1. Packages
  2. Zitadel
  3. API Docs
  4. OrgIdpGithubEs
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.OrgIdpGithubEs

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Resource representing a GitHub Enterprise IdP on the organization.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumiverse.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = new Zitadel.OrgIdpGithubEs("default", new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ClientId = "86a165...",
            ClientSecret = "*****afdbac18",
            Scopes = new[]
            {
                "openid",
                "profile",
                "email",
            },
            AuthorizationEndpoint = "https://auth.endpoint",
            TokenEndpoint = "https://token.endpoint",
            UserEndpoint = "https://user.endpoint",
            IsLinkingAllowed = false,
            IsCreationAllowed = true,
            IsAutoCreation = false,
            IsAutoUpdate = true,
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.NewOrgIdpGithubEs(ctx, "default", &zitadel.OrgIdpGithubEsArgs{
    			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
    			ClientId:     pulumi.String("86a165..."),
    			ClientSecret: pulumi.String("*****afdbac18"),
    			Scopes: pulumi.StringArray{
    				pulumi.String("openid"),
    				pulumi.String("profile"),
    				pulumi.String("email"),
    			},
    			AuthorizationEndpoint: pulumi.String("https://auth.endpoint"),
    			TokenEndpoint:         pulumi.String("https://token.endpoint"),
    			UserEndpoint:          pulumi.String("https://user.endpoint"),
    			IsLinkingAllowed:      pulumi.Bool(false),
    			IsCreationAllowed:     pulumi.Bool(true),
    			IsAutoCreation:        pulumi.Bool(false),
    			IsAutoUpdate:          pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.OrgIdpGithubEs;
    import com.pulumi.zitadel.OrgIdpGithubEsArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var default_ = new OrgIdpGithubEs("default", OrgIdpGithubEsArgs.builder()        
                .orgId(data.zitadel_org().default().id())
                .clientId("86a165...")
                .clientSecret("*****afdbac18")
                .scopes(            
                    "openid",
                    "profile",
                    "email")
                .authorizationEndpoint("https://auth.endpoint")
                .tokenEndpoint("https://token.endpoint")
                .userEndpoint("https://user.endpoint")
                .isLinkingAllowed(false)
                .isCreationAllowed(true)
                .isAutoCreation(false)
                .isAutoUpdate(true)
                .build());
    
        }
    }
    
    import pulumi
    import pulumiverse_zitadel as zitadel
    
    default = zitadel.OrgIdpGithubEs("default",
        org_id=data["zitadel_org"]["default"]["id"],
        client_id="86a165...",
        client_secret="*****afdbac18",
        scopes=[
            "openid",
            "profile",
            "email",
        ],
        authorization_endpoint="https://auth.endpoint",
        token_endpoint="https://token.endpoint",
        user_endpoint="https://user.endpoint",
        is_linking_allowed=False,
        is_creation_allowed=True,
        is_auto_creation=False,
        is_auto_update=True)
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumiverse/zitadel";
    
    const _default = new zitadel.OrgIdpGithubEs("default", {
        orgId: data.zitadel_org["default"].id,
        clientId: "86a165...",
        clientSecret: "*****afdbac18",
        scopes: [
            "openid",
            "profile",
            "email",
        ],
        authorizationEndpoint: "https://auth.endpoint",
        tokenEndpoint: "https://token.endpoint",
        userEndpoint: "https://user.endpoint",
        isLinkingAllowed: false,
        isCreationAllowed: true,
        isAutoCreation: false,
        isAutoUpdate: true,
    });
    
    resources:
      default:
        type: zitadel:OrgIdpGithubEs
        properties:
          orgId: ${data.zitadel_org.default.id}
          clientId: 86a165...
          clientSecret: '*****afdbac18'
          scopes:
            - openid
            - profile
            - email
          authorizationEndpoint: https://auth.endpoint
          tokenEndpoint: https://token.endpoint
          userEndpoint: https://user.endpoint
          isLinkingAllowed: false
          isCreationAllowed: true
          isAutoCreation: false
          isAutoUpdate: true
    

    Create OrgIdpGithubEs Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new OrgIdpGithubEs(name: string, args: OrgIdpGithubEsArgs, opts?: CustomResourceOptions);
    @overload
    def OrgIdpGithubEs(resource_name: str,
                       args: OrgIdpGithubEsArgs,
                       opts: Optional[ResourceOptions] = None)
    
    @overload
    def OrgIdpGithubEs(resource_name: str,
                       opts: Optional[ResourceOptions] = None,
                       authorization_endpoint: Optional[str] = None,
                       client_id: Optional[str] = None,
                       client_secret: Optional[str] = None,
                       is_auto_creation: Optional[bool] = None,
                       is_auto_update: Optional[bool] = None,
                       is_creation_allowed: Optional[bool] = None,
                       is_linking_allowed: Optional[bool] = None,
                       token_endpoint: Optional[str] = None,
                       user_endpoint: Optional[str] = None,
                       name: Optional[str] = None,
                       org_id: Optional[str] = None,
                       scopes: Optional[Sequence[str]] = None)
    func NewOrgIdpGithubEs(ctx *Context, name string, args OrgIdpGithubEsArgs, opts ...ResourceOption) (*OrgIdpGithubEs, error)
    public OrgIdpGithubEs(string name, OrgIdpGithubEsArgs args, CustomResourceOptions? opts = null)
    public OrgIdpGithubEs(String name, OrgIdpGithubEsArgs args)
    public OrgIdpGithubEs(String name, OrgIdpGithubEsArgs args, CustomResourceOptions options)
    
    type: zitadel:OrgIdpGithubEs
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args OrgIdpGithubEsArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args OrgIdpGithubEsArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args OrgIdpGithubEsArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args OrgIdpGithubEsArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args OrgIdpGithubEsArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var orgIdpGithubEsResource = new Zitadel.OrgIdpGithubEs("orgIdpGithubEsResource", new()
    {
        AuthorizationEndpoint = "string",
        ClientId = "string",
        ClientSecret = "string",
        IsAutoCreation = false,
        IsAutoUpdate = false,
        IsCreationAllowed = false,
        IsLinkingAllowed = false,
        TokenEndpoint = "string",
        UserEndpoint = "string",
        Name = "string",
        OrgId = "string",
        Scopes = new[]
        {
            "string",
        },
    });
    
    example, err := zitadel.NewOrgIdpGithubEs(ctx, "orgIdpGithubEsResource", &zitadel.OrgIdpGithubEsArgs{
    	AuthorizationEndpoint: pulumi.String("string"),
    	ClientId:              pulumi.String("string"),
    	ClientSecret:          pulumi.String("string"),
    	IsAutoCreation:        pulumi.Bool(false),
    	IsAutoUpdate:          pulumi.Bool(false),
    	IsCreationAllowed:     pulumi.Bool(false),
    	IsLinkingAllowed:      pulumi.Bool(false),
    	TokenEndpoint:         pulumi.String("string"),
    	UserEndpoint:          pulumi.String("string"),
    	Name:                  pulumi.String("string"),
    	OrgId:                 pulumi.String("string"),
    	Scopes: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var orgIdpGithubEsResource = new OrgIdpGithubEs("orgIdpGithubEsResource", OrgIdpGithubEsArgs.builder()
        .authorizationEndpoint("string")
        .clientId("string")
        .clientSecret("string")
        .isAutoCreation(false)
        .isAutoUpdate(false)
        .isCreationAllowed(false)
        .isLinkingAllowed(false)
        .tokenEndpoint("string")
        .userEndpoint("string")
        .name("string")
        .orgId("string")
        .scopes("string")
        .build());
    
    org_idp_github_es_resource = zitadel.OrgIdpGithubEs("orgIdpGithubEsResource",
        authorization_endpoint="string",
        client_id="string",
        client_secret="string",
        is_auto_creation=False,
        is_auto_update=False,
        is_creation_allowed=False,
        is_linking_allowed=False,
        token_endpoint="string",
        user_endpoint="string",
        name="string",
        org_id="string",
        scopes=["string"])
    
    const orgIdpGithubEsResource = new zitadel.OrgIdpGithubEs("orgIdpGithubEsResource", {
        authorizationEndpoint: "string",
        clientId: "string",
        clientSecret: "string",
        isAutoCreation: false,
        isAutoUpdate: false,
        isCreationAllowed: false,
        isLinkingAllowed: false,
        tokenEndpoint: "string",
        userEndpoint: "string",
        name: "string",
        orgId: "string",
        scopes: ["string"],
    });
    
    type: zitadel:OrgIdpGithubEs
    properties:
        authorizationEndpoint: string
        clientId: string
        clientSecret: string
        isAutoCreation: false
        isAutoUpdate: false
        isCreationAllowed: false
        isLinkingAllowed: false
        name: string
        orgId: string
        scopes:
            - string
        tokenEndpoint: string
        userEndpoint: string
    

    OrgIdpGithubEs Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The OrgIdpGithubEs resource accepts the following input properties:

    AuthorizationEndpoint string
    the providers authorization endpoint
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    TokenEndpoint string
    the providers token endpoint
    UserEndpoint string
    the providers user endpoint
    Name string
    Name of the IDP
    OrgId string
    ID of the organization
    Scopes List<string>
    the scopes requested by ZITADEL during the request on the identity provider
    AuthorizationEndpoint string
    the providers authorization endpoint
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    TokenEndpoint string
    the providers token endpoint
    UserEndpoint string
    the providers user endpoint
    Name string
    Name of the IDP
    OrgId string
    ID of the organization
    Scopes []string
    the scopes requested by ZITADEL during the request on the identity provider
    authorizationEndpoint String
    the providers authorization endpoint
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    tokenEndpoint String
    the providers token endpoint
    userEndpoint String
    the providers user endpoint
    name String
    Name of the IDP
    orgId String
    ID of the organization
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    authorizationEndpoint string
    the providers authorization endpoint
    clientId string
    client id generated by the identity provider
    clientSecret string
    client secret generated by the identity provider
    isAutoCreation boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    tokenEndpoint string
    the providers token endpoint
    userEndpoint string
    the providers user endpoint
    name string
    Name of the IDP
    orgId string
    ID of the organization
    scopes string[]
    the scopes requested by ZITADEL during the request on the identity provider
    authorization_endpoint str
    the providers authorization endpoint
    client_id str
    client id generated by the identity provider
    client_secret str
    client secret generated by the identity provider
    is_auto_creation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    is_auto_update bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    is_creation_allowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    is_linking_allowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    token_endpoint str
    the providers token endpoint
    user_endpoint str
    the providers user endpoint
    name str
    Name of the IDP
    org_id str
    ID of the organization
    scopes Sequence[str]
    the scopes requested by ZITADEL during the request on the identity provider
    authorizationEndpoint String
    the providers authorization endpoint
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    tokenEndpoint String
    the providers token endpoint
    userEndpoint String
    the providers user endpoint
    name String
    Name of the IDP
    orgId String
    ID of the organization
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider

    Outputs

    All input properties are implicitly available as output properties. Additionally, the OrgIdpGithubEs resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing OrgIdpGithubEs Resource

    Get an existing OrgIdpGithubEs resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: OrgIdpGithubEsState, opts?: CustomResourceOptions): OrgIdpGithubEs
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            authorization_endpoint: Optional[str] = None,
            client_id: Optional[str] = None,
            client_secret: Optional[str] = None,
            is_auto_creation: Optional[bool] = None,
            is_auto_update: Optional[bool] = None,
            is_creation_allowed: Optional[bool] = None,
            is_linking_allowed: Optional[bool] = None,
            name: Optional[str] = None,
            org_id: Optional[str] = None,
            scopes: Optional[Sequence[str]] = None,
            token_endpoint: Optional[str] = None,
            user_endpoint: Optional[str] = None) -> OrgIdpGithubEs
    func GetOrgIdpGithubEs(ctx *Context, name string, id IDInput, state *OrgIdpGithubEsState, opts ...ResourceOption) (*OrgIdpGithubEs, error)
    public static OrgIdpGithubEs Get(string name, Input<string> id, OrgIdpGithubEsState? state, CustomResourceOptions? opts = null)
    public static OrgIdpGithubEs get(String name, Output<String> id, OrgIdpGithubEsState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AuthorizationEndpoint string
    the providers authorization endpoint
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    OrgId string
    ID of the organization
    Scopes List<string>
    the scopes requested by ZITADEL during the request on the identity provider
    TokenEndpoint string
    the providers token endpoint
    UserEndpoint string
    the providers user endpoint
    AuthorizationEndpoint string
    the providers authorization endpoint
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    IsAutoCreation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    IsAutoUpdate bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    IsCreationAllowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    OrgId string
    ID of the organization
    Scopes []string
    the scopes requested by ZITADEL during the request on the identity provider
    TokenEndpoint string
    the providers token endpoint
    UserEndpoint string
    the providers user endpoint
    authorizationEndpoint String
    the providers authorization endpoint
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    orgId String
    ID of the organization
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    tokenEndpoint String
    the providers token endpoint
    userEndpoint String
    the providers user endpoint
    authorizationEndpoint string
    the providers authorization endpoint
    clientId string
    client id generated by the identity provider
    clientSecret string
    client secret generated by the identity provider
    isAutoCreation boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name string
    Name of the IDP
    orgId string
    ID of the organization
    scopes string[]
    the scopes requested by ZITADEL during the request on the identity provider
    tokenEndpoint string
    the providers token endpoint
    userEndpoint string
    the providers user endpoint
    authorization_endpoint str
    the providers authorization endpoint
    client_id str
    client id generated by the identity provider
    client_secret str
    client secret generated by the identity provider
    is_auto_creation bool
    enable if a new account in ZITADEL should be created automatically on login with an external account
    is_auto_update bool
    enable if a the ZITADEL account fields should be updated automatically on each login
    is_creation_allowed bool
    enable if users should be able to create a new account in ZITADEL when using an external account
    is_linking_allowed bool
    enable if users should be able to link an existing ZITADEL user with an external account
    name str
    Name of the IDP
    org_id str
    ID of the organization
    scopes Sequence[str]
    the scopes requested by ZITADEL during the request on the identity provider
    token_endpoint str
    the providers token endpoint
    user_endpoint str
    the providers user endpoint
    authorizationEndpoint String
    the providers authorization endpoint
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    isAutoCreation Boolean
    enable if a new account in ZITADEL should be created automatically on login with an external account
    isAutoUpdate Boolean
    enable if a the ZITADEL account fields should be updated automatically on each login
    isCreationAllowed Boolean
    enable if users should be able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enable if users should be able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    orgId String
    ID of the organization
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    tokenEndpoint String
    the providers token endpoint
    userEndpoint String
    the providers user endpoint

    Import

    terraform The resource can be imported using the ID format <id[:org_id][:client_secret]>, e.g.

     $ pulumi import zitadel:index/orgIdpGithubEs:OrgIdpGithubEs imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678'
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse