identityplatform

package
v6.67.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 4, 2023 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type Config added in v6.40.0

type Config struct {
	pulumi.CustomResourceState

	// List of domains authorized for OAuth redirects.
	AuthorizedDomains pulumi.StringArrayOutput `pulumi:"authorizedDomains"`
	// Whether anonymous users will be auto-deleted after a period of 30 days
	AutodeleteAnonymousUsers pulumi.BoolPtrOutput `pulumi:"autodeleteAnonymousUsers"`
	// Configuration related to blocking functions.
	// Structure is documented below.
	BlockingFunctions ConfigBlockingFunctionsPtrOutput `pulumi:"blockingFunctions"`
	// The name of the Config resource
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// Configuration related to quotas.
	// Structure is documented below.
	Quota ConfigQuotaPtrOutput `pulumi:"quota"`
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ConfigSignInOutput `pulumi:"signIn"`
}

Identity Platform configuration for a Cloud project. Identity Platform is an end-to-end authentication system for third-party users to access apps and services.

This entity is created only once during intialization and cannot be deleted, individual Identity Providers may be disabled instead. This resource may only be created in billing-enabled projects.

To get more information about Config, see:

* [API documentation](https://cloud.google.com/identity-platform/docs/reference/rest/v2/Config) * How-to Guides

## Example Usage ### Identity Platform Config Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/organizations"
"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/projects"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		defaultProject, err := organizations.NewProject(ctx, "defaultProject", &organizations.ProjectArgs{
			ProjectId:      pulumi.String("my-project"),
			OrgId:          pulumi.String("123456789"),
			BillingAccount: pulumi.String("000000-0000000-0000000-000000"),
			Labels: pulumi.StringMap{
				"firebase": pulumi.String("enabled"),
			},
		})
		if err != nil {
			return err
		}
		_, err = projects.NewService(ctx, "identitytoolkit", &projects.ServiceArgs{
			Project: defaultProject.ProjectId,
			Service: pulumi.String("identitytoolkit.googleapis.com"),
		})
		if err != nil {
			return err
		}
		_, err = identityplatform.NewConfig(ctx, "defaultConfig", &identityplatform.ConfigArgs{
			Project:                  defaultProject.ProjectId,
			AutodeleteAnonymousUsers: pulumi.Bool(true),
			SignIn: &identityplatform.ConfigSignInArgs{
				AllowDuplicateEmails: pulumi.Bool(true),
				Anonymous: &identityplatform.ConfigSignInAnonymousArgs{
					Enabled: pulumi.Bool(true),
				},
				Email: &identityplatform.ConfigSignInEmailArgs{
					Enabled:          pulumi.Bool(true),
					PasswordRequired: pulumi.Bool(false),
				},
				PhoneNumber: &identityplatform.ConfigSignInPhoneNumberArgs{
					Enabled: pulumi.Bool(true),
					TestPhoneNumbers: pulumi.StringMap{
						"+11231231234": pulumi.String("000000"),
					},
				},
			},
			BlockingFunctions: &identityplatform.ConfigBlockingFunctionsArgs{
				Triggers: identityplatform.ConfigBlockingFunctionsTriggerArray{
					&identityplatform.ConfigBlockingFunctionsTriggerArgs{
						EventType:   pulumi.String("beforeSignIn"),
						FunctionUri: pulumi.String("https://us-east1-my-project.cloudfunctions.net/before-sign-in"),
					},
				},
				ForwardInboundCredentials: &identityplatform.ConfigBlockingFunctionsForwardInboundCredentialsArgs{
					RefreshToken: pulumi.Bool(true),
					AccessToken:  pulumi.Bool(true),
					IdToken:      pulumi.Bool(true),
				},
			},
			Quota: &identityplatform.ConfigQuotaArgs{
				SignUpQuotaConfig: &identityplatform.ConfigQuotaSignUpQuotaConfigArgs{
					Quota:         pulumi.Int(1000),
					StartTime:     pulumi.String(""),
					QuotaDuration: pulumi.String("7200s"),
				},
			},
			AuthorizedDomains: pulumi.StringArray{
				pulumi.String("localhost"),
				pulumi.String("my-project.firebaseapp.com"),
				pulumi.String("my-project.web.app"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Config can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/config:Config default projects/{{project}}/config

```

```sh

$ pulumi import gcp:identityplatform/config:Config default projects/{{project}}

```

```sh

$ pulumi import gcp:identityplatform/config:Config default {{project}}

```

func GetConfig added in v6.40.0

func GetConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ConfigState, opts ...pulumi.ResourceOption) (*Config, error)

GetConfig gets an existing Config resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewConfig added in v6.40.0

func NewConfig(ctx *pulumi.Context,
	name string, args *ConfigArgs, opts ...pulumi.ResourceOption) (*Config, error)

NewConfig registers a new resource with the given unique name, arguments, and options.

func (*Config) ElementType added in v6.40.0

func (*Config) ElementType() reflect.Type

func (*Config) ToConfigOutput added in v6.40.0

func (i *Config) ToConfigOutput() ConfigOutput

func (*Config) ToConfigOutputWithContext added in v6.40.0

func (i *Config) ToConfigOutputWithContext(ctx context.Context) ConfigOutput

func (*Config) ToOutput added in v6.65.1

func (i *Config) ToOutput(ctx context.Context) pulumix.Output[*Config]

type ConfigArgs added in v6.40.0

type ConfigArgs struct {
	// List of domains authorized for OAuth redirects.
	AuthorizedDomains pulumi.StringArrayInput
	// Whether anonymous users will be auto-deleted after a period of 30 days
	AutodeleteAnonymousUsers pulumi.BoolPtrInput
	// Configuration related to blocking functions.
	// Structure is documented below.
	BlockingFunctions ConfigBlockingFunctionsPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// Configuration related to quotas.
	// Structure is documented below.
	Quota ConfigQuotaPtrInput
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ConfigSignInPtrInput
}

The set of arguments for constructing a Config resource.

func (ConfigArgs) ElementType added in v6.40.0

func (ConfigArgs) ElementType() reflect.Type

type ConfigArray added in v6.40.0

type ConfigArray []ConfigInput

func (ConfigArray) ElementType added in v6.40.0

func (ConfigArray) ElementType() reflect.Type

func (ConfigArray) ToConfigArrayOutput added in v6.40.0

func (i ConfigArray) ToConfigArrayOutput() ConfigArrayOutput

func (ConfigArray) ToConfigArrayOutputWithContext added in v6.40.0

func (i ConfigArray) ToConfigArrayOutputWithContext(ctx context.Context) ConfigArrayOutput

func (ConfigArray) ToOutput added in v6.65.1

func (i ConfigArray) ToOutput(ctx context.Context) pulumix.Output[[]*Config]

type ConfigArrayInput added in v6.40.0

type ConfigArrayInput interface {
	pulumi.Input

	ToConfigArrayOutput() ConfigArrayOutput
	ToConfigArrayOutputWithContext(context.Context) ConfigArrayOutput
}

ConfigArrayInput is an input type that accepts ConfigArray and ConfigArrayOutput values. You can construct a concrete instance of `ConfigArrayInput` via:

ConfigArray{ ConfigArgs{...} }

type ConfigArrayOutput added in v6.40.0

type ConfigArrayOutput struct{ *pulumi.OutputState }

func (ConfigArrayOutput) ElementType added in v6.40.0

func (ConfigArrayOutput) ElementType() reflect.Type

func (ConfigArrayOutput) Index added in v6.40.0

func (ConfigArrayOutput) ToConfigArrayOutput added in v6.40.0

func (o ConfigArrayOutput) ToConfigArrayOutput() ConfigArrayOutput

func (ConfigArrayOutput) ToConfigArrayOutputWithContext added in v6.40.0

func (o ConfigArrayOutput) ToConfigArrayOutputWithContext(ctx context.Context) ConfigArrayOutput

func (ConfigArrayOutput) ToOutput added in v6.65.1

func (o ConfigArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Config]

type ConfigBlockingFunctions added in v6.64.0

type ConfigBlockingFunctions struct {
	// The user credentials to include in the JWT payload that is sent to the registered Blocking Functions.
	// Structure is documented below.
	ForwardInboundCredentials *ConfigBlockingFunctionsForwardInboundCredentials `pulumi:"forwardInboundCredentials"`
	// Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn".
	// Structure is documented below.
	Triggers []ConfigBlockingFunctionsTrigger `pulumi:"triggers"`
}

type ConfigBlockingFunctionsArgs added in v6.64.0

type ConfigBlockingFunctionsArgs struct {
	// The user credentials to include in the JWT payload that is sent to the registered Blocking Functions.
	// Structure is documented below.
	ForwardInboundCredentials ConfigBlockingFunctionsForwardInboundCredentialsPtrInput `pulumi:"forwardInboundCredentials"`
	// Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn".
	// Structure is documented below.
	Triggers ConfigBlockingFunctionsTriggerArrayInput `pulumi:"triggers"`
}

func (ConfigBlockingFunctionsArgs) ElementType added in v6.64.0

func (ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsOutput added in v6.64.0

func (i ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsOutput() ConfigBlockingFunctionsOutput

func (ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsOutputWithContext(ctx context.Context) ConfigBlockingFunctionsOutput

func (ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsPtrOutput added in v6.64.0

func (i ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsPtrOutput() ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsPtrOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsArgs) ToConfigBlockingFunctionsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsArgs) ToOutput added in v6.65.1

type ConfigBlockingFunctionsForwardInboundCredentials added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentials struct {
	// Whether to pass the user's OAuth identity provider's access token.
	AccessToken *bool `pulumi:"accessToken"`
	// Whether to pass the user's OIDC identity provider's ID token.
	IdToken *bool `pulumi:"idToken"`
	// Whether to pass the user's OAuth identity provider's refresh token.
	RefreshToken *bool `pulumi:"refreshToken"`
}

type ConfigBlockingFunctionsForwardInboundCredentialsArgs added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentialsArgs struct {
	// Whether to pass the user's OAuth identity provider's access token.
	AccessToken pulumi.BoolPtrInput `pulumi:"accessToken"`
	// Whether to pass the user's OIDC identity provider's ID token.
	IdToken pulumi.BoolPtrInput `pulumi:"idToken"`
	// Whether to pass the user's OAuth identity provider's refresh token.
	RefreshToken pulumi.BoolPtrInput `pulumi:"refreshToken"`
}

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ElementType added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsOutput added in v6.64.0

func (i ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsOutput() ConfigBlockingFunctionsForwardInboundCredentialsOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsOutputWithContext(ctx context.Context) ConfigBlockingFunctionsForwardInboundCredentialsOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput added in v6.64.0

func (i ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput() ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsArgs) ToOutput added in v6.65.1

type ConfigBlockingFunctionsForwardInboundCredentialsInput added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentialsInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsForwardInboundCredentialsOutput() ConfigBlockingFunctionsForwardInboundCredentialsOutput
	ToConfigBlockingFunctionsForwardInboundCredentialsOutputWithContext(context.Context) ConfigBlockingFunctionsForwardInboundCredentialsOutput
}

ConfigBlockingFunctionsForwardInboundCredentialsInput is an input type that accepts ConfigBlockingFunctionsForwardInboundCredentialsArgs and ConfigBlockingFunctionsForwardInboundCredentialsOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsForwardInboundCredentialsInput` via:

ConfigBlockingFunctionsForwardInboundCredentialsArgs{...}

type ConfigBlockingFunctionsForwardInboundCredentialsOutput added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentialsOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) AccessToken added in v6.64.0

Whether to pass the user's OAuth identity provider's access token.

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) IdToken added in v6.64.0

Whether to pass the user's OIDC identity provider's ID token.

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) RefreshToken added in v6.64.0

Whether to pass the user's OAuth identity provider's refresh token.

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsOutput added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsOutputWithContext(ctx context.Context) ConfigBlockingFunctionsForwardInboundCredentialsOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput added in v6.64.0

func (o ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput() ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsOutput) ToOutput added in v6.65.1

type ConfigBlockingFunctionsForwardInboundCredentialsPtrInput added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentialsPtrInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput() ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput
	ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext(context.Context) ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput
}

ConfigBlockingFunctionsForwardInboundCredentialsPtrInput is an input type that accepts ConfigBlockingFunctionsForwardInboundCredentialsArgs, ConfigBlockingFunctionsForwardInboundCredentialsPtr and ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsForwardInboundCredentialsPtrInput` via:

        ConfigBlockingFunctionsForwardInboundCredentialsArgs{...}

or:

        nil

type ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput added in v6.64.0

type ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) AccessToken added in v6.64.0

Whether to pass the user's OAuth identity provider's access token.

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) Elem added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) IdToken added in v6.64.0

Whether to pass the user's OIDC identity provider's ID token.

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) RefreshToken added in v6.64.0

Whether to pass the user's OAuth identity provider's refresh token.

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutput added in v6.64.0

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) ToConfigBlockingFunctionsForwardInboundCredentialsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput

func (ConfigBlockingFunctionsForwardInboundCredentialsPtrOutput) ToOutput added in v6.65.1

type ConfigBlockingFunctionsInput added in v6.64.0

type ConfigBlockingFunctionsInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsOutput() ConfigBlockingFunctionsOutput
	ToConfigBlockingFunctionsOutputWithContext(context.Context) ConfigBlockingFunctionsOutput
}

ConfigBlockingFunctionsInput is an input type that accepts ConfigBlockingFunctionsArgs and ConfigBlockingFunctionsOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsInput` via:

ConfigBlockingFunctionsArgs{...}

type ConfigBlockingFunctionsOutput added in v6.64.0

type ConfigBlockingFunctionsOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsOutput) ForwardInboundCredentials added in v6.64.0

The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.

func (ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsOutput added in v6.64.0

func (o ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsOutput() ConfigBlockingFunctionsOutput

func (ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsOutputWithContext(ctx context.Context) ConfigBlockingFunctionsOutput

func (ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsPtrOutput added in v6.64.0

func (o ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsPtrOutput() ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsPtrOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsOutput) ToConfigBlockingFunctionsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsOutput) ToOutput added in v6.65.1

func (ConfigBlockingFunctionsOutput) Triggers added in v6.64.0

Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.

type ConfigBlockingFunctionsPtrInput added in v6.64.0

type ConfigBlockingFunctionsPtrInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsPtrOutput() ConfigBlockingFunctionsPtrOutput
	ToConfigBlockingFunctionsPtrOutputWithContext(context.Context) ConfigBlockingFunctionsPtrOutput
}

ConfigBlockingFunctionsPtrInput is an input type that accepts ConfigBlockingFunctionsArgs, ConfigBlockingFunctionsPtr and ConfigBlockingFunctionsPtrOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsPtrInput` via:

        ConfigBlockingFunctionsArgs{...}

or:

        nil

func ConfigBlockingFunctionsPtr added in v6.64.0

func ConfigBlockingFunctionsPtr(v *ConfigBlockingFunctionsArgs) ConfigBlockingFunctionsPtrInput

type ConfigBlockingFunctionsPtrOutput added in v6.64.0

type ConfigBlockingFunctionsPtrOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsPtrOutput) Elem added in v6.64.0

func (ConfigBlockingFunctionsPtrOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsPtrOutput) ForwardInboundCredentials added in v6.64.0

The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.

func (ConfigBlockingFunctionsPtrOutput) ToConfigBlockingFunctionsPtrOutput added in v6.64.0

func (o ConfigBlockingFunctionsPtrOutput) ToConfigBlockingFunctionsPtrOutput() ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsPtrOutput) ToConfigBlockingFunctionsPtrOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsPtrOutput) ToConfigBlockingFunctionsPtrOutputWithContext(ctx context.Context) ConfigBlockingFunctionsPtrOutput

func (ConfigBlockingFunctionsPtrOutput) ToOutput added in v6.65.1

func (ConfigBlockingFunctionsPtrOutput) Triggers added in v6.64.0

Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.

type ConfigBlockingFunctionsTrigger added in v6.64.0

type ConfigBlockingFunctionsTrigger struct {
	// The identifier for this object. Format specified above.
	EventType string `pulumi:"eventType"`
	// HTTP URI trigger for the Cloud Function.
	FunctionUri string `pulumi:"functionUri"`
	// (Output)
	// When the trigger was changed.
	UpdateTime *string `pulumi:"updateTime"`
}

type ConfigBlockingFunctionsTriggerArgs added in v6.64.0

type ConfigBlockingFunctionsTriggerArgs struct {
	// The identifier for this object. Format specified above.
	EventType pulumi.StringInput `pulumi:"eventType"`
	// HTTP URI trigger for the Cloud Function.
	FunctionUri pulumi.StringInput `pulumi:"functionUri"`
	// (Output)
	// When the trigger was changed.
	UpdateTime pulumi.StringPtrInput `pulumi:"updateTime"`
}

func (ConfigBlockingFunctionsTriggerArgs) ElementType added in v6.64.0

func (ConfigBlockingFunctionsTriggerArgs) ToConfigBlockingFunctionsTriggerOutput added in v6.64.0

func (i ConfigBlockingFunctionsTriggerArgs) ToConfigBlockingFunctionsTriggerOutput() ConfigBlockingFunctionsTriggerOutput

func (ConfigBlockingFunctionsTriggerArgs) ToConfigBlockingFunctionsTriggerOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsTriggerArgs) ToConfigBlockingFunctionsTriggerOutputWithContext(ctx context.Context) ConfigBlockingFunctionsTriggerOutput

func (ConfigBlockingFunctionsTriggerArgs) ToOutput added in v6.65.1

type ConfigBlockingFunctionsTriggerArray added in v6.64.0

type ConfigBlockingFunctionsTriggerArray []ConfigBlockingFunctionsTriggerInput

func (ConfigBlockingFunctionsTriggerArray) ElementType added in v6.64.0

func (ConfigBlockingFunctionsTriggerArray) ToConfigBlockingFunctionsTriggerArrayOutput added in v6.64.0

func (i ConfigBlockingFunctionsTriggerArray) ToConfigBlockingFunctionsTriggerArrayOutput() ConfigBlockingFunctionsTriggerArrayOutput

func (ConfigBlockingFunctionsTriggerArray) ToConfigBlockingFunctionsTriggerArrayOutputWithContext added in v6.64.0

func (i ConfigBlockingFunctionsTriggerArray) ToConfigBlockingFunctionsTriggerArrayOutputWithContext(ctx context.Context) ConfigBlockingFunctionsTriggerArrayOutput

func (ConfigBlockingFunctionsTriggerArray) ToOutput added in v6.65.1

type ConfigBlockingFunctionsTriggerArrayInput added in v6.64.0

type ConfigBlockingFunctionsTriggerArrayInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsTriggerArrayOutput() ConfigBlockingFunctionsTriggerArrayOutput
	ToConfigBlockingFunctionsTriggerArrayOutputWithContext(context.Context) ConfigBlockingFunctionsTriggerArrayOutput
}

ConfigBlockingFunctionsTriggerArrayInput is an input type that accepts ConfigBlockingFunctionsTriggerArray and ConfigBlockingFunctionsTriggerArrayOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsTriggerArrayInput` via:

ConfigBlockingFunctionsTriggerArray{ ConfigBlockingFunctionsTriggerArgs{...} }

type ConfigBlockingFunctionsTriggerArrayOutput added in v6.64.0

type ConfigBlockingFunctionsTriggerArrayOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsTriggerArrayOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsTriggerArrayOutput) Index added in v6.64.0

func (ConfigBlockingFunctionsTriggerArrayOutput) ToConfigBlockingFunctionsTriggerArrayOutput added in v6.64.0

func (o ConfigBlockingFunctionsTriggerArrayOutput) ToConfigBlockingFunctionsTriggerArrayOutput() ConfigBlockingFunctionsTriggerArrayOutput

func (ConfigBlockingFunctionsTriggerArrayOutput) ToConfigBlockingFunctionsTriggerArrayOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsTriggerArrayOutput) ToConfigBlockingFunctionsTriggerArrayOutputWithContext(ctx context.Context) ConfigBlockingFunctionsTriggerArrayOutput

func (ConfigBlockingFunctionsTriggerArrayOutput) ToOutput added in v6.65.1

type ConfigBlockingFunctionsTriggerInput added in v6.64.0

type ConfigBlockingFunctionsTriggerInput interface {
	pulumi.Input

	ToConfigBlockingFunctionsTriggerOutput() ConfigBlockingFunctionsTriggerOutput
	ToConfigBlockingFunctionsTriggerOutputWithContext(context.Context) ConfigBlockingFunctionsTriggerOutput
}

ConfigBlockingFunctionsTriggerInput is an input type that accepts ConfigBlockingFunctionsTriggerArgs and ConfigBlockingFunctionsTriggerOutput values. You can construct a concrete instance of `ConfigBlockingFunctionsTriggerInput` via:

ConfigBlockingFunctionsTriggerArgs{...}

type ConfigBlockingFunctionsTriggerOutput added in v6.64.0

type ConfigBlockingFunctionsTriggerOutput struct{ *pulumi.OutputState }

func (ConfigBlockingFunctionsTriggerOutput) ElementType added in v6.64.0

func (ConfigBlockingFunctionsTriggerOutput) EventType added in v6.64.0

The identifier for this object. Format specified above.

func (ConfigBlockingFunctionsTriggerOutput) FunctionUri added in v6.64.0

HTTP URI trigger for the Cloud Function.

func (ConfigBlockingFunctionsTriggerOutput) ToConfigBlockingFunctionsTriggerOutput added in v6.64.0

func (o ConfigBlockingFunctionsTriggerOutput) ToConfigBlockingFunctionsTriggerOutput() ConfigBlockingFunctionsTriggerOutput

func (ConfigBlockingFunctionsTriggerOutput) ToConfigBlockingFunctionsTriggerOutputWithContext added in v6.64.0

func (o ConfigBlockingFunctionsTriggerOutput) ToConfigBlockingFunctionsTriggerOutputWithContext(ctx context.Context) ConfigBlockingFunctionsTriggerOutput

func (ConfigBlockingFunctionsTriggerOutput) ToOutput added in v6.65.1

func (ConfigBlockingFunctionsTriggerOutput) UpdateTime added in v6.64.0

(Output) When the trigger was changed.

type ConfigInput added in v6.40.0

type ConfigInput interface {
	pulumi.Input

	ToConfigOutput() ConfigOutput
	ToConfigOutputWithContext(ctx context.Context) ConfigOutput
}

type ConfigMap added in v6.40.0

type ConfigMap map[string]ConfigInput

func (ConfigMap) ElementType added in v6.40.0

func (ConfigMap) ElementType() reflect.Type

func (ConfigMap) ToConfigMapOutput added in v6.40.0

func (i ConfigMap) ToConfigMapOutput() ConfigMapOutput

func (ConfigMap) ToConfigMapOutputWithContext added in v6.40.0

func (i ConfigMap) ToConfigMapOutputWithContext(ctx context.Context) ConfigMapOutput

func (ConfigMap) ToOutput added in v6.65.1

func (i ConfigMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Config]

type ConfigMapInput added in v6.40.0

type ConfigMapInput interface {
	pulumi.Input

	ToConfigMapOutput() ConfigMapOutput
	ToConfigMapOutputWithContext(context.Context) ConfigMapOutput
}

ConfigMapInput is an input type that accepts ConfigMap and ConfigMapOutput values. You can construct a concrete instance of `ConfigMapInput` via:

ConfigMap{ "key": ConfigArgs{...} }

type ConfigMapOutput added in v6.40.0

type ConfigMapOutput struct{ *pulumi.OutputState }

func (ConfigMapOutput) ElementType added in v6.40.0

func (ConfigMapOutput) ElementType() reflect.Type

func (ConfigMapOutput) MapIndex added in v6.40.0

func (ConfigMapOutput) ToConfigMapOutput added in v6.40.0

func (o ConfigMapOutput) ToConfigMapOutput() ConfigMapOutput

func (ConfigMapOutput) ToConfigMapOutputWithContext added in v6.40.0

func (o ConfigMapOutput) ToConfigMapOutputWithContext(ctx context.Context) ConfigMapOutput

func (ConfigMapOutput) ToOutput added in v6.65.1

func (o ConfigMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Config]

type ConfigOutput added in v6.40.0

type ConfigOutput struct{ *pulumi.OutputState }

func (ConfigOutput) AuthorizedDomains added in v6.64.0

func (o ConfigOutput) AuthorizedDomains() pulumi.StringArrayOutput

List of domains authorized for OAuth redirects.

func (ConfigOutput) AutodeleteAnonymousUsers added in v6.40.0

func (o ConfigOutput) AutodeleteAnonymousUsers() pulumi.BoolPtrOutput

Whether anonymous users will be auto-deleted after a period of 30 days

func (ConfigOutput) BlockingFunctions added in v6.64.0

func (o ConfigOutput) BlockingFunctions() ConfigBlockingFunctionsPtrOutput

Configuration related to blocking functions. Structure is documented below.

func (ConfigOutput) ElementType added in v6.40.0

func (ConfigOutput) ElementType() reflect.Type

func (ConfigOutput) Name added in v6.40.0

func (o ConfigOutput) Name() pulumi.StringOutput

The name of the Config resource

func (ConfigOutput) Project added in v6.40.0

func (o ConfigOutput) Project() pulumi.StringOutput

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (ConfigOutput) Quota added in v6.64.0

Configuration related to quotas. Structure is documented below.

func (ConfigOutput) SignIn added in v6.67.0

func (o ConfigOutput) SignIn() ConfigSignInOutput

Configuration related to local sign in methods. Structure is documented below.

func (ConfigOutput) ToConfigOutput added in v6.40.0

func (o ConfigOutput) ToConfigOutput() ConfigOutput

func (ConfigOutput) ToConfigOutputWithContext added in v6.40.0

func (o ConfigOutput) ToConfigOutputWithContext(ctx context.Context) ConfigOutput

func (ConfigOutput) ToOutput added in v6.65.1

func (o ConfigOutput) ToOutput(ctx context.Context) pulumix.Output[*Config]

type ConfigQuota added in v6.64.0

type ConfigQuota struct {
	// Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP.
	// Structure is documented below.
	SignUpQuotaConfig *ConfigQuotaSignUpQuotaConfig `pulumi:"signUpQuotaConfig"`
}

type ConfigQuotaArgs added in v6.64.0

type ConfigQuotaArgs struct {
	// Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP.
	// Structure is documented below.
	SignUpQuotaConfig ConfigQuotaSignUpQuotaConfigPtrInput `pulumi:"signUpQuotaConfig"`
}

func (ConfigQuotaArgs) ElementType added in v6.64.0

func (ConfigQuotaArgs) ElementType() reflect.Type

func (ConfigQuotaArgs) ToConfigQuotaOutput added in v6.64.0

func (i ConfigQuotaArgs) ToConfigQuotaOutput() ConfigQuotaOutput

func (ConfigQuotaArgs) ToConfigQuotaOutputWithContext added in v6.64.0

func (i ConfigQuotaArgs) ToConfigQuotaOutputWithContext(ctx context.Context) ConfigQuotaOutput

func (ConfigQuotaArgs) ToConfigQuotaPtrOutput added in v6.64.0

func (i ConfigQuotaArgs) ToConfigQuotaPtrOutput() ConfigQuotaPtrOutput

func (ConfigQuotaArgs) ToConfigQuotaPtrOutputWithContext added in v6.64.0

func (i ConfigQuotaArgs) ToConfigQuotaPtrOutputWithContext(ctx context.Context) ConfigQuotaPtrOutput

func (ConfigQuotaArgs) ToOutput added in v6.65.1

type ConfigQuotaInput added in v6.64.0

type ConfigQuotaInput interface {
	pulumi.Input

	ToConfigQuotaOutput() ConfigQuotaOutput
	ToConfigQuotaOutputWithContext(context.Context) ConfigQuotaOutput
}

ConfigQuotaInput is an input type that accepts ConfigQuotaArgs and ConfigQuotaOutput values. You can construct a concrete instance of `ConfigQuotaInput` via:

ConfigQuotaArgs{...}

type ConfigQuotaOutput added in v6.64.0

type ConfigQuotaOutput struct{ *pulumi.OutputState }

func (ConfigQuotaOutput) ElementType added in v6.64.0

func (ConfigQuotaOutput) ElementType() reflect.Type

func (ConfigQuotaOutput) SignUpQuotaConfig added in v6.64.0

Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.

func (ConfigQuotaOutput) ToConfigQuotaOutput added in v6.64.0

func (o ConfigQuotaOutput) ToConfigQuotaOutput() ConfigQuotaOutput

func (ConfigQuotaOutput) ToConfigQuotaOutputWithContext added in v6.64.0

func (o ConfigQuotaOutput) ToConfigQuotaOutputWithContext(ctx context.Context) ConfigQuotaOutput

func (ConfigQuotaOutput) ToConfigQuotaPtrOutput added in v6.64.0

func (o ConfigQuotaOutput) ToConfigQuotaPtrOutput() ConfigQuotaPtrOutput

func (ConfigQuotaOutput) ToConfigQuotaPtrOutputWithContext added in v6.64.0

func (o ConfigQuotaOutput) ToConfigQuotaPtrOutputWithContext(ctx context.Context) ConfigQuotaPtrOutput

func (ConfigQuotaOutput) ToOutput added in v6.65.1

type ConfigQuotaPtrInput added in v6.64.0

type ConfigQuotaPtrInput interface {
	pulumi.Input

	ToConfigQuotaPtrOutput() ConfigQuotaPtrOutput
	ToConfigQuotaPtrOutputWithContext(context.Context) ConfigQuotaPtrOutput
}

ConfigQuotaPtrInput is an input type that accepts ConfigQuotaArgs, ConfigQuotaPtr and ConfigQuotaPtrOutput values. You can construct a concrete instance of `ConfigQuotaPtrInput` via:

        ConfigQuotaArgs{...}

or:

        nil

func ConfigQuotaPtr added in v6.64.0

func ConfigQuotaPtr(v *ConfigQuotaArgs) ConfigQuotaPtrInput

type ConfigQuotaPtrOutput added in v6.64.0

type ConfigQuotaPtrOutput struct{ *pulumi.OutputState }

func (ConfigQuotaPtrOutput) Elem added in v6.64.0

func (ConfigQuotaPtrOutput) ElementType added in v6.64.0

func (ConfigQuotaPtrOutput) ElementType() reflect.Type

func (ConfigQuotaPtrOutput) SignUpQuotaConfig added in v6.64.0

Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.

func (ConfigQuotaPtrOutput) ToConfigQuotaPtrOutput added in v6.64.0

func (o ConfigQuotaPtrOutput) ToConfigQuotaPtrOutput() ConfigQuotaPtrOutput

func (ConfigQuotaPtrOutput) ToConfigQuotaPtrOutputWithContext added in v6.64.0

func (o ConfigQuotaPtrOutput) ToConfigQuotaPtrOutputWithContext(ctx context.Context) ConfigQuotaPtrOutput

func (ConfigQuotaPtrOutput) ToOutput added in v6.65.1

type ConfigQuotaSignUpQuotaConfig added in v6.64.0

type ConfigQuotaSignUpQuotaConfig struct {
	// A sign up APIs quota that customers can override temporarily.
	Quota *int `pulumi:"quota"`
	// How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
	QuotaDuration *string `pulumi:"quotaDuration"`
	// When this quota will take affect.
	StartTime *string `pulumi:"startTime"`
}

type ConfigQuotaSignUpQuotaConfigArgs added in v6.64.0

type ConfigQuotaSignUpQuotaConfigArgs struct {
	// A sign up APIs quota that customers can override temporarily.
	Quota pulumi.IntPtrInput `pulumi:"quota"`
	// How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
	QuotaDuration pulumi.StringPtrInput `pulumi:"quotaDuration"`
	// When this quota will take affect.
	StartTime pulumi.StringPtrInput `pulumi:"startTime"`
}

func (ConfigQuotaSignUpQuotaConfigArgs) ElementType added in v6.64.0

func (ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigOutput added in v6.64.0

func (i ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigOutput() ConfigQuotaSignUpQuotaConfigOutput

func (ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigOutputWithContext added in v6.64.0

func (i ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigOutputWithContext(ctx context.Context) ConfigQuotaSignUpQuotaConfigOutput

func (ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigPtrOutput added in v6.64.0

func (i ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigPtrOutput() ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext added in v6.64.0

func (i ConfigQuotaSignUpQuotaConfigArgs) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext(ctx context.Context) ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigArgs) ToOutput added in v6.65.1

type ConfigQuotaSignUpQuotaConfigInput added in v6.64.0

type ConfigQuotaSignUpQuotaConfigInput interface {
	pulumi.Input

	ToConfigQuotaSignUpQuotaConfigOutput() ConfigQuotaSignUpQuotaConfigOutput
	ToConfigQuotaSignUpQuotaConfigOutputWithContext(context.Context) ConfigQuotaSignUpQuotaConfigOutput
}

ConfigQuotaSignUpQuotaConfigInput is an input type that accepts ConfigQuotaSignUpQuotaConfigArgs and ConfigQuotaSignUpQuotaConfigOutput values. You can construct a concrete instance of `ConfigQuotaSignUpQuotaConfigInput` via:

ConfigQuotaSignUpQuotaConfigArgs{...}

type ConfigQuotaSignUpQuotaConfigOutput added in v6.64.0

type ConfigQuotaSignUpQuotaConfigOutput struct{ *pulumi.OutputState }

func (ConfigQuotaSignUpQuotaConfigOutput) ElementType added in v6.64.0

func (ConfigQuotaSignUpQuotaConfigOutput) Quota added in v6.64.0

A sign up APIs quota that customers can override temporarily.

func (ConfigQuotaSignUpQuotaConfigOutput) QuotaDuration added in v6.64.0

How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".

func (ConfigQuotaSignUpQuotaConfigOutput) StartTime added in v6.64.0

When this quota will take affect.

func (ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigOutput added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigOutput() ConfigQuotaSignUpQuotaConfigOutput

func (ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigOutputWithContext added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigOutputWithContext(ctx context.Context) ConfigQuotaSignUpQuotaConfigOutput

func (ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigPtrOutput added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigPtrOutput() ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigOutput) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext(ctx context.Context) ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigOutput) ToOutput added in v6.65.1

type ConfigQuotaSignUpQuotaConfigPtrInput added in v6.64.0

type ConfigQuotaSignUpQuotaConfigPtrInput interface {
	pulumi.Input

	ToConfigQuotaSignUpQuotaConfigPtrOutput() ConfigQuotaSignUpQuotaConfigPtrOutput
	ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext(context.Context) ConfigQuotaSignUpQuotaConfigPtrOutput
}

ConfigQuotaSignUpQuotaConfigPtrInput is an input type that accepts ConfigQuotaSignUpQuotaConfigArgs, ConfigQuotaSignUpQuotaConfigPtr and ConfigQuotaSignUpQuotaConfigPtrOutput values. You can construct a concrete instance of `ConfigQuotaSignUpQuotaConfigPtrInput` via:

        ConfigQuotaSignUpQuotaConfigArgs{...}

or:

        nil

func ConfigQuotaSignUpQuotaConfigPtr added in v6.64.0

type ConfigQuotaSignUpQuotaConfigPtrOutput added in v6.64.0

type ConfigQuotaSignUpQuotaConfigPtrOutput struct{ *pulumi.OutputState }

func (ConfigQuotaSignUpQuotaConfigPtrOutput) Elem added in v6.64.0

func (ConfigQuotaSignUpQuotaConfigPtrOutput) ElementType added in v6.64.0

func (ConfigQuotaSignUpQuotaConfigPtrOutput) Quota added in v6.64.0

A sign up APIs quota that customers can override temporarily.

func (ConfigQuotaSignUpQuotaConfigPtrOutput) QuotaDuration added in v6.64.0

How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".

func (ConfigQuotaSignUpQuotaConfigPtrOutput) StartTime added in v6.64.0

When this quota will take affect.

func (ConfigQuotaSignUpQuotaConfigPtrOutput) ToConfigQuotaSignUpQuotaConfigPtrOutput added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigPtrOutput) ToConfigQuotaSignUpQuotaConfigPtrOutput() ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigPtrOutput) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext added in v6.64.0

func (o ConfigQuotaSignUpQuotaConfigPtrOutput) ToConfigQuotaSignUpQuotaConfigPtrOutputWithContext(ctx context.Context) ConfigQuotaSignUpQuotaConfigPtrOutput

func (ConfigQuotaSignUpQuotaConfigPtrOutput) ToOutput added in v6.65.1

type ConfigSignIn added in v6.67.0

type ConfigSignIn struct {
	// Whether to allow more than one account to have the same email.
	AllowDuplicateEmails *bool `pulumi:"allowDuplicateEmails"`
	// Configuration options related to authenticating an anonymous user.
	// Structure is documented below.
	Anonymous *ConfigSignInAnonymous `pulumi:"anonymous"`
	// Configuration options related to authenticating a user by their email address.
	// Structure is documented below.
	Email *ConfigSignInEmail `pulumi:"email"`
	// (Output)
	// Output only. Hash config information.
	// Structure is documented below.
	HashConfigs []ConfigSignInHashConfig `pulumi:"hashConfigs"`
	// Configuration options related to authenticated a user by their phone number.
	// Structure is documented below.
	PhoneNumber *ConfigSignInPhoneNumber `pulumi:"phoneNumber"`
}

type ConfigSignInAnonymous added in v6.67.0

type ConfigSignInAnonymous struct {
	// Whether anonymous user auth is enabled for the project or not.
	//
	// <a name="nestedHashConfig"></a>The `hashConfig` block contains:
	Enabled bool `pulumi:"enabled"`
}

type ConfigSignInAnonymousArgs added in v6.67.0

type ConfigSignInAnonymousArgs struct {
	// Whether anonymous user auth is enabled for the project or not.
	//
	// <a name="nestedHashConfig"></a>The `hashConfig` block contains:
	Enabled pulumi.BoolInput `pulumi:"enabled"`
}

func (ConfigSignInAnonymousArgs) ElementType added in v6.67.0

func (ConfigSignInAnonymousArgs) ElementType() reflect.Type

func (ConfigSignInAnonymousArgs) ToConfigSignInAnonymousOutput added in v6.67.0

func (i ConfigSignInAnonymousArgs) ToConfigSignInAnonymousOutput() ConfigSignInAnonymousOutput

func (ConfigSignInAnonymousArgs) ToConfigSignInAnonymousOutputWithContext added in v6.67.0

func (i ConfigSignInAnonymousArgs) ToConfigSignInAnonymousOutputWithContext(ctx context.Context) ConfigSignInAnonymousOutput

func (ConfigSignInAnonymousArgs) ToConfigSignInAnonymousPtrOutput added in v6.67.0

func (i ConfigSignInAnonymousArgs) ToConfigSignInAnonymousPtrOutput() ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousArgs) ToConfigSignInAnonymousPtrOutputWithContext added in v6.67.0

func (i ConfigSignInAnonymousArgs) ToConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousArgs) ToOutput added in v6.67.0

type ConfigSignInAnonymousInput added in v6.67.0

type ConfigSignInAnonymousInput interface {
	pulumi.Input

	ToConfigSignInAnonymousOutput() ConfigSignInAnonymousOutput
	ToConfigSignInAnonymousOutputWithContext(context.Context) ConfigSignInAnonymousOutput
}

ConfigSignInAnonymousInput is an input type that accepts ConfigSignInAnonymousArgs and ConfigSignInAnonymousOutput values. You can construct a concrete instance of `ConfigSignInAnonymousInput` via:

ConfigSignInAnonymousArgs{...}

type ConfigSignInAnonymousOutput added in v6.67.0

type ConfigSignInAnonymousOutput struct{ *pulumi.OutputState }

func (ConfigSignInAnonymousOutput) ElementType added in v6.67.0

func (ConfigSignInAnonymousOutput) Enabled added in v6.67.0

Whether anonymous user auth is enabled for the project or not.

<a name="nestedHashConfig"></a>The `hashConfig` block contains:

func (ConfigSignInAnonymousOutput) ToConfigSignInAnonymousOutput added in v6.67.0

func (o ConfigSignInAnonymousOutput) ToConfigSignInAnonymousOutput() ConfigSignInAnonymousOutput

func (ConfigSignInAnonymousOutput) ToConfigSignInAnonymousOutputWithContext added in v6.67.0

func (o ConfigSignInAnonymousOutput) ToConfigSignInAnonymousOutputWithContext(ctx context.Context) ConfigSignInAnonymousOutput

func (ConfigSignInAnonymousOutput) ToConfigSignInAnonymousPtrOutput added in v6.67.0

func (o ConfigSignInAnonymousOutput) ToConfigSignInAnonymousPtrOutput() ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousOutput) ToConfigSignInAnonymousPtrOutputWithContext added in v6.67.0

func (o ConfigSignInAnonymousOutput) ToConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousOutput) ToOutput added in v6.67.0

type ConfigSignInAnonymousPtrInput added in v6.67.0

type ConfigSignInAnonymousPtrInput interface {
	pulumi.Input

	ToConfigSignInAnonymousPtrOutput() ConfigSignInAnonymousPtrOutput
	ToConfigSignInAnonymousPtrOutputWithContext(context.Context) ConfigSignInAnonymousPtrOutput
}

ConfigSignInAnonymousPtrInput is an input type that accepts ConfigSignInAnonymousArgs, ConfigSignInAnonymousPtr and ConfigSignInAnonymousPtrOutput values. You can construct a concrete instance of `ConfigSignInAnonymousPtrInput` via:

        ConfigSignInAnonymousArgs{...}

or:

        nil

func ConfigSignInAnonymousPtr added in v6.67.0

func ConfigSignInAnonymousPtr(v *ConfigSignInAnonymousArgs) ConfigSignInAnonymousPtrInput

type ConfigSignInAnonymousPtrOutput added in v6.67.0

type ConfigSignInAnonymousPtrOutput struct{ *pulumi.OutputState }

func (ConfigSignInAnonymousPtrOutput) Elem added in v6.67.0

func (ConfigSignInAnonymousPtrOutput) ElementType added in v6.67.0

func (ConfigSignInAnonymousPtrOutput) Enabled added in v6.67.0

Whether anonymous user auth is enabled for the project or not.

<a name="nestedHashConfig"></a>The `hashConfig` block contains:

func (ConfigSignInAnonymousPtrOutput) ToConfigSignInAnonymousPtrOutput added in v6.67.0

func (o ConfigSignInAnonymousPtrOutput) ToConfigSignInAnonymousPtrOutput() ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousPtrOutput) ToConfigSignInAnonymousPtrOutputWithContext added in v6.67.0

func (o ConfigSignInAnonymousPtrOutput) ToConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ConfigSignInAnonymousPtrOutput

func (ConfigSignInAnonymousPtrOutput) ToOutput added in v6.67.0

type ConfigSignInArgs added in v6.67.0

type ConfigSignInArgs struct {
	// Whether to allow more than one account to have the same email.
	AllowDuplicateEmails pulumi.BoolPtrInput `pulumi:"allowDuplicateEmails"`
	// Configuration options related to authenticating an anonymous user.
	// Structure is documented below.
	Anonymous ConfigSignInAnonymousPtrInput `pulumi:"anonymous"`
	// Configuration options related to authenticating a user by their email address.
	// Structure is documented below.
	Email ConfigSignInEmailPtrInput `pulumi:"email"`
	// (Output)
	// Output only. Hash config information.
	// Structure is documented below.
	HashConfigs ConfigSignInHashConfigArrayInput `pulumi:"hashConfigs"`
	// Configuration options related to authenticated a user by their phone number.
	// Structure is documented below.
	PhoneNumber ConfigSignInPhoneNumberPtrInput `pulumi:"phoneNumber"`
}

func (ConfigSignInArgs) ElementType added in v6.67.0

func (ConfigSignInArgs) ElementType() reflect.Type

func (ConfigSignInArgs) ToConfigSignInOutput added in v6.67.0

func (i ConfigSignInArgs) ToConfigSignInOutput() ConfigSignInOutput

func (ConfigSignInArgs) ToConfigSignInOutputWithContext added in v6.67.0

func (i ConfigSignInArgs) ToConfigSignInOutputWithContext(ctx context.Context) ConfigSignInOutput

func (ConfigSignInArgs) ToConfigSignInPtrOutput added in v6.67.0

func (i ConfigSignInArgs) ToConfigSignInPtrOutput() ConfigSignInPtrOutput

func (ConfigSignInArgs) ToConfigSignInPtrOutputWithContext added in v6.67.0

func (i ConfigSignInArgs) ToConfigSignInPtrOutputWithContext(ctx context.Context) ConfigSignInPtrOutput

func (ConfigSignInArgs) ToOutput added in v6.67.0

type ConfigSignInEmail added in v6.67.0

type ConfigSignInEmail struct {
	// Whether email auth is enabled for the project or not.
	Enabled bool `pulumi:"enabled"`
	// Whether a password is required for email auth or not. If true, both an email and
	// password must be provided to sign in. If false, a user may sign in via either
	// email/password or email link.
	PasswordRequired *bool `pulumi:"passwordRequired"`
}

type ConfigSignInEmailArgs added in v6.67.0

type ConfigSignInEmailArgs struct {
	// Whether email auth is enabled for the project or not.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// Whether a password is required for email auth or not. If true, both an email and
	// password must be provided to sign in. If false, a user may sign in via either
	// email/password or email link.
	PasswordRequired pulumi.BoolPtrInput `pulumi:"passwordRequired"`
}

func (ConfigSignInEmailArgs) ElementType added in v6.67.0

func (ConfigSignInEmailArgs) ElementType() reflect.Type

func (ConfigSignInEmailArgs) ToConfigSignInEmailOutput added in v6.67.0

func (i ConfigSignInEmailArgs) ToConfigSignInEmailOutput() ConfigSignInEmailOutput

func (ConfigSignInEmailArgs) ToConfigSignInEmailOutputWithContext added in v6.67.0

func (i ConfigSignInEmailArgs) ToConfigSignInEmailOutputWithContext(ctx context.Context) ConfigSignInEmailOutput

func (ConfigSignInEmailArgs) ToConfigSignInEmailPtrOutput added in v6.67.0

func (i ConfigSignInEmailArgs) ToConfigSignInEmailPtrOutput() ConfigSignInEmailPtrOutput

func (ConfigSignInEmailArgs) ToConfigSignInEmailPtrOutputWithContext added in v6.67.0

func (i ConfigSignInEmailArgs) ToConfigSignInEmailPtrOutputWithContext(ctx context.Context) ConfigSignInEmailPtrOutput

func (ConfigSignInEmailArgs) ToOutput added in v6.67.0

type ConfigSignInEmailInput added in v6.67.0

type ConfigSignInEmailInput interface {
	pulumi.Input

	ToConfigSignInEmailOutput() ConfigSignInEmailOutput
	ToConfigSignInEmailOutputWithContext(context.Context) ConfigSignInEmailOutput
}

ConfigSignInEmailInput is an input type that accepts ConfigSignInEmailArgs and ConfigSignInEmailOutput values. You can construct a concrete instance of `ConfigSignInEmailInput` via:

ConfigSignInEmailArgs{...}

type ConfigSignInEmailOutput added in v6.67.0

type ConfigSignInEmailOutput struct{ *pulumi.OutputState }

func (ConfigSignInEmailOutput) ElementType added in v6.67.0

func (ConfigSignInEmailOutput) ElementType() reflect.Type

func (ConfigSignInEmailOutput) Enabled added in v6.67.0

Whether email auth is enabled for the project or not.

func (ConfigSignInEmailOutput) PasswordRequired added in v6.67.0

func (o ConfigSignInEmailOutput) PasswordRequired() pulumi.BoolPtrOutput

Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.

func (ConfigSignInEmailOutput) ToConfigSignInEmailOutput added in v6.67.0

func (o ConfigSignInEmailOutput) ToConfigSignInEmailOutput() ConfigSignInEmailOutput

func (ConfigSignInEmailOutput) ToConfigSignInEmailOutputWithContext added in v6.67.0

func (o ConfigSignInEmailOutput) ToConfigSignInEmailOutputWithContext(ctx context.Context) ConfigSignInEmailOutput

func (ConfigSignInEmailOutput) ToConfigSignInEmailPtrOutput added in v6.67.0

func (o ConfigSignInEmailOutput) ToConfigSignInEmailPtrOutput() ConfigSignInEmailPtrOutput

func (ConfigSignInEmailOutput) ToConfigSignInEmailPