayOutput

type RuleSignonFactorSequenceArrayOutput struct{ *pulumi.OutputState }

func (RuleSignonFactorSequenceArrayOutput) ElementType

func (RuleSignonFactorSequenceArrayOutput) Index

func (RuleSignonFactorSequenceArrayOutput) ToRuleSignonFactorSequenceArrayOutput

func (o RuleSignonFactorSequenceArrayOutput) ToRuleSignonFactorSequenceArrayOutput() RuleSignonFactorSequenceArrayOutput

func (RuleSignonFactorSequenceArrayOutput) ToRuleSignonFactorSequenceArrayOutputWithContext

func (o RuleSignonFactorSequenceArrayOutput) ToRuleSignonFactorSequenceArrayOutputWithContext(ctx context.Context) RuleSignonFactorSequenceArrayOutput

type RuleSignonFactorSequenceInput

type RuleSignonFactorSequenceInput interface {
	pulumi.Input

	ToRuleSignonFactorSequenceOutput() RuleSignonFactorSequenceOutput
	ToRuleSignonFactorSequenceOutputWithContext(context.Context) RuleSignonFactorSequenceOutput
}

RuleSignonFactorSequenceInput is an input type that accepts RuleSignonFactorSequenceArgs and RuleSignonFactorSequenceOutput values. You can construct a concrete instance of `RuleSignonFactorSequenceInput` via:

RuleSignonFactorSequenceArgs{...}

type RuleSignonFactorSequenceOutput

type RuleSignonFactorSequenceOutput struct{ *pulumi.OutputState }

func (RuleSignonFactorSequenceOutput) ElementType

func (RuleSignonFactorSequenceOutput) PrimaryCriteriaFactorType

func (o RuleSignonFactorSequenceOutput) PrimaryCriteriaFactorType() pulumi.StringOutput

Primary factor type of the auth section.

func (RuleSignonFactorSequenceOutput) PrimaryCriteriaProvider

func (o RuleSignonFactorSequenceOutput) PrimaryCriteriaProvider() pulumi.StringOutput

Primary provider of the auth section.

func (RuleSignonFactorSequenceOutput) SecondaryCriterias

Additional authentication steps.

func (RuleSignonFactorSequenceOutput) ToRuleSignonFactorSequenceOutput

func (o RuleSignonFactorSequenceOutput) ToRuleSignonFactorSequenceOutput() RuleSignonFactorSequenceOutput

func (RuleSignonFactorSequenceOutput) ToRuleSignonFactorSequenceOutputWithContext

func (o RuleSignonFactorSequenceOutput) ToRuleSignonFactorSequenceOutputWithContext(ctx context.Context) RuleSignonFactorSequenceOutput

type RuleSignonFactorSequenceSecondaryCriteria

type RuleSignonFactorSequenceSecondaryCriteria struct {
	// Factor type of the additional authentication step.
	FactorType string `pulumi:"factorType"`
	// Provider of the additional authentication step.
	Provider string `pulumi:"provider"`
}

type RuleSignonFactorSequenceSecondaryCriteriaArgs

type RuleSignonFactorSequenceSecondaryCriteriaArgs struct {
	// Factor type of the additional authentication step.
	FactorType pulumi.StringInput `pulumi:"factorType"`
	// Provider of the additional authentication step.
	Provider pulumi.StringInput `pulumi:"provider"`
}

func (RuleSignonFactorSequenceSecondaryCriteriaArgs) ElementType

func (RuleSignonFactorSequenceSecondaryCriteriaArgs) ToRuleSignonFactorSequenceSecondaryCriteriaOutput

func (i RuleSignonFactorSequenceSecondaryCriteriaArgs) ToRuleSignonFactorSequenceSecondaryCriteriaOutput() RuleSignonFactorSequenceSecondaryCriteriaOutput

func (RuleSignonFactorSequenceSecondaryCriteriaArgs) ToRuleSignonFactorSequenceSecondaryCriteriaOutputWithContext

func (i RuleSignonFactorSequenceSecondaryCriteriaArgs) ToRuleSignonFactorSequenceSecondaryCriteriaOutputWithContext(ctx context.Context) RuleSignonFactorSequenceSecondaryCriteriaOutput

type RuleSignonFactorSequenceSecondaryCriteriaArray

type RuleSignonFactorSequenceSecondaryCriteriaArray []RuleSignonFactorSequenceSecondaryCriteriaInput

func (RuleSignonFactorSequenceSecondaryCriteriaArray) ElementType

func (RuleSignonFactorSequenceSecondaryCriteriaArray) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutput

func (i RuleSignonFactorSequenceSecondaryCriteriaArray) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutput() RuleSignonFactorSequenceSecondaryCriteriaArrayOutput

func (RuleSignonFactorSequenceSecondaryCriteriaArray) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutputWithContext

func (i RuleSignonFactorSequenceSecondaryCriteriaArray) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutputWithContext(ctx context.Context) RuleSignonFactorSequenceSecondaryCriteriaArrayOutput

type RuleSignonFactorSequenceSecondaryCriteriaArrayInput

type RuleSignonFactorSequenceSecondaryCriteriaArrayInput interface {
	pulumi.Input

	ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutput() RuleSignonFactorSequenceSecondaryCriteriaArrayOutput
	ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutputWithContext(context.Context) RuleSignonFactorSequenceSecondaryCriteriaArrayOutput
}

RuleSignonFactorSequenceSecondaryCriteriaArrayInput is an input type that accepts RuleSignonFactorSequenceSecondaryCriteriaArray and RuleSignonFactorSequenceSecondaryCriteriaArrayOutput values. You can construct a concrete instance of `RuleSignonFactorSequenceSecondaryCriteriaArrayInput` via:

RuleSignonFactorSequenceSecondaryCriteriaArray{ RuleSignonFactorSequenceSecondaryCriteriaArgs{...} }

type RuleSignonFactorSequenceSecondaryCriteriaArrayOutput

type RuleSignonFactorSequenceSecondaryCriteriaArrayOutput struct{ *pulumi.OutputState }

func (RuleSignonFactorSequenceSecondaryCriteriaArrayOutput) ElementType

func (RuleSignonFactorSequenceSecondaryCriteriaArrayOutput) Index

func (RuleSignonFactorSequenceSecondaryCriteriaArrayOutput) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutput

func (RuleSignonFactorSequenceSecondaryCriteriaArrayOutput) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutputWithContext

func (o RuleSignonFactorSequenceSecondaryCriteriaArrayOutput) ToRuleSignonFactorSequenceSecondaryCriteriaArrayOutputWithContext(ctx context.Context) RuleSignonFactorSequenceSecondaryCriteriaArrayOutput

type RuleSignonFactorSequenceSecondaryCriteriaInput

type RuleSignonFactorSequenceSecondaryCriteriaInput interface {
	pulumi.Input

	ToRuleSignonFactorSequenceSecondaryCriteriaOutput() RuleSignonFactorSequenceSecondaryCriteriaOutput
	ToRuleSignonFactorSequenceSecondaryCriteriaOutputWithContext(context.Context) RuleSignonFactorSequenceSecondaryCriteriaOutput
}

RuleSignonFactorSequenceSecondaryCriteriaInput is an input type that accepts RuleSignonFactorSequenceSecondaryCriteriaArgs and RuleSignonFactorSequenceSecondaryCriteriaOutput values. You can construct a concrete instance of `RuleSignonFactorSequenceSecondaryCriteriaInput` via:

RuleSignonFactorSequenceSecondaryCriteriaArgs{...}

type RuleSignonFactorSequenceSecondaryCriteriaOutput

type RuleSignonFactorSequenceSecondaryCriteriaOutput struct{ *pulumi.OutputState }

func (RuleSignonFactorSequenceSecondaryCriteriaOutput) ElementType

func (RuleSignonFactorSequenceSecondaryCriteriaOutput) FactorType

Factor type of the additional authentication step.

func (RuleSignonFactorSequenceSecondaryCriteriaOutput) Provider

Provider of the additional authentication step.

