1. Packages
  2. Zitadel
  3. API Docs
  4. IdpGitlab
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.IdpGitlab

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Resource representing a GitLab IDP on the instance.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumiverse.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = new Zitadel.IdpGitlab("default", new()
        {
            ClientId = "15765e...",
            ClientSecret = "*****abcxyz",
            IsAutoCreation = false,
            IsAutoUpdate = true,
            IsCreationAllowed = true,
            IsLinkingAllowed = false,
            Scopes = new[]
            {
                "openid",
                "profile",
                "email",
            },
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.NewIdpGitlab(ctx, "default", &zitadel.IdpGitlabArgs{
    			ClientId:          pulumi.String("15765e..."),
    			ClientSecret:      pulumi.String("*****abcxyz"),
    			IsAutoCreation:    pulumi.Bool(false),
    			IsAutoUpdate:      pulumi.Bool(true),
    			IsCreationAllowed: pulumi.Bool(true),
    			IsLinkingAllowed:  pulumi.Bool(false),
    			Scopes: pulumi.StringArray{
    				pulumi.String("openid"),
    				pulumi.String("profile"),
    				pulumi.String("email"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.IdpGitlab;
    import com.pulumi.zitadel.IdpGitlabArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var default_ = new IdpGitlab("default", IdpGitlabArgs.builder()        
                .clientId("15765e...")
                .clientSecret("*****abcxyz")
                .isAutoCreation(false)
                .isAutoUpdate(true)
                .isCreationAllowed(true)
                .isLinkingAllowed(false)
                .scopes(            
                    "openid",
                    "profile",
                    "email")
                .build());
    
        }
    }
    
    import pulumi
    import pulumiverse_zitadel as zitadel
    
    default = zitadel.IdpGitlab("default",
        client_id="15765e...",
        client_secret="*****abcxyz",
        is_auto_creation=False,
        is_auto_update=True,
        is_creation_allowed=True,
        is_linking_allowed=False,
        scopes=[
            "openid",
            "profile",
            "email",
        ])
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumiverse/zitadel";
    
    const _default = new zitadel.IdpGitlab("default", {
        clientId: "15765e...",
        clientSecret: "*****abcxyz",
        isAutoCreation: false,
        isAutoUpdate: true,
        isCreationAllowed: true,
        isLinkingAllowed: false,
        scopes: [
            "openid",
            "profile",
            "email",
        ],
    });
    
    resources:
      default:
        type: zitadel:IdpGitlab
        properties:
          clientId: 15765e...
          clientSecret: '*****abcxyz'
          isAutoCreation: false
          isAutoUpdate: true
          isCreationAllowed: true
          isLinkingAllowed: false
          scopes:
            - openid
            - profile
            - email
    

    Create IdpGitlab Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new IdpGitlab(name: string, args: IdpGitlabArgs, opts?: CustomResourceOptions);
    @overload
    def IdpGitlab(resource_name: str,
                  args: IdpGitlabArgs,
                  opts: Optional[ResourceOptions] = None)
    
    @overload
    def IdpGitlab(resource_name: str,
                  opts: Optional[ResourceOptions] = None,
                  client_id: Optional[str] = None,
                  client_secret: Optional[str] = None,
                  is_auto_creation: Optional[bool] = None,
                  is_auto_update: Optional[bool] = None,
                  is_creation_allowed: Optional[bool] = None,
                  is_linking_allowed: Optional[bool] = None,
                  name: Optional[str] = None,
                  scopes: Optional[Sequence[str]] = None)
    func NewIdpGitlab(ctx *Context, name string, args IdpGitlabArgs, opts ...ResourceOption) (*IdpGitlab, error)
    public IdpGitlab(string name, IdpGitlabArgs args, CustomResourceOptions? opts = null)
    public IdpGitlab(String name, IdpGitlabArgs args)
    public IdpGitlab(String name, IdpGitlabArgs args, CustomResourceOptions options)
    
    type: zitadel:IdpGitlab
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args IdpGitlabArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args IdpGitlabArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args IdpGitlabArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args IdpGitlabArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args IdpGitlabArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var idpGitlabResource = new Zitadel.IdpGitlab("idpGitlabResource", new()
    {
        ClientId = "string",
        ClientSecret = "string",
        IsAutoCreation = false,
        IsAutoUpdate = false,
        IsCreationAllowed = false,
        IsLinkingAllowed = false,
        Name = "string",
        Scopes = new[]
        {
            "string",
        },
    });
    
    example, err := zitadel.NewIdpGitlab(ctx, "idpGitlabResource", &zitadel.IdpGitlabArgs{
    	ClientId:          pulumi.String("string"),
    	ClientSecret:      pulumi.String("string"),
    	IsAutoCreation:    pulumi.Bool(false),
    	IsAutoUpdate:      pulumi.Bool(false),
    	IsCreationAllowed: pulumi.Bool(false),
    	IsLinkingAllowed:  pulumi.Bool(false),
    	Name:              pulumi.String("string"),
    	Scopes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var idpGitlabResource = new IdpGitlab("idpGitlabResource", IdpGitlabArgs.builder()
        .clientId("string")
        .clientSecret("string")
        .isAutoCreation(false)
        .isAutoUpdate(false)
        .isCreationAllowed(false)
        .isLinkingAllowed(false)
        .name("string")
        .scopes("string")
        .build());
    
    idp_gitlab_resource = zitadel.IdpGitlab("idpGitlabResource",
        client_id="string",
        client_secret="string",
        is_auto_creation=False,
        is_auto_update=False,
        is_creation_allowed=False,
        is_linking_allowed=False,
        name="string",
        scopes=["string"])
    
    const idpGitlabResource = new zitadel.IdpGitlab("idpGitlabResource", {
        clientId: "string",
        clientSecret: "string",
        isAutoCreation: false,
        isAutoUpdate: false,
        isCreationAllowed: false,
        isLinkingAllowed: false,
        name: "string",
        scopes: ["string"],
    });
    
    type: zitadel:IdpGitlab
    properties:
        clientId: string
        clientSecret: string
        isAutoCreation: false
        isAutoUpdate: false
        isCreationAllowed: false
        isLinkingAllowed: false
        name: string
        scopes:
            - string
    

    IdpGitlab Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The IdpGitlab resource accepts the following input properties:

    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes List<string>
    the scopes requested by ZITADEL during the request on the identity provider
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes []string
    the scopes requested by ZITADEL during the request on the identity provider
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    clientId string
    client id generated by the identity provider
    clientSecret string
    client secret generated by the identity provider
    isAutoCreation boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name string
    Name of the IDP
    scopes string[]
    the scopes requested by ZITADEL during the request on the identity provider
    client_id str
    client id generated by the identity provider
    client_secret str
    client secret generated by the identity provider
    is_auto_creation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    is_auto_update bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    is_creation_allowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    is_linking_allowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    name str
    Name of the IDP
    scopes Sequence[str]
    the scopes requested by ZITADEL during the request on the identity provider
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider

    Outputs

    All input properties are implicitly available as output properties. Additionally, the IdpGitlab resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing IdpGitlab Resource

    Get an existing IdpGitlab resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: IdpGitlabState, opts?: CustomResourceOptions): IdpGitlab
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            client_id: Optional[str] = None,
            client_secret: Optional[str] = None,
            is_auto_creation: Optional[bool] = None,
            is_auto_update: Optional[bool] = None,
            is_creation_allowed: Optional[bool] = None,
            is_linking_allowed: Optional[bool] = None,
            name: Optional[str] = None,
            scopes: Optional[Sequence[str]] = None) -> IdpGitlab
    func GetIdpGitlab(ctx *Context, name string, id IDInput, state *IdpGitlabState, opts ...ResourceOption) (*IdpGitlab, error)
    public static IdpGitlab Get(string name, Input<string> id, IdpGitlabState? state, CustomResourceOptions? opts = null)
    public static IdpGitlab get(String name, Output<String> id, IdpGitlabState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes List<string>
    the scopes requested by ZITADEL during the request on the identity provider
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes []string
    the scopes requested by ZITADEL during the request on the identity provider
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    clientId string
    client id generated by the identity provider
    clientSecret string
    client secret generated by the identity provider
    isAutoCreation boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name string
    Name of the IDP
    scopes string[]
    the scopes requested by ZITADEL during the request on the identity provider
    client_id str
    client id generated by the identity provider
    client_secret str
    client secret generated by the identity provider
    is_auto_creation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    is_auto_update bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    is_creation_allowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    is_linking_allowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    name str
    Name of the IDP
    scopes Sequence[str]
    the scopes requested by ZITADEL during the request on the identity provider
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider

    Import

    terraform The resource can be imported using the ID format <id[:client_secret]>, e.g.

     $ pulumi import zitadel:index/idpGitlab:IdpGitlab imported '123456789012345678:1234567890abcdef'
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse