1. Packages
  2. Okta
  3. API Docs
  4. app
  5. OAuthRedirectUri
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

okta.app.OAuthRedirectUri

Explore with Pulumi AI

okta logo
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

    This resource allows you to manage redirection URI for use in redirect-based flows.

    okta.app.OAuthRedirectUri has been marked deprecated and will be removed in the v5 release of the provider. Operators should manage the redirect URIs for an oauth app directly on that resource.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var testOAuth = new Okta.App.OAuth("testOAuth", new()
        {
            Label = "testAcc_replace_with_uuid",
            Type = "web",
            GrantTypes = new[]
            {
                "authorization_code",
            },
            ResponseTypes = new[]
            {
                "code",
            },
            RedirectUris = new[]
            {
                "myapp://callback",
            },
        });
    
        var testOAuthRedirectUri = new Okta.App.OAuthRedirectUri("testOAuthRedirectUri", new()
        {
            AppId = testOAuth.Id,
            Uri = "http://google.com",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		testOAuth, err := app.NewOAuth(ctx, "testOAuth", &app.OAuthArgs{
    			Label: pulumi.String("testAcc_replace_with_uuid"),
    			Type:  pulumi.String("web"),
    			GrantTypes: pulumi.StringArray{
    				pulumi.String("authorization_code"),
    			},
    			ResponseTypes: pulumi.StringArray{
    				pulumi.String("code"),
    			},
    			RedirectUris: pulumi.StringArray{
    				pulumi.String("myapp://callback"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = app.NewOAuthRedirectUri(ctx, "testOAuthRedirectUri", &app.OAuthRedirectUriArgs{
    			AppId: testOAuth.ID(),
    			Uri:   pulumi.String("http://google.com"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.app.OAuth;
    import com.pulumi.okta.app.OAuthArgs;
    import com.pulumi.okta.app.OAuthRedirectUri;
    import com.pulumi.okta.app.OAuthRedirectUriArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testOAuth = new OAuth("testOAuth", OAuthArgs.builder()        
                .label("testAcc_replace_with_uuid")
                .type("web")
                .grantTypes("authorization_code")
                .responseTypes("code")
                .redirectUris("myapp://callback")
                .build());
    
            var testOAuthRedirectUri = new OAuthRedirectUri("testOAuthRedirectUri", OAuthRedirectUriArgs.builder()        
                .appId(testOAuth.id())
                .uri("http://google.com")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_okta as okta
    
    test_o_auth = okta.app.OAuth("testOAuth",
        label="testAcc_replace_with_uuid",
        type="web",
        grant_types=["authorization_code"],
        response_types=["code"],
        redirect_uris=["myapp://callback"])
    test_o_auth_redirect_uri = okta.app.OAuthRedirectUri("testOAuthRedirectUri",
        app_id=test_o_auth.id,
        uri="http://google.com")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const testOAuth = new okta.app.OAuth("testOAuth", {
        label: "testAcc_replace_with_uuid",
        type: "web",
        grantTypes: ["authorization_code"],
        responseTypes: ["code"],
        redirectUris: ["myapp://callback"],
    });
    const testOAuthRedirectUri = new okta.app.OAuthRedirectUri("testOAuthRedirectUri", {
        appId: testOAuth.id,
        uri: "http://google.com",
    });
    
    resources:
      testOAuth:
        type: okta:app:OAuth
        properties:
          label: testAcc_replace_with_uuid
          type: web
          grantTypes:
            - authorization_code
          responseTypes:
            - code
          # Okta requires at least one redirect URI to create an app
          redirectUris:
            - myapp://callback
      testOAuthRedirectUri:
        type: okta:app:OAuthRedirectUri
        properties:
          appId: ${testOAuth.id}
          uri: http://google.com
    

    Create OAuthRedirectUri Resource

    new OAuthRedirectUri(name: string, args: OAuthRedirectUriArgs, opts?: CustomResourceOptions);
    @overload
    def OAuthRedirectUri(resource_name: str,
                         opts: Optional[ResourceOptions] = None,
                         app_id: Optional[str] = None,
                         uri: Optional[str] = None)
    @overload
    def OAuthRedirectUri(resource_name: str,
                         args: OAuthRedirectUriArgs,
                         opts: Optional[ResourceOptions] = None)
    func NewOAuthRedirectUri(ctx *Context, name string, args OAuthRedirectUriArgs, opts ...ResourceOption) (*OAuthRedirectUri, error)
    public OAuthRedirectUri(string name, OAuthRedirectUriArgs args, CustomResourceOptions? opts = null)
    public OAuthRedirectUri(String name, OAuthRedirectUriArgs args)
    public OAuthRedirectUri(String name, OAuthRedirectUriArgs args, CustomResourceOptions options)
    
    type: okta:app:OAuthRedirectUri
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args OAuthRedirectUriArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args OAuthRedirectUriArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args OAuthRedirectUriArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args OAuthRedirectUriArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args OAuthRedirectUriArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    OAuthRedirectUri Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The OAuthRedirectUri resource accepts the following input properties:

    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Redirect URI to append to Okta OIDC application.
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Redirect URI to append to Okta OIDC application.
    appId string
    OAuth application ID. Note: app_id can not be changed once set.
    uri string
    Redirect URI to append to Okta OIDC application.
    app_id str
    OAuth application ID. Note: app_id can not be changed once set.
    uri str
    Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Redirect URI to append to Okta OIDC application.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the OAuthRedirectUri resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing OAuthRedirectUri Resource

    Get an existing OAuthRedirectUri resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: OAuthRedirectUriState, opts?: CustomResourceOptions): OAuthRedirectUri
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            app_id: Optional[str] = None,
            uri: Optional[str] = None) -> OAuthRedirectUri
    func GetOAuthRedirectUri(ctx *Context, name string, id IDInput, state *OAuthRedirectUriState, opts ...ResourceOption) (*OAuthRedirectUri, error)
    public static OAuthRedirectUri Get(string name, Input<string> id, OAuthRedirectUriState? state, CustomResourceOptions? opts = null)
    public static OAuthRedirectUri get(String name, Output<String> id, OAuthRedirectUriState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Redirect URI to append to Okta OIDC application.
    AppId string
    OAuth application ID. Note: app_id can not be changed once set.
    Uri string
    Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Redirect URI to append to Okta OIDC application.
    appId string
    OAuth application ID. Note: app_id can not be changed once set.
    uri string
    Redirect URI to append to Okta OIDC application.
    app_id str
    OAuth application ID. Note: app_id can not be changed once set.
    uri str
    Redirect URI to append to Okta OIDC application.
    appId String
    OAuth application ID. Note: app_id can not be changed once set.
    uri String
    Redirect URI to append to Okta OIDC application.

    Import

    A redirect URI can be imported via the Okta ID.

    $ pulumi import okta:app/oAuthRedirectUri:OAuthRedirectUri example &#60;app id&#62;/&#60;uri&#62;
    

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi