1. Packages
  2. Okta
  3. API Docs
  4. auth
  5. ServerClaim
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

okta.auth.ServerClaim

Explore with Pulumi AI

okta logo
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

    Creates an Authorization Server Claim.

    This resource allows you to create and configure an Authorization Server Claim.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Okta.Auth.ServerClaim("example", new()
        {
            AuthServerId = "<auth server id>",
            ClaimType = "IDENTITY",
            Scopes = new[]
            {
                okta_auth_server_scope.Example.Name,
            },
            Value = "String.substringAfter(user.email, \"@\") == \"example.com\"",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/auth"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := auth.NewServerClaim(ctx, "example", &auth.ServerClaimArgs{
    			AuthServerId: pulumi.String("<auth server id>"),
    			ClaimType:    pulumi.String("IDENTITY"),
    			Scopes: pulumi.StringArray{
    				okta_auth_server_scope.Example.Name,
    			},
    			Value: pulumi.String("String.substringAfter(user.email, \"@\") == \"example.com\""),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.auth.ServerClaim;
    import com.pulumi.okta.auth.ServerClaimArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new ServerClaim("example", ServerClaimArgs.builder()        
                .authServerId("<auth server id>")
                .claimType("IDENTITY")
                .scopes(okta_auth_server_scope.example().name())
                .value("String.substringAfter(user.email, \"@\") == \"example.com\"")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.auth.ServerClaim("example",
        auth_server_id="<auth server id>",
        claim_type="IDENTITY",
        scopes=[okta_auth_server_scope["example"]["name"]],
        value="String.substringAfter(user.email, \"@\") == \"example.com\"")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = new okta.auth.ServerClaim("example", {
        authServerId: "<auth server id>",
        claimType: "IDENTITY",
        scopes: [okta_auth_server_scope.example.name],
        value: "String.substringAfter(user.email, \"@\") == \"example.com\"",
    });
    
    resources:
      example:
        type: okta:auth:ServerClaim
        properties:
          authServerId: <auth server id>
          claimType: IDENTITY
          scopes:
            - ${okta_auth_server_scope.example.name}
          value: String.substringAfter(user.email, "@") == "example.com"
    

    Create ServerClaim Resource

    new ServerClaim(name: string, args: ServerClaimArgs, opts?: CustomResourceOptions);
    @overload
    def ServerClaim(resource_name: str,
                    opts: Optional[ResourceOptions] = None,
                    always_include_in_token: Optional[bool] = None,
                    auth_server_id: Optional[str] = None,
                    claim_type: Optional[str] = None,
                    group_filter_type: Optional[str] = None,
                    name: Optional[str] = None,
                    scopes: Optional[Sequence[str]] = None,
                    status: Optional[str] = None,
                    value: Optional[str] = None,
                    value_type: Optional[str] = None)
    @overload
    def ServerClaim(resource_name: str,
                    args: ServerClaimArgs,
                    opts: Optional[ResourceOptions] = None)
    func NewServerClaim(ctx *Context, name string, args ServerClaimArgs, opts ...ResourceOption) (*ServerClaim, error)
    public ServerClaim(string name, ServerClaimArgs args, CustomResourceOptions? opts = null)
    public ServerClaim(String name, ServerClaimArgs args)
    public ServerClaim(String name, ServerClaimArgs args, CustomResourceOptions options)
    
    type: okta:auth:ServerClaim
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args ServerClaimArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ServerClaimArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ServerClaimArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ServerClaimArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ServerClaimArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    ServerClaim Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The ServerClaim resource accepts the following input properties:

    AuthServerId string
    ID of the authorization server.
    ClaimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    Value string
    The value of the claim.
    AlwaysIncludeInToken bool
    Specifies whether to include claims in token, by default it is set to true.
    GroupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    Name string
    The name of the claim.
    Scopes List<string>
    The list of scopes the auth server claim is tied to.
    Status string
    The status of the application. It defaults to "ACTIVE".
    ValueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    AuthServerId string
    ID of the authorization server.
    ClaimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    Value string
    The value of the claim.
    AlwaysIncludeInToken bool
    Specifies whether to include claims in token, by default it is set to true.
    GroupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    Name string
    The name of the claim.
    Scopes []string
    The list of scopes the auth server claim is tied to.
    Status string
    The status of the application. It defaults to "ACTIVE".
    ValueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    authServerId String
    ID of the authorization server.
    claimType String
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    value String
    The value of the claim.
    alwaysIncludeInToken Boolean
    Specifies whether to include claims in token, by default it is set to true.
    groupFilterType String
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name String
    The name of the claim.
    scopes List<String>
    The list of scopes the auth server claim is tied to.
    status String
    The status of the application. It defaults to "ACTIVE".
    valueType String
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    authServerId string
    ID of the authorization server.
    claimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    value string
    The value of the claim.
    alwaysIncludeInToken boolean
    Specifies whether to include claims in token, by default it is set to true.
    groupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name string
    The name of the claim.
    scopes string[]
    The list of scopes the auth server claim is tied to.
    status string
    The status of the application. It defaults to "ACTIVE".
    valueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    auth_server_id str
    ID of the authorization server.
    claim_type str
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    value str
    The value of the claim.
    always_include_in_token bool
    Specifies whether to include claims in token, by default it is set to true.
    group_filter_type str
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name str
    The name of the claim.
    scopes Sequence[str]
    The list of scopes the auth server claim is tied to.
    status str
    The status of the application. It defaults to "ACTIVE".
    value_type str
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    authServerId String
    ID of the authorization server.
    claimType String
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    value String
    The value of the claim.
    alwaysIncludeInToken Boolean
    Specifies whether to include claims in token, by default it is set to true.
    groupFilterType String
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name String
    The name of the claim.
    scopes List<String>
    The list of scopes the auth server claim is tied to.
    status String
    The status of the application. It defaults to "ACTIVE".
    valueType String
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".