func (RuleSignonFactorSequenceSecondaryCriteriaOutput) ToRuleSignonFactorSequenceSecondaryCriteriaOutput

func (o RuleSignonFactorSequenceSecondaryCriteriaOutput) ToRuleSignonFactorSequenceSecondaryCriteriaOutput() RuleSignonFactorSequenceSecondaryCriteriaOutput

func (RuleSignonFactorSequenceSecondaryCriteriaOutput) ToRuleSignonFactorSequenceSecondaryCriteriaOutputWithContext

func (o RuleSignonFactorSequenceSecondaryCriteriaOutput) ToRuleSignonFactorSequenceSecondaryCriteriaOutputWithContext(ctx context.Context) RuleSignonFactorSequenceSecondaryCriteriaOutput

type RuleSignonInput

type RuleSignonInput interface {
	pulumi.Input

	ToRuleSignonOutput() RuleSignonOutput
	ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput
}

type RuleSignonMap

type RuleSignonMap map[string]RuleSignonInput

func (RuleSignonMap) ElementType

func (RuleSignonMap) ElementType() reflect.Type

func (RuleSignonMap) ToRuleSignonMapOutput

func (i RuleSignonMap) ToRuleSignonMapOutput() RuleSignonMapOutput

func (RuleSignonMap) ToRuleSignonMapOutputWithContext

func (i RuleSignonMap) ToRuleSignonMapOutputWithContext(ctx context.Context) RuleSignonMapOutput

type RuleSignonMapInput

type RuleSignonMapInput interface {
	pulumi.Input

	ToRuleSignonMapOutput() RuleSignonMapOutput
	ToRuleSignonMapOutputWithContext(context.Context) RuleSignonMapOutput
}

RuleSignonMapInput is an input type that accepts RuleSignonMap and RuleSignonMapOutput values. You can construct a concrete instance of `RuleSignonMapInput` via:

RuleSignonMap{ "key": RuleSignonArgs{...} }

type RuleSignonMapOutput

type RuleSignonMapOutput struct{ *pulumi.OutputState }

func (RuleSignonMapOutput) ElementType

func (RuleSignonMapOutput) ElementType() reflect.Type

func (RuleSignonMapOutput) MapIndex

func (RuleSignonMapOutput) ToRuleSignonMapOutput

func (o RuleSignonMapOutput) ToRuleSignonMapOutput() RuleSignonMapOutput

func (RuleSignonMapOutput) ToRuleSignonMapOutputWithContext

func (o RuleSignonMapOutput) ToRuleSignonMapOutputWithContext(ctx context.Context) RuleSignonMapOutput

type RuleSignonOutput

type RuleSignonOutput struct{ *pulumi.OutputState }

func (RuleSignonOutput) Access

Allow or deny access based on the rule conditions: `"ALLOW"`, `"DENY"` or `"CHALLENGE"`. The default is `"ALLOW"`.

func (RuleSignonOutput) Authtype

Authentication entrypoint: `"ANY"`, `"LDAP_INTERFACE"` or `"RADIUS"`.

func (RuleSignonOutput) Behaviors

List of behavior IDs.

func (RuleSignonOutput) ElementType

func (RuleSignonOutput) ElementType() reflect.Type

func (RuleSignonOutput) FactorSequences

Auth factor sequences. Should be set if `access = "CHALLENGE"`.

func (RuleSignonOutput) IdentityProvider

func (o RuleSignonOutput) IdentityProvider() pulumi.StringPtrOutput

Defines the identity provider for this rule. Valid values are `"ANY"`, `"OKTA"`, and `"SPECIFIC_IDP"`.

> **WARNING**: Use of `identityProvider` requires a feature flag to be enabled.

func (RuleSignonOutput) IdentityProviderIds

func (o RuleSignonOutput) IdentityProviderIds() pulumi.StringArrayOutput

When identityProvider is `"SPECIFIC_IDP"` then this is the list of IdP IDs to apply the rule on.

func (RuleSignonOutput) MfaLifetime

func (o RuleSignonOutput) MfaLifetime() pulumi.IntPtrOutput

Elapsed time before the next MFA challenge.

func (RuleSignonOutput) MfaPrompt

func (o RuleSignonOutput) MfaPrompt() pulumi.StringPtrOutput

Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.

func (RuleSignonOutput) MfaRememberDevice

func (o RuleSignonOutput) MfaRememberDevice() pulumi.BoolPtrOutput

Remember MFA device. The default `false`.

func (RuleSignonOutput) MfaRequired

func (o RuleSignonOutput) MfaRequired() pulumi.BoolPtrOutput

Require MFA. By default is `false`.

func (RuleSignonOutput) Name

Policy Rule Name.

func (RuleSignonOutput) NetworkConnection

func (o RuleSignonOutput) NetworkConnection() pulumi.StringPtrOutput

Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.

func (RuleSignonOutput) NetworkExcludes

func (o RuleSignonOutput) NetworkExcludes() pulumi.StringArrayOutput

The network zones to exclude. Conflicts with `networkIncludes`.

func (RuleSignonOutput) NetworkIncludes

func (o RuleSignonOutput) NetworkIncludes() pulumi.StringArrayOutput

The network zones to include. Conflicts with `networkExcludes`.

func (RuleSignonOutput) PolicyId

Policy ID.

func (RuleSignonOutput) PrimaryFactor

func (o RuleSignonOutput) PrimaryFactor() pulumi.StringOutput

Rule's primary factor. **WARNING** Ony works as a part of the Identity Engine. Valid values: `"PASSWORD_IDP_ANY_FACTOR"`, `"PASSWORD_IDP"`.

func (RuleSignonOutput) Priority

func (o RuleSignonOutput) Priority() pulumi.IntPtrOutput

Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.

func (RuleSignonOutput) RiscLevel deprecated

func (o RuleSignonOutput) RiscLevel() pulumi.StringPtrOutput

Risc level: `"ANY"`, `"LOW"`, `"MEDIUM"` or `"HIGH"`. Default is `"ANY"`. It can be also set to an empty string in case `RISC_SCORING` org feature flag is disabled.

Deprecated: Attribute typo, switch to riskLevel instead. Default: `ANY`

func (RuleSignonOutput) RiskLevel added in v4.8.1

func (o RuleSignonOutput) RiskLevel() pulumi.StringPtrOutput

Risk level: ANY, LOW, MEDIUM or HIGH. Default: `ANY`

func (RuleSignonOutput) SessionIdle

func (o RuleSignonOutput) SessionIdle() pulumi.IntPtrOutput

Max minutes a session can be idle.,

func (RuleSignonOutput) SessionLifetime

func (o RuleSignonOutput) SessionLifetime() pulumi.IntPtrOutput

Max minutes a session is active: Disable = 0.

func (RuleSignonOutput) SessionPersistent

func (o RuleSignonOutput) SessionPersistent() pulumi.BoolPtrOutput

Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.

func (RuleSignonOutput) Status

Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.

func (RuleSignonOutput) ToRuleSignonOutput

func (o RuleSignonOutput) ToRuleSignonOutput() RuleSignonOutput

func (RuleSignonOutput) ToRuleSignonOutputWithContext

func (o RuleSignonOutput) ToRuleSignonOutputWithContext(ctx context.Context) RuleSignonOutput

func (RuleSignonOutput) UsersExcludeds

func (o RuleSignonOutput) UsersExcludeds() pulumi.StringArrayOutput

The list of user IDs that would be excluded when rules are processed.

type RuleSignonState

type RuleSignonState struct {
	// Allow or deny access based on the rule conditions: `"ALLOW"`, `"DENY"` or `"CHALLENGE"`. The default is `"ALLOW"`.
	Access pulumi.StringPtrInput
	// Authentication entrypoint: `"ANY"`, `"LDAP_INTERFACE"` or `"RADIUS"`.
	Authtype pulumi.StringPtrInput
	// List of behavior IDs.
	Behaviors pulumi.StringArrayInput
	// Auth factor sequences. Should be set if `access = "CHALLENGE"`.
	FactorSequences RuleSignonFactorSequenceArrayInput
	// Defines the identity provider for this rule. Valid values are `"ANY"`, `"OKTA"`, and `"SPECIFIC_IDP"`.
	//
	// > **WARNING**: Use of `identityProvider` requires a feature flag to be enabled.
	IdentityProvider pulumi.StringPtrInput
	// When identityProvider is `"SPECIFIC_IDP"` then this is the list of IdP IDs to apply the rule on.
	IdentityProviderIds pulumi.StringArrayInput
	// Elapsed time before the next MFA challenge.
	MfaLifetime pulumi.IntPtrInput
	// Prompt for MFA based on the device used, a factor session lifetime, or every sign-on attempt: `"DEVICE"`, `"SESSION"` or `"ALWAYS"`.
	MfaPrompt pulumi.StringPtrInput
	// Remember MFA device. The default `false`.
	MfaRememberDevice pulumi.BoolPtrInput
	// Require MFA. By default is `false`.
	MfaRequired pulumi.BoolPtrInput
	// Policy Rule Name.
	Name pulumi.StringPtrInput
	// Network selection mode: `"ANYWHERE"`, `"ZONE"`, `"ON_NETWORK"`, or `"OFF_NETWORK"`.
	NetworkConnection pulumi.StringPtrInput
	// The network zones to exclude. Conflicts with `networkIncludes`.
	NetworkExcludes pulumi.StringArrayInput
	// The network zones to include. Conflicts with `networkExcludes`.
	NetworkIncludes pulumi.StringArrayInput
	// Policy ID.
	PolicyId pulumi.StringPtrInput
	// Rule's primary factor. **WARNING** Ony works as a part of the Identity Engine. Valid values:
	// `"PASSWORD_IDP_ANY_FACTOR"`, `"PASSWORD_IDP"`.
	PrimaryFactor pulumi.StringPtrInput
	// Policy Rule Priority, this attribute can be set to a valid priority. To avoid endless diff situation we error if an invalid priority is provided. API defaults it to the last (lowest) if not there.
	Priority pulumi.IntPtrInput
	// Risc level: `"ANY"`, `"LOW"`, `"MEDIUM"` or `"HIGH"`. Default is `"ANY"`. It can be also
	// set to an empty string in case `RISC_SCORING` org feature flag is disabled.
	//
	// Deprecated: Attribute typo, switch to riskLevel instead. Default: `ANY`
	RiscLevel pulumi.StringPtrInput
	// Risk level: ANY, LOW, MEDIUM or HIGH. Default: `ANY`
	RiskLevel pulumi.StringPtrInput
	// Max minutes a session can be idle.,
	SessionIdle pulumi.IntPtrInput
	// Max minutes a session is active: Disable = 0.
	SessionLifetime pulumi.IntPtrInput
	// Whether session cookies will last across browser sessions. Okta Administrators can never have persistent session cookies.
	SessionPersistent pulumi.BoolPtrInput
	// Policy Rule Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
	// The list of user IDs that would be excluded when rules are processed.
	UsersExcludeds pulumi.StringArrayInput
}

func (RuleSignonState) ElementType

func (RuleSignonState) ElementType() reflect.Type

type Signon

type Signon struct {
	pulumi.CustomResourceState

	// Policy Description.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayOutput `pulumi:"groupsIncludeds"`
	// Policy Name.
	Name pulumi.StringOutput `pulumi:"name"`
	// Priority of the policy.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrOutput `pulumi:"status"`
}

Creates a Sign On Policy.

This resource allows you to create and configure a Sign On Policy.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := policy.NewSignon(ctx, "example", &policy.SignonArgs{
			Description: pulumi.String("Example"),
			GroupsIncludeds: pulumi.StringArray{
				data.Okta_group.Everyone.Id,
			},
			Status: pulumi.String("ACTIVE"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

A Sign On Policy can be imported via the Okta ID.

```sh $ pulumi import okta:policy/signon:Signon example &#60;policy id&#62; ```

func GetSignon

func GetSignon(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SignonState, opts ...pulumi.ResourceOption) (*Signon, error)

GetSignon gets an existing Signon resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSignon

func NewSignon(ctx *pulumi.Context,
	name string, args *SignonArgs, opts ...pulumi.ResourceOption) (*Signon, error)

NewSignon registers a new resource with the given unique name, arguments, and options.

func (*Signon) ElementType

func (*Signon) ElementType() reflect.Type

func (*Signon) ToSignonOutput

func (i *Signon) ToSignonOutput() SignonOutput

func (*Signon) ToSignonOutputWithContext

func (i *Signon) ToSignonOutputWithContext(ctx context.Context) SignonOutput

type SignonArgs

type SignonArgs struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

The set of arguments for constructing a Signon resource.

func (SignonArgs) ElementType

func (SignonArgs) ElementType() reflect.Type

type SignonArray

type SignonArray []SignonInput

func (SignonArray) ElementType

func (SignonArray) ElementType() reflect.Type

func (SignonArray) ToSignonArrayOutput

func (i SignonArray) ToSignonArrayOutput() SignonArrayOutput

func (SignonArray) ToSignonArrayOutputWithContext

func (i SignonArray) ToSignonArrayOutputWithContext(ctx context.Context) SignonArrayOutput

type SignonArrayInput

type SignonArrayInput interface {
	pulumi.Input

	ToSignonArrayOutput() SignonArrayOutput
	ToSignonArrayOutputWithContext(context.Context) SignonArrayOutput
}

SignonArrayInput is an input type that accepts SignonArray and SignonArrayOutput values. You can construct a concrete instance of `SignonArrayInput` via:

SignonArray{ SignonArgs{...} }

type SignonArrayOutput

type SignonArrayOutput struct{ *pulumi.OutputState }

func (SignonArrayOutput) ElementType

func (SignonArrayOutput) ElementType() reflect.Type

func (SignonArrayOutput) Index

func (SignonArrayOutput) ToSignonArrayOutput

func (o SignonArrayOutput) ToSignonArrayOutput() SignonArrayOutput

func (SignonArrayOutput) ToSignonArrayOutputWithContext

func (o SignonArrayOutput) ToSignonArrayOutputWithContext(ctx context.Context) SignonArrayOutput

type SignonInput

type SignonInput interface {
	pulumi.Input

	ToSignonOutput() SignonOutput
	ToSignonOutputWithContext(ctx context.Context) SignonOutput
}

type SignonMap

type SignonMap map[string]SignonInput

func (SignonMap) ElementType

func (SignonMap) ElementType() reflect.Type

func (SignonMap) ToSignonMapOutput

func (i SignonMap) ToSignonMapOutput() SignonMapOutput

func (SignonMap) ToSignonMapOutputWithContext

func (i SignonMap) ToSignonMapOutputWithContext(ctx context.Context) SignonMapOutput

type SignonMapInput

type SignonMapInput interface {
	pulumi.Input

	ToSignonMapOutput() SignonMapOutput
	ToSignonMapOutputWithContext(context.Context) SignonMapOutput
}

SignonMapInput is an input type that accepts SignonMap and SignonMapOutput values. You can construct a concrete instance of `SignonMapInput` via:

SignonMap{ "key": SignonArgs{...} }

type SignonMapOutput

type SignonMapOutput struct{ *pulumi.OutputState }

func (SignonMapOutput) ElementType

func (SignonMapOutput) ElementType() reflect.Type

func (SignonMapOutput) MapIndex

func (SignonMapOutput) ToSignonMapOutput

func (o SignonMapOutput) ToSignonMapOutput() SignonMapOutput

func (SignonMapOutput) ToSignonMapOutputWithContext

func (o SignonMapOutput) ToSignonMapOutputWithContext(ctx context.Context) SignonMapOutput

type SignonOutput

type SignonOutput struct{ *pulumi.OutputState }

func (SignonOutput) Description

func (o SignonOutput) Description() pulumi.StringPtrOutput

Policy Description.

func (SignonOutput) ElementType

func (SignonOutput) ElementType() reflect.Type

func (SignonOutput) GroupsIncludeds

func (o SignonOutput) GroupsIncludeds() pulumi.StringArrayOutput

List of Group IDs to Include.

func (SignonOutput) Name

func (o SignonOutput) Name() pulumi.StringOutput

Policy Name.

func (SignonOutput) Priority

func (o SignonOutput) Priority() pulumi.IntPtrOutput

Priority of the policy.

func (SignonOutput) Status

func (o SignonOutput) Status() pulumi.StringPtrOutput

Policy Status: `"ACTIVE"` or `"INACTIVE"`.

func (SignonOutput) ToSignonOutput

func (o SignonOutput) ToSignonOutput() SignonOutput

func (SignonOutput) ToSignonOutputWithContext

func (o SignonOutput) ToSignonOutputWithContext(ctx context.Context) SignonOutput

type SignonState

type SignonState struct {
	// Policy Description.
	Description pulumi.StringPtrInput
	// List of Group IDs to Include.
	GroupsIncludeds pulumi.StringArrayInput
	// Policy Name.
	Name pulumi.StringPtrInput
	// Priority of the policy.
	Priority pulumi.IntPtrInput
	// Policy Status: `"ACTIVE"` or `"INACTIVE"`.
	Status pulumi.StringPtrInput
}

func (SignonState) ElementType

func (SignonState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL