1. Packages
  2. Okta
  3. API Docs
  4. app
  5. OAuthPostLogoutRedirectUri
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

okta.app.OAuthPostLogoutRedirectUri

Explore with Pulumi AI

okta logo
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

    This resource allows you to manage post logout redirection URI for use in redirect-based flows.

    okta.app.OAuthPostLogoutRedirectUri has been marked deprecated and will be removed in the v5 release of the provider. Operators should manage the post logout redirect URIs for an oauth app directly on that resource.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var testOAuth = new Okta.App.OAuth("testOAuth", new()
        {
            Label = "testAcc_replace_with_uuid",
            Type = "web",
            GrantTypes = new[]
            {
                "authorization_code",
            },
            ResponseTypes = new[]
            {
                "code",
            },
            RedirectUris = new[]
            {
                "myapp://callback",
            },
            PostLogoutRedirectUris = new[]
            {
                "https://www.example.com",
            },
        });
    
        var testOAuthPostLogoutRedirectUri = new Okta.App.OAuthPostLogoutRedirectUri("testOAuthPostLogoutRedirectUri", new()
        {
            AppId = testOAuth.Id,
            Uri = "https://www.example.com",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		testOAuth, err := app.NewOAuth(ctx, "testOAuth", &app.OAuthArgs{
    			Label: pulumi.String("testAcc_replace_with_uuid"),
    			Type:  pulumi.String("web"),
    			GrantTypes: pulumi.StringArray{
    				pulumi.String("authorization_code"),
    			},
    			ResponseTypes: pulumi.StringArray{
    				pulumi.String("code"),
    			},
    			RedirectUris: pulumi.StringArray{
    				pulumi.String("myapp://callback"),
    			},
    			PostLogoutRedirectUris: pulumi.StringArray{
    				pulumi.String("https://www.example.com"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = app.NewOAuthPostLogoutRedirectUri(ctx, "testOAuthPostLogoutRedirectUri", &app.OAuthPostLogoutRedirectUriArgs{
    			AppId: testOAuth.ID(),
    			Uri:   pulumi.String("https://www.example.com"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.app.OAuth;
    import com.pulumi.okta.app.OAuthArgs;
    import com.pulumi.okta.app.OAuthPostLogoutRedirectUri;
    import com.pulumi.okta.app.OAuthPostLogoutRedirectUriArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testOAuth = new OAuth("testOAuth", OAuthArgs.builder()        
                .label("testAcc_replace_with_uuid")
                .type("web")
                .grantTypes("authorization_code")
                .responseTypes("code")
                .redirectUris("myapp://callback")
                .postLogoutRedirectUris("https://www.example.com")
                .build());
    
            var testOAuthPostLogoutRedirectUri = new OAuthPostLogoutRedirectUri("testOAuthPostLogoutRedirectUri", OAuthPostLogoutRedirectUriArgs.builder()        
                .appId(testOAuth.id())
                .uri("https://www.example.com")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_okta as okta
    
    test_o_auth = okta.app.OAuth("testOAuth",
        label="testAcc_replace_with_uuid",
        type="web",
        grant_types=["authorization_code"],
        response_types=["code"],
        redirect_uris=["myapp://callback"],
        post_logout_redirect_uris=["https://www.example.com"])
    test_o_auth_post_logout_redirect_uri = okta.app.OAuthPostLogoutRedirectUri("testOAuthPostLogoutRedirectUri",
        app_id=test_o_auth.id,
        uri="https://www.example.com")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const testOAuth = new okta.app.OAuth("testOAuth", {
        label: "testAcc_replace_with_uuid",
        type: "web",
        grantTypes: ["authorization_code"],
        responseTypes: ["code"],
        redirectUris: ["myapp://callback"],
        postLogoutRedirectUris: ["https://www.example.com"],
    });
    const testOAuthPostLogoutRedirectUri = new okta.app.OAuthPostLogoutRedirectUri("testOAuthPostLogoutRedirectUri", {
        appId: testOAuth.id,
        uri: "https://www.example.com",
    });
    
    resources:
      testOAuth:
        type: okta:app:OAuth
        properties:
          label: testAcc_replace_with_uuid
          type: web
          grantTypes:
            - authorization_code
          responseTypes:
            - code
          # Okta requires at least one redirect URI to create an app
          redirectUris:
            - myapp://callback
          postLogoutRedirectUris:
            - https://www.example.com
      testOAuthPostLogoutRedirectUri:
        type: okta:app:OAuthPostLogoutRedirectUri
        properties:
          appId: ${testOAuth.id}
          uri: https://www.example.com
    

    Create OAuthPostLogoutRedirectUri Resource

    new OAuthPostLogoutRedirectUri(name: string, args: OAuthPostLogoutRedirectUriArgs, opts?: CustomResourceOptions);
    @overload
    def OAuthPostLogoutRedirectUri(resource_name: str,
                                   opts: Optional[ResourceOptions] = None,
                                   app_id: Optional[str] = None,
                                   uri: Optional[str] = None)
    @overload
    def OAuthPostLogoutRedirectUri(resource_name: str,
                                   args: OAuthPostLogoutRedirectUriArgs,
                                   opts: Optional[ResourceOptions] = None)
    func NewOAuthPostLogoutRedirectUri(ctx *Context, name string, args OAuthPostLogoutRedirectUriArgs, opts ...ResourceOption) (*OAuthPostLogoutRedirectUri, error)
    public OAuthPostLogoutRedirectUri(string name, OAuthPostLogoutRedirectUriArgs args, CustomResourceOptions? opts = null)
    public OAuthPostLogoutRedirectUri(String name, OAuthPostLogoutRedirectUriArgs args)
    public OAuthPostLogoutRedirectUri(String name, OAuthPostLogoutRedirectUriArgs args, CustomResourceOptions options)
    
    type: okta:app:OAuthPostLogoutRedirectUri
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args OAuthPostLogoutRedirectUriArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args OAuthPostLogoutRedirectUriArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args OAuthPostLogoutRedirectUriArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args OAuthPostLogoutRedirectUriArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args OAuthPostLogoutRedirectUriArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    OAuthPostLogoutRedirectUri Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The OAuthPostLogoutRedirectUri resource accepts the following input properties:

    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Post Logout Redirect URI to append to Okta OIDC application.
    appId string
    OAuth application ID. Note: app_id can not be changed once set.
    uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    app_id str
    OAuth application ID. Note: app_id can not be changed once set.
    uri str
    Post Logout Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Post Logout Redirect URI to append to Okta OIDC application.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the OAuthPostLogoutRedirectUri resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing OAuthPostLogoutRedirectUri Resource

    Get an existing OAuthPostLogoutRedirectUri resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: OAuthPostLogoutRedirectUriState, opts?: CustomResourceOptions): OAuthPostLogoutRedirectUri
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            app_id: Optional[str] = None,
            uri: Optional[str] = None) -> OAuthPostLogoutRedirectUri
    func GetOAuthPostLogoutRedirectUri(ctx *Context, name string, id IDInput, state *OAuthPostLogoutRedirectUriState, opts ...ResourceOption) (*OAuthPostLogoutRedirectUri, error)
    public static OAuthPostLogoutRedirectUri Get(string name, Input<string> id, OAuthPostLogoutRedirectUriState? state, CustomResourceOptions? opts = null)
    public static OAuthPostLogoutRedirectUri get(String name, Output<String> id, OAuthPostLogoutRedirectUriState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Post Logout Redirect URI to append to Okta OIDC application.
    appId string
    OAuth application ID. Note: app_id can not be changed once set.
    uri string
    Post Logout Redirect URI to append to Okta OIDC application.
    app_id str
    OAuth application ID. Note: app_id can not be changed once set.
    uri str
    Post Logout Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Post Logout Redirect URI to append to Okta OIDC application.

    Import

    A post logout redirect URI can be imported via the Okta ID.

    $ pulumi import okta:app/oAuthPostLogoutRedirectUri:OAuthPostLogoutRedirectUri example &#60;app id&#62;/&#60;uri&#62;
    

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi