1. Packages
  2. Okta
  3. API Docs
  4. policy
  5. Signon
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

okta.policy.Signon

Explore with Pulumi AI

okta logo
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

    Creates a Sign On Policy.

    This resource allows you to create and configure a Sign On Policy.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = new okta.policy.Signon("example", {
        description: "Example",
        groupsIncludeds: [data.okta_group.everyone.id],
        status: "ACTIVE",
    });
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.policy.Signon("example",
        description="Example",
        groups_includeds=[data["okta_group"]["everyone"]["id"]],
        status="ACTIVE")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/policy"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := policy.NewSignon(ctx, "example", &policy.SignonArgs{
    			Description: pulumi.String("Example"),
    			GroupsIncludeds: pulumi.StringArray{
    				data.Okta_group.Everyone.Id,
    			},
    			Status: pulumi.String("ACTIVE"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Okta.Policy.Signon("example", new()
        {
            Description = "Example",
            GroupsIncludeds = new[]
            {
                data.Okta_group.Everyone.Id,
            },
            Status = "ACTIVE",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.policy.Signon;
    import com.pulumi.okta.policy.SignonArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new Signon("example", SignonArgs.builder()        
                .description("Example")
                .groupsIncludeds(data.okta_group().everyone().id())
                .status("ACTIVE")
                .build());
    
        }
    }
    
    resources:
      example:
        type: okta:policy:Signon
        properties:
          description: Example
          groupsIncludeds:
            - ${data.okta_group.everyone.id}
          status: ACTIVE
    

    Create Signon Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new Signon(name: string, args?: SignonArgs, opts?: CustomResourceOptions);
    @overload
    def Signon(resource_name: str,
               args: Optional[SignonArgs] = None,
               opts: Optional[ResourceOptions] = None)
    
    @overload
    def Signon(resource_name: str,
               opts: Optional[ResourceOptions] = None,
               description: Optional[str] = None,
               groups_includeds: Optional[Sequence[str]] = None,
               name: Optional[str] = None,
               priority: Optional[int] = None,
               status: Optional[str] = None)
    func NewSignon(ctx *Context, name string, args *SignonArgs, opts ...ResourceOption) (*Signon, error)
    public Signon(string name, SignonArgs? args = null, CustomResourceOptions? opts = null)
    public Signon(String name, SignonArgs args)
    public Signon(String name, SignonArgs args, CustomResourceOptions options)
    
    type: okta:policy:Signon
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args SignonArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args SignonArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args SignonArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args SignonArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args SignonArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var signonResource = new Okta.Policy.Signon("signonResource", new()
    {
        Description = "string",
        GroupsIncludeds = new[]
        {
            "string",
        },
        Name = "string",
        Priority = 0,
        Status = "string",
    });
    
    example, err := policy.NewSignon(ctx, "signonResource", &policy.SignonArgs{
    	Description: pulumi.String("string"),
    	GroupsIncludeds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	Name:     pulumi.String("string"),
    	Priority: pulumi.Int(0),
    	Status:   pulumi.String("string"),
    })
    
    var signonResource = new Signon("signonResource", SignonArgs.builder()        
        .description("string")
        .groupsIncludeds("string")
        .name("string")
        .priority(0)
        .status("string")
        .build());
    
    signon_resource = okta.policy.Signon("signonResource",
        description="string",
        groups_includeds=["string"],
        name="string",
        priority=0,
        status="string")
    
    const signonResource = new okta.policy.Signon("signonResource", {
        description: "string",
        groupsIncludeds: ["string"],
        name: "string",
        priority: 0,
        status: "string",
    });
    
    type: okta:policy:Signon
    properties:
        description: string
        groupsIncludeds:
            - string
        name: string
        priority: 0
        status: string
    

    Signon Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The Signon resource accepts the following input properties:

    Description string
    Policy Description.
    GroupsIncludeds List<string>
    List of Group IDs to Include.
    Name string
    Policy Name.
    Priority int
    Priority of the policy.
    Status string
    Policy Status: "ACTIVE" or "INACTIVE".
    Description string
    Policy Description.
    GroupsIncludeds []string
    List of Group IDs to Include.
    Name string
    Policy Name.
    Priority int
    Priority of the policy.
    Status string
    Policy Status: "ACTIVE" or "INACTIVE".
    description String
    Policy Description.
    groupsIncludeds List<String>
    List of Group IDs to Include.
    name String
    Policy Name.
    priority Integer
    Priority of the policy.
    status String
    Policy Status: "ACTIVE" or "INACTIVE".
    description string
    Policy Description.
    groupsIncludeds string[]
    List of Group IDs to Include.
    name string
    Policy Name.
    priority number
    Priority of the policy.
    status string
    Policy Status: "ACTIVE" or "INACTIVE".
    description str
    Policy Description.
    groups_includeds Sequence[str]
    List of Group IDs to Include.
    name str
    Policy Name.
    priority int
    Priority of the policy.
    status str
    Policy Status: "ACTIVE" or "INACTIVE".
    description String
    Policy Description.
    groupsIncludeds List<String>
    List of Group IDs to Include.
    name String
    Policy Name.
    priority Number
    Priority of the policy.
    status String
    Policy Status: "ACTIVE" or "INACTIVE".

    Outputs

    All input properties are implicitly available as output properties. Additionally, the Signon resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing Signon Resource

    Get an existing Signon resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: SignonState, opts?: CustomResourceOptions): Signon
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description: Optional[str] = None,
            groups_includeds: Optional[Sequence[str]] = None,
            name: Optional[str] = None,
            priority: Optional[int] = None,
            status: Optional[str] = None) -> Signon
    func GetSignon(ctx *Context, name string, id IDInput, state *SignonState, opts ...ResourceOption) (*Signon, error)
    public static Signon Get(string name, Input<string> id, SignonState? state, CustomResourceOptions? opts = null)
    public static Signon get(String name, Output<String> id, SignonState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Description string
    Policy Description.
    GroupsIncludeds List<string>
    List of Group IDs to Include.
    Name string
    Policy Name.
    Priority int
    Priority of the policy.
    Status string
    Policy Status: "ACTIVE" or "INACTIVE".
    Description string
    Policy Description.
    GroupsIncludeds []string
    List of Group IDs to Include.
    Name string
    Policy Name.
    Priority int
    Priority of the policy.
    Status string
    Policy Status: "ACTIVE" or "INACTIVE".
    description String
    Policy Description.
    groupsIncludeds List<String>
    List of Group IDs to Include.
    name String
    Policy Name.
    priority Integer
    Priority of the policy.
    status String
    Policy Status: "ACTIVE" or "INACTIVE".
    description string
    Policy Description.
    groupsIncludeds string[]
    List of Group IDs to Include.
    name string
    Policy Name.
    priority number
    Priority of the policy.
    status string
    Policy Status: "ACTIVE" or "INACTIVE".
    description str
    Policy Description.
    groups_includeds Sequence[str]
    List of Group IDs to Include.
    name str
    Policy Name.
    priority int
    Priority of the policy.
    status str
    Policy Status: "ACTIVE" or "INACTIVE".
    description String
    Policy Description.
    groupsIncludeds List<String>
    List of Group IDs to Include.
    name String
    Policy Name.
    priority Number
    Priority of the policy.
    status String
    Policy Status: "ACTIVE" or "INACTIVE".

    Import

    A Sign On Policy can be imported via the Okta ID.

    $ pulumi import okta:policy/signon:Signon example &#60;policy id&#62;
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi