1. Packages
  2. Okta
  3. API Docs
  4. AuthServerDefault
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

okta.AuthServerDefault

Explore with Pulumi AI

okta logo
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

    Configures Default Authorization Server.

    This resource allows you to configure Default Authorization Server.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Okta.AuthServerDefault("example", new()
        {
            Audiences = new[]
            {
                "api://default",
            },
            Description = "Default Authorization Server for your Applications",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := okta.NewAuthServerDefault(ctx, "example", &okta.AuthServerDefaultArgs{
    			Audiences: pulumi.StringArray{
    				pulumi.String("api://default"),
    			},
    			Description: pulumi.String("Default Authorization Server for your Applications"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.AuthServerDefault;
    import com.pulumi.okta.AuthServerDefaultArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new AuthServerDefault("example", AuthServerDefaultArgs.builder()        
                .audiences("api://default")
                .description("Default Authorization Server for your Applications")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.AuthServerDefault("example",
        audiences=["api://default"],
        description="Default Authorization Server for your Applications")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = new okta.AuthServerDefault("example", {
        audiences: ["api://default"],
        description: "Default Authorization Server for your Applications",
    });
    
    resources:
      example:
        type: okta:AuthServerDefault
        properties:
          audiences:
            - api://default
          description: Default Authorization Server for your Applications
    

    Create AuthServerDefault Resource

    new AuthServerDefault(name: string, args?: AuthServerDefaultArgs, opts?: CustomResourceOptions);
    @overload
    def AuthServerDefault(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          audiences: Optional[Sequence[str]] = None,
                          credentials_rotation_mode: Optional[str] = None,
                          description: Optional[str] = None,
                          issuer_mode: Optional[str] = None,
                          name: Optional[str] = None,
                          status: Optional[str] = None)
    @overload
    def AuthServerDefault(resource_name: str,
                          args: Optional[AuthServerDefaultArgs] = None,
                          opts: Optional[ResourceOptions] = None)
    func NewAuthServerDefault(ctx *Context, name string, args *AuthServerDefaultArgs, opts ...ResourceOption) (*AuthServerDefault, error)
    public AuthServerDefault(string name, AuthServerDefaultArgs? args = null, CustomResourceOptions? opts = null)
    public AuthServerDefault(String name, AuthServerDefaultArgs args)
    public AuthServerDefault(String name, AuthServerDefaultArgs args, CustomResourceOptions options)
    
    type: okta:AuthServerDefault
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args AuthServerDefaultArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthServerDefaultArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthServerDefaultArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthServerDefaultArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthServerDefaultArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    AuthServerDefault Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthServerDefault resource accepts the following input properties:

    Audiences List<string>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    CredentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    Description string
    The description of the authorization server.
    IssuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    Name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    Status string
    The status of the auth server.
    Audiences []string
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    CredentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    Description string
    The description of the authorization server.
    IssuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    Name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    Status string
    The status of the auth server.
    audiences List<String>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsRotationMode String
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description String
    The description of the authorization server.
    issuerMode String
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    name String
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status String
    The status of the auth server.
    audiences string[]
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description string
    The description of the authorization server.
    issuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status string
    The status of the auth server.
    audiences Sequence[str]
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentials_rotation_mode str
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description str
    The description of the authorization server.
    issuer_mode str
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    name str
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status str
    The status of the auth server.
    audiences List<String>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsRotationMode String
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description String
    The description of the authorization server.
    issuerMode String
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    name String
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status String
    The status of the auth server.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthServerDefault resource produces the following output properties:

    CredentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    CredentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    Id string
    The provider-assigned unique ID for this managed resource.
    Issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    Kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    CredentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    CredentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    Id string
    The provider-assigned unique ID for this managed resource.
    Issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    Kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    credentialsLastRotated String
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation String
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    id String
    The provider-assigned unique ID for this managed resource.
    issuer String
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    kid String
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    credentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    id string
    The provider-assigned unique ID for this managed resource.
    issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    credentials_last_rotated str
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentials_next_rotation str
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    id str
    The provider-assigned unique ID for this managed resource.
    issuer str
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    kid str
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    credentialsLastRotated String
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation String
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    id String
    The provider-assigned unique ID for this managed resource.
    issuer String
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    kid String
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.

    Look up Existing AuthServerDefault Resource

    Get an existing AuthServerDefault resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthServerDefaultState, opts?: CustomResourceOptions): AuthServerDefault
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            audiences: Optional[Sequence[str]] = None,
            credentials_last_rotated: Optional[str] = None,
            credentials_next_rotation: Optional[str] = None,
            credentials_rotation_mode: Optional[str] = None,
            description: Optional[str] = None,
            issuer: Optional[str] = None,
            issuer_mode: Optional[str] = None,
            kid: Optional[str] = None,
            name: Optional[str] = None,
            status: Optional[str] = None) -> AuthServerDefault
    func GetAuthServerDefault(ctx *Context, name string, id IDInput, state *AuthServerDefaultState, opts ...ResourceOption) (*AuthServerDefault, error)
    public static AuthServerDefault Get(string name, Input<string> id, AuthServerDefaultState? state, CustomResourceOptions? opts = null)
    public static AuthServerDefault get(String name, Output<String> id, AuthServerDefaultState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Audiences List<string>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    CredentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    CredentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    CredentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    Description string
    The description of the authorization server.
    Issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    IssuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    Kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    Name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    Status string
    The status of the auth server.
    Audiences []string
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    CredentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    CredentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    CredentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    Description string
    The description of the authorization server.
    Issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    IssuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    Kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    Name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    Status string
    The status of the auth server.
    audiences List<String>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsLastRotated String
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation String
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    credentialsRotationMode String
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description String
    The description of the authorization server.
    issuer String
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    issuerMode String
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    kid String
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    name String
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status String
    The status of the auth server.
    audiences string[]
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsLastRotated string
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation string
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    credentialsRotationMode string
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description string
    The description of the authorization server.
    issuer string
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    issuerMode string
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    kid string
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    name string
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status string
    The status of the auth server.
    audiences Sequence[str]
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentials_last_rotated str
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentials_next_rotation str
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    credentials_rotation_mode str
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description str
    The description of the authorization server.
    issuer str
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    issuer_mode str
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    kid str
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    name str
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status str
    The status of the auth server.
    audiences List<String>
    The recipients that the tokens are intended for. This becomes the aud claim in an access token.
    credentialsLastRotated String
    The timestamp when the authorization server started to use the kid for signing tokens.
    credentialsNextRotation String
    The timestamp when the authorization server changes the key for signing tokens. Only returned when credentials_rotation_mode is "AUTO".
    credentialsRotationMode String
    The key rotation mode for the authorization server. Can be "AUTO" or "MANUAL".
    description String
    The description of the authorization server.
    issuer String
    The complete URL for a Custom Authorization Server. This becomes the iss claim in an access token.
    issuerMode String
    Allows you to use a custom issuer URL. It can be set to "CUSTOM_URL", "ORG_URL", or "DYNAMIC".
    kid String
    The ID of the JSON Web Key used for signing tokens issued by the authorization server.
    name String
    The name of the authorization server. Not necessary but left for backwards capacity with legacy implementation.
    status String
    The status of the auth server.

    Import

    Authorization Server can be imported via the Okta ID.

     $ pulumi import okta:index/authServerDefault:AuthServerDefault example &#60;default&#62;
    

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi