1. Packages
  2. Zitadel
  3. API Docs
  4. ApplicationOidc
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.ApplicationOidc

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Resource representing an OIDC application belonging to a project, with all configuration possibilities.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumiverse.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = new Zitadel.ApplicationOidc("default", new()
        {
            ProjectId = data.Zitadel_project.Default.Id,
            OrgId = data.Zitadel_org.Default.Id,
            RedirectUris = new[]
            {
                "https://localhost.com",
            },
            ResponseTypes = new[]
            {
                "OIDC_RESPONSE_TYPE_CODE",
            },
            GrantTypes = new[]
            {
                "OIDC_GRANT_TYPE_AUTHORIZATION_CODE",
            },
            PostLogoutRedirectUris = new[]
            {
                "https://localhost.com",
            },
            AppType = "OIDC_APP_TYPE_WEB",
            AuthMethodType = "OIDC_AUTH_METHOD_TYPE_BASIC",
            Version = "OIDC_VERSION_1_0",
            ClockSkew = "0s",
            DevMode = true,
            AccessTokenType = "OIDC_TOKEN_TYPE_BEARER",
            AccessTokenRoleAssertion = false,
            IdTokenRoleAssertion = false,
            IdTokenUserinfoAssertion = false,
            AdditionalOrigins = new[] {},
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.NewApplicationOidc(ctx, "default", &zitadel.ApplicationOidcArgs{
    			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
    			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
    			RedirectUris: pulumi.StringArray{
    				pulumi.String("https://localhost.com"),
    			},
    			ResponseTypes: pulumi.StringArray{
    				pulumi.String("OIDC_RESPONSE_TYPE_CODE"),
    			},
    			GrantTypes: pulumi.StringArray{
    				pulumi.String("OIDC_GRANT_TYPE_AUTHORIZATION_CODE"),
    			},
    			PostLogoutRedirectUris: pulumi.StringArray{
    				pulumi.String("https://localhost.com"),
    			},
    			AppType:                  pulumi.String("OIDC_APP_TYPE_WEB"),
    			AuthMethodType:           pulumi.String("OIDC_AUTH_METHOD_TYPE_BASIC"),
    			Version:                  pulumi.String("OIDC_VERSION_1_0"),
    			ClockSkew:                pulumi.String("0s"),
    			DevMode:                  pulumi.Bool(true),
    			AccessTokenType:          pulumi.String("OIDC_TOKEN_TYPE_BEARER"),
    			AccessTokenRoleAssertion: pulumi.Bool(false),
    			IdTokenRoleAssertion:     pulumi.Bool(false),
    			IdTokenUserinfoAssertion: pulumi.Bool(false),
    			AdditionalOrigins:        pulumi.StringArray{},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ApplicationOidc;
    import com.pulumi.zitadel.ApplicationOidcArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var default_ = new ApplicationOidc("default", ApplicationOidcArgs.builder()        
                .projectId(data.zitadel_project().default().id())
                .orgId(data.zitadel_org().default().id())
                .redirectUris("https://localhost.com")
                .responseTypes("OIDC_RESPONSE_TYPE_CODE")
                .grantTypes("OIDC_GRANT_TYPE_AUTHORIZATION_CODE")
                .postLogoutRedirectUris("https://localhost.com")
                .appType("OIDC_APP_TYPE_WEB")
                .authMethodType("OIDC_AUTH_METHOD_TYPE_BASIC")
                .version("OIDC_VERSION_1_0")
                .clockSkew("0s")
                .devMode(true)
                .accessTokenType("OIDC_TOKEN_TYPE_BEARER")
                .accessTokenRoleAssertion(false)
                .idTokenRoleAssertion(false)
                .idTokenUserinfoAssertion(false)
                .additionalOrigins()
                .build());
    
        }
    }
    
    import pulumi
    import pulumiverse_zitadel as zitadel
    
    default = zitadel.ApplicationOidc("default",
        project_id=data["zitadel_project"]["default"]["id"],
        org_id=data["zitadel_org"]["default"]["id"],
        redirect_uris=["https://localhost.com"],
        response_types=["OIDC_RESPONSE_TYPE_CODE"],
        grant_types=["OIDC_GRANT_TYPE_AUTHORIZATION_CODE"],
        post_logout_redirect_uris=["https://localhost.com"],
        app_type="OIDC_APP_TYPE_WEB",
        auth_method_type="OIDC_AUTH_METHOD_TYPE_BASIC",
        version="OIDC_VERSION_1_0",
        clock_skew="0s",
        dev_mode=True,
        access_token_type="OIDC_TOKEN_TYPE_BEARER",
        access_token_role_assertion=False,
        id_token_role_assertion=False,
        id_token_userinfo_assertion=False,
        additional_origins=[])
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumiverse/zitadel";
    
    const _default = new zitadel.ApplicationOidc("default", {
        projectId: data.zitadel_project["default"].id,
        orgId: data.zitadel_org["default"].id,
        redirectUris: ["https://localhost.com"],
        responseTypes: ["OIDC_RESPONSE_TYPE_CODE"],
        grantTypes: ["OIDC_GRANT_TYPE_AUTHORIZATION_CODE"],
        postLogoutRedirectUris: ["https://localhost.com"],
        appType: "OIDC_APP_TYPE_WEB",
        authMethodType: "OIDC_AUTH_METHOD_TYPE_BASIC",
        version: "OIDC_VERSION_1_0",
        clockSkew: "0s",
        devMode: true,
        accessTokenType: "OIDC_TOKEN_TYPE_BEARER",
        accessTokenRoleAssertion: false,
        idTokenRoleAssertion: false,
        idTokenUserinfoAssertion: false,
        additionalOrigins: [],
    });
    
    resources:
      default:
        type: zitadel:ApplicationOidc
        properties:
          projectId: ${data.zitadel_project.default.id}
          orgId: ${data.zitadel_org.default.id}
          redirectUris:
            - https://localhost.com
          responseTypes:
            - OIDC_RESPONSE_TYPE_CODE
          grantTypes:
            - OIDC_GRANT_TYPE_AUTHORIZATION_CODE
          postLogoutRedirectUris:
            - https://localhost.com
          appType: OIDC_APP_TYPE_WEB
          authMethodType: OIDC_AUTH_METHOD_TYPE_BASIC
          version: OIDC_VERSION_1_0
          clockSkew: 0s
          devMode: true
          accessTokenType: OIDC_TOKEN_TYPE_BEARER
          accessTokenRoleAssertion: false
          idTokenRoleAssertion: false
          idTokenUserinfoAssertion: false
          additionalOrigins: []
    

    Create ApplicationOidc Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new ApplicationOidc(name: string, args: ApplicationOidcArgs, opts?: CustomResourceOptions);
    @overload
    def ApplicationOidc(resource_name: str,
                        args: ApplicationOidcArgs,
                        opts: Optional[ResourceOptions] = None)
    
    @overload
    def ApplicationOidc(resource_name: str,
                        opts: Optional[ResourceOptions] = None,
                        grant_types: Optional[Sequence[str]] = None,
                        response_types: Optional[Sequence[str]] = None,
                        redirect_uris: Optional[Sequence[str]] = None,
                        project_id: Optional[str] = None,
                        id_token_role_assertion: Optional[bool] = None,
                        clock_skew: Optional[str] = None,
                        dev_mode: Optional[bool] = None,
                        auth_method_type: Optional[str] = None,
                        access_token_role_assertion: Optional[bool] = None,
                        id_token_userinfo_assertion: Optional[bool] = None,
                        name: Optional[str] = None,
                        org_id: Optional[str] = None,
                        post_logout_redirect_uris: Optional[Sequence[str]] = None,
                        app_type: Optional[str] = None,
                        additional_origins: Optional[Sequence[str]] = None,
                        access_token_type: Optional[str] = None,
                        version: Optional[str] = None)
    func NewApplicationOidc(ctx *Context, name string, args ApplicationOidcArgs, opts ...ResourceOption) (*ApplicationOidc, error)
    public ApplicationOidc(string name, ApplicationOidcArgs args, CustomResourceOptions? opts = null)
    public ApplicationOidc(String name, ApplicationOidcArgs args)
    public ApplicationOidc(String name, ApplicationOidcArgs args, CustomResourceOptions options)
    
    type: zitadel:ApplicationOidc
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ApplicationOidcArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ApplicationOidcArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ApplicationOidcArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ApplicationOidcArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ApplicationOidcArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var applicationOidcResource = new Zitadel.ApplicationOidc("applicationOidcResource", new()
    {
        GrantTypes = new[]
        {
            "string",
        },
        ResponseTypes = new[]
        {
            "string",
        },
        RedirectUris = new[]
        {
            "string",
        },
        ProjectId = "string",
        IdTokenRoleAssertion = false,
        ClockSkew = "string",
        DevMode = false,
        AuthMethodType = "string",
        AccessTokenRoleAssertion = false,
        IdTokenUserinfoAssertion = false,
        Name = "string",
        OrgId = "string",
        PostLogoutRedirectUris = new[]
        {
            "string",
        },
        AppType = "string",
        AdditionalOrigins = new[]
        {
            "string",
        },
        AccessTokenType = "string",
        Version = "string",
    });
    