    Outputs

    All input properties are implicitly available as output properties. Additionally, the ServerClaim resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing ServerClaim Resource

    Get an existing ServerClaim resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ServerClaimState, opts?: CustomResourceOptions): ServerClaim
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            always_include_in_token: Optional[bool] = None,
            auth_server_id: Optional[str] = None,
            claim_type: Optional[str] = None,
            group_filter_type: Optional[str] = None,
            name: Optional[str] = None,
            scopes: Optional[Sequence[str]] = None,
            status: Optional[str] = None,
            value: Optional[str] = None,
            value_type: Optional[str] = None) -> ServerClaim
    func GetServerClaim(ctx *Context, name string, id IDInput, state *ServerClaimState, opts ...ResourceOption) (*ServerClaim, error)
    public static ServerClaim Get(string name, Input<string> id, ServerClaimState? state, CustomResourceOptions? opts = null)
    public static ServerClaim get(String name, Output<String> id, ServerClaimState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AlwaysIncludeInToken bool
    Specifies whether to include claims in token, by default it is set to true.
    AuthServerId string
    ID of the authorization server.
    ClaimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    GroupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    Name string
    The name of the claim.
    Scopes List<string>
    The list of scopes the auth server claim is tied to.
    Status string
    The status of the application. It defaults to "ACTIVE".
    Value string
    The value of the claim.
    ValueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    AlwaysIncludeInToken bool
    Specifies whether to include claims in token, by default it is set to true.
    AuthServerId string
    ID of the authorization server.
    ClaimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    GroupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    Name string
    The name of the claim.
    Scopes []string
    The list of scopes the auth server claim is tied to.
    Status string
    The status of the application. It defaults to "ACTIVE".
    Value string
    The value of the claim.
    ValueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    alwaysIncludeInToken Boolean
    Specifies whether to include claims in token, by default it is set to true.
    authServerId String
    ID of the authorization server.
    claimType String
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    groupFilterType String
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name String
    The name of the claim.
    scopes List<String>
    The list of scopes the auth server claim is tied to.
    status String
    The status of the application. It defaults to "ACTIVE".
    value String
    The value of the claim.
    valueType String
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    alwaysIncludeInToken boolean
    Specifies whether to include claims in token, by default it is set to true.
    authServerId string
    ID of the authorization server.
    claimType string
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    groupFilterType string
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name string
    The name of the claim.
    scopes string[]
    The list of scopes the auth server claim is tied to.
    status string
    The status of the application. It defaults to "ACTIVE".
    value string
    The value of the claim.
    valueType string
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    always_include_in_token bool
    Specifies whether to include claims in token, by default it is set to true.
    auth_server_id str
    ID of the authorization server.
    claim_type str
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    group_filter_type str
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name str
    The name of the claim.
    scopes Sequence[str]
    The list of scopes the auth server claim is tied to.
    status str
    The status of the application. It defaults to "ACTIVE".
    value str
    The value of the claim.
    value_type str
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".
    alwaysIncludeInToken Boolean
    Specifies whether to include claims in token, by default it is set to true.
    authServerId String
    ID of the authorization server.
    claimType String
    Specifies whether the claim is for an access token "RESOURCE" or ID token "IDENTITY".
    groupFilterType String
    Specifies the type of group filter if value_type is "GROUPS". Can be set to one of the following "STARTS_WITH", "EQUALS", "CONTAINS", "REGEX".
    name String
    The name of the claim.
    scopes List<String>
    The list of scopes the auth server claim is tied to.
    status String
    The status of the application. It defaults to "ACTIVE".
    value String
    The value of the claim.
    valueType String
    The type of value of the claim. It can be set to "EXPRESSION" or "GROUPS". It defaults to "EXPRESSION".

    Import

    Authorization Server Claim can be imported via the Auth Server ID and Claim ID.

    $ pulumi import okta:auth/serverClaim:ServerClaim example &#60;auth server id&#62;/&#60;claim id&#62;
    

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi