From a3f6705041f8ef9500ce071bf3e5ce8a0f08491c Mon Sep 17 00:00:00 2001 From: Bogdan Prodan Date: Wed, 16 Feb 2022 22:13:06 +0200 Subject: [PATCH] Added "DYNAMIC" option to the `issuer_mode` in the `okta_auth_server` resource --- okta/resource_okta_auth_server.go | 4 ++-- website/docs/r/auth_server.html.markdown | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/okta/resource_okta_auth_server.go b/okta/resource_okta_auth_server.go index 2c4bfd473..955b795b2 100644 --- a/okta/resource_okta_auth_server.go +++ b/okta/resource_okta_auth_server.go @@ -60,9 +60,9 @@ func resourceAuthServer() *schema.Resource { "issuer_mode": { Type: schema.TypeString, Optional: true, - Description: "*Early Access Property*. Indicates which value is specified in the issuer of the tokens that a Custom Authorization Server returns: the original Okta org domain URL or a custom domain URL", + ValidateDiagFunc: elemInSlice([]string{"CUSTOM_URL", "ORG_URL", "DYNAMIC"}), Default: "ORG_URL", - ValidateDiagFunc: elemInSlice([]string{"CUSTOM_URL", "ORG_URL"}), + Description: "*Early Access Property*. Indicates which value is specified in the issuer of the tokens that a Custom Authorization Server returns: the original Okta org domain URL or a custom domain URL", }, }, } diff --git a/website/docs/r/auth_server.html.markdown b/website/docs/r/auth_server.html.markdown index c255d65d3..020ddfc33 100644 --- a/website/docs/r/auth_server.html.markdown +++ b/website/docs/r/auth_server.html.markdown @@ -38,7 +38,7 @@ The following arguments are supported: - `name` - (Required) The name of the authorization server. -- `issuer_mode` - (Optional) Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"` or `"ORG_URL"` +- `issuer_mode` - (Optional) Allows you to use a custom issuer URL. It can be set to `"CUSTOM_URL"`,`"ORG_URL"` or `"DYNAMIC"`. ## Attributes Reference