    example, err := zitadel.NewApplicationOidc(ctx, "applicationOidcResource", &zitadel.ApplicationOidcArgs{
    	GrantTypes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	ResponseTypes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	RedirectUris: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	ProjectId:                pulumi.String("string"),
    	IdTokenRoleAssertion:     pulumi.Bool(false),
    	ClockSkew:                pulumi.String("string"),
    	DevMode:                  pulumi.Bool(false),
    	AuthMethodType:           pulumi.String("string"),
    	AccessTokenRoleAssertion: pulumi.Bool(false),
    	IdTokenUserinfoAssertion: pulumi.Bool(false),
    	Name:                     pulumi.String("string"),
    	OrgId:                    pulumi.String("string"),
    	PostLogoutRedirectUris: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AppType: pulumi.String("string"),
    	AdditionalOrigins: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AccessTokenType: pulumi.String("string"),
    	Version:         pulumi.String("string"),
    })
    
    var applicationOidcResource = new ApplicationOidc("applicationOidcResource", ApplicationOidcArgs.builder()
        .grantTypes("string")
        .responseTypes("string")
        .redirectUris("string")
        .projectId("string")
        .idTokenRoleAssertion(false)
        .clockSkew("string")
        .devMode(false)
        .authMethodType("string")
        .accessTokenRoleAssertion(false)
        .idTokenUserinfoAssertion(false)
        .name("string")
        .orgId("string")
        .postLogoutRedirectUris("string")
        .appType("string")
        .additionalOrigins("string")
        .accessTokenType("string")
        .version("string")
        .build());
    
    application_oidc_resource = zitadel.ApplicationOidc("applicationOidcResource",
        grant_types=["string"],
        response_types=["string"],
        redirect_uris=["string"],
        project_id="string",
        id_token_role_assertion=False,
        clock_skew="string",
        dev_mode=False,
        auth_method_type="string",
        access_token_role_assertion=False,
        id_token_userinfo_assertion=False,
        name="string",
        org_id="string",
        post_logout_redirect_uris=["string"],
        app_type="string",
        additional_origins=["string"],
        access_token_type="string",
        version="string")
    
    const applicationOidcResource = new zitadel.ApplicationOidc("applicationOidcResource", {
        grantTypes: ["string"],
        responseTypes: ["string"],
        redirectUris: ["string"],
        projectId: "string",
        idTokenRoleAssertion: false,
        clockSkew: "string",
        devMode: false,
        authMethodType: "string",
        accessTokenRoleAssertion: false,
        idTokenUserinfoAssertion: false,
        name: "string",
        orgId: "string",
        postLogoutRedirectUris: ["string"],
        appType: "string",
        additionalOrigins: ["string"],
        accessTokenType: "string",
        version: "string",
    });
    
    type: zitadel:ApplicationOidc
    properties:
        accessTokenRoleAssertion: false
        accessTokenType: string
        additionalOrigins:
            - string
        appType: string
        authMethodType: string
        clockSkew: string
        devMode: false
        grantTypes:
            - string
        idTokenRoleAssertion: false
        idTokenUserinfoAssertion: false
        name: string
        orgId: string
        postLogoutRedirectUris:
            - string
        projectId: string
        redirectUris:
            - string
        responseTypes:
            - string
        version: string
    

    ApplicationOidc Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The ApplicationOidc resource accepts the following input properties:

    GrantTypes List<string>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    ProjectId string
    ID of the project
    RedirectUris List<string>
    RedirectURIs
    ResponseTypes List<string>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    AdditionalOrigins List<string>
    Additional origins
    AppType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    AuthMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    OrgId string
    ID of the organization
    PostLogoutRedirectUris List<string>
    Post logout redirect URIs
    Version string
    Version, supported values: OIDCVERSION1_0
    GrantTypes []string
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    ProjectId string
    ID of the project
    RedirectUris []string
    RedirectURIs
    ResponseTypes []string
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    AdditionalOrigins []string
    Additional origins
    AppType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    AuthMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    OrgId string
    ID of the organization
    PostLogoutRedirectUris []string
    Post logout redirect URIs
    Version string
    Version, supported values: OIDCVERSION1_0
    grantTypes List<String>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins List<String>
    Additional origins
    appType String
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType String
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    orgId String
    ID of the organization
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    version String
    Version, supported values: OIDCVERSION1_0
    grantTypes string[]
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    projectId string
    ID of the project
    redirectUris string[]
    RedirectURIs
    responseTypes string[]
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    accessTokenRoleAssertion boolean
    Access token role assertion
    accessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins string[]
    Additional origins
    appType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clockSkew string
    Clockskew
    devMode boolean
    Dev mode
    idTokenRoleAssertion boolean
    ID token role assertion
    idTokenUserinfoAssertion boolean
    Token userinfo assertion
    name string
    Name of the application
    orgId string
    ID of the organization
    postLogoutRedirectUris string[]
    Post logout redirect URIs
    version string
    Version, supported values: OIDCVERSION1_0
    grant_types Sequence[str]
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    project_id str
    ID of the project
    redirect_uris Sequence[str]
    RedirectURIs
    response_types Sequence[str]
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    access_token_role_assertion bool
    Access token role assertion
    access_token_type str
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additional_origins Sequence[str]
    Additional origins
    app_type str
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    auth_method_type str
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clock_skew str
    Clockskew
    dev_mode bool
    Dev mode
    id_token_role_assertion bool
    ID token role assertion
    id_token_userinfo_assertion bool
    Token userinfo assertion
    name str
    Name of the application
    org_id str
    ID of the organization
    post_logout_redirect_uris Sequence[str]
    Post logout redirect URIs
    version str
    Version, supported values: OIDCVERSION1_0
    grantTypes List<String>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins List<String>
    Additional origins
    appType String
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType String
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    orgId String
    ID of the organization
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    version String
    Version, supported values: OIDCVERSION1_0

    Outputs

    All input properties are implicitly available as output properties. Additionally, the ApplicationOidc resource produces the following output properties:

    ClientId string
    generated ID for this config
    ClientSecret string
    generated secret for this config
    Id string
    The provider-assigned unique ID for this managed resource.
    ClientId string
    generated ID for this config
    ClientSecret string
    generated secret for this config
    Id string
    The provider-assigned unique ID for this managed resource.
    clientId String
    generated ID for this config
    clientSecret String
    generated secret for this config
    id String
    The provider-assigned unique ID for this managed resource.
    clientId string
    generated ID for this config
    clientSecret string
    generated secret for this config
    id string
    The provider-assigned unique ID for this managed resource.
    client_id str
    generated ID for this config
    client_secret str
    generated secret for this config
    id str
    The provider-assigned unique ID for this managed resource.
    clientId String
    generated ID for this config
    clientSecret String
    generated secret for this config
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing ApplicationOidc Resource

    Get an existing ApplicationOidc resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ApplicationOidcState, opts?: CustomResourceOptions): ApplicationOidc
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            access_token_role_assertion: Optional[bool] = None,
            access_token_type: Optional[str] = None,
            additional_origins: Optional[Sequence[str]] = None,
            app_type: Optional[str] = None,
            auth_method_type: Optional[str] = None,
            client_id: Optional[str] = None,
            client_secret: Optional[str] = None,
            clock_skew: Optional[str] = None,
            dev_mode: Optional[bool] = None,
            grant_types: Optional[Sequence[str]] = None,
            id_token_role_assertion: Optional[bool] = None,
            id_token_userinfo_assertion: Optional[bool] = None,
            name: Optional[str] = None,
            org_id: Optional[str] = None,
            post_logout_redirect_uris: Optional[Sequence[str]] = None,
            project_id: Optional[str] = None,
            redirect_uris: Optional[Sequence[str]] = None,
            response_types: Optional[Sequence[str]] = None,
            version: Optional[str] = None) -> ApplicationOidc
    func GetApplicationOidc(ctx *Context, name string, id IDInput, state *ApplicationOidcState, opts ...ResourceOption) (*ApplicationOidc, error)
    public static ApplicationOidc Get(string name, Input<string> id, ApplicationOidcState? state, CustomResourceOptions? opts = null)
    public static ApplicationOidc get(String name, Output<String> id, ApplicationOidcState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    AdditionalOrigins List<string>
    Additional origins
    AppType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    AuthMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    ClientId string
    generated ID for this config
    ClientSecret string
    generated secret for this config
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    GrantTypes List<string>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    OrgId string
    ID of the organization
    PostLogoutRedirectUris List<string>
    Post logout redirect URIs
    ProjectId string
    ID of the project
    RedirectUris List<string>
    RedirectURIs
    ResponseTypes List<string>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    Version string
    Version, supported values: OIDCVERSION1_0
    AccessTokenRoleAssertion bool
    Access token role assertion
    AccessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    AdditionalOrigins []string
    Additional origins
    AppType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    AuthMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    ClientId string
    generated ID for this config
    ClientSecret string
    generated secret for this config
    ClockSkew string
    Clockskew
    DevMode bool
    Dev mode
    GrantTypes []string
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    IdTokenRoleAssertion bool
    ID token role assertion
    IdTokenUserinfoAssertion bool
    Token userinfo assertion
    Name string
    Name of the application
    OrgId string
    ID of the organization
    PostLogoutRedirectUris []string
    Post logout redirect URIs
    ProjectId string
    ID of the project
    RedirectUris []string
    RedirectURIs
    ResponseTypes []string
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    Version string
    Version, supported values: OIDCVERSION1_0
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins List<String>
    Additional origins
    appType String
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType String
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clientId String
    generated ID for this config
    clientSecret String
    generated secret for this config
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    grantTypes List<String>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    orgId String
    ID of the organization
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    version String
    Version, supported values: OIDCVERSION1_0
    accessTokenRoleAssertion boolean
    Access token role assertion
    accessTokenType string
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins string[]
    Additional origins
    appType string
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType string
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clientId string
    generated ID for this config
    clientSecret string
    generated secret for this config
    clockSkew string
    Clockskew
    devMode boolean
    Dev mode
    grantTypes string[]
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    idTokenRoleAssertion boolean
    ID token role assertion
    idTokenUserinfoAssertion boolean
    Token userinfo assertion
    name string
    Name of the application
    orgId string
    ID of the organization
    postLogoutRedirectUris string[]
    Post logout redirect URIs
    projectId string
    ID of the project
    redirectUris string[]
    RedirectURIs
    responseTypes string[]
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    version string
    Version, supported values: OIDCVERSION1_0
    access_token_role_assertion bool
    Access token role assertion
    access_token_type str
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additional_origins Sequence[str]
    Additional origins
    app_type str
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    auth_method_type str
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    client_id str
    generated ID for this config
    client_secret str
    generated secret for this config
    clock_skew str
    Clockskew
    dev_mode bool
    Dev mode
    grant_types Sequence[str]
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    id_token_role_assertion bool
    ID token role assertion
    id_token_userinfo_assertion bool
    Token userinfo assertion
    name str
    Name of the application
    org_id str
    ID of the organization
    post_logout_redirect_uris Sequence[str]
    Post logout redirect URIs
    project_id str
    ID of the project
    redirect_uris Sequence[str]
    RedirectURIs
    response_types Sequence[str]
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    version str
    Version, supported values: OIDCVERSION1_0
    accessTokenRoleAssertion Boolean
    Access token role assertion
    accessTokenType String
    Access token type, supported values: OIDCTOKENTYPEBEARER, OIDCTOKENTYPEJWT
    additionalOrigins List<String>
    Additional origins
    appType String
    App type, supported values: OIDCAPPTYPEWEB, OIDCAPPTYPEUSERAGENT, OIDCAPPTYPENATIVE
    authMethodType String
    Auth method type, supported values: OIDCAUTHMETHODTYPEBASIC, OIDCAUTHMETHODTYPEPOST, OIDCAUTHMETHODTYPENONE, OIDCAUTHMETHODTYPEPRIVATEKEYJWT
    clientId String
    generated ID for this config
    clientSecret String
    generated secret for this config
    clockSkew String
    Clockskew
    devMode Boolean
    Dev mode
    grantTypes List<String>
    Grant types, supported values: OIDCGRANTTYPEAUTHORIZATIONCODE, OIDCGRANTTYPEIMPLICIT, OIDCGRANTTYPEREFRESHTOKEN, OIDCGRANTTYPEDEVICE_CODE
    idTokenRoleAssertion Boolean
    ID token role assertion
    idTokenUserinfoAssertion Boolean
    Token userinfo assertion
    name String
    Name of the application
    orgId String
    ID of the organization
    postLogoutRedirectUris List<String>
    Post logout redirect URIs
    projectId String
    ID of the project
    redirectUris List<String>
    RedirectURIs
    responseTypes List<String>
    Response type, supported values: OIDCRESPONSETYPECODE, OIDCRESPONSETYPEIDTOKEN, OIDCRESPONSETYPEIDTOKENTOKEN
    version String
    Version, supported values: OIDCVERSION1_0

    Import

    terraform The resource can be imported using the ID format <id:project_id[:org_id][:client_id][:client_secret]>, e.g.

     $ pulumi import zitadel:index/applicationOidc:ApplicationOidc imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678@zitadel:JuaDFFeOak5DGE655KCYPSAclSkbMVEJXXuX1lEMBT14eLMSs0A0qhafKX5SA2Df'
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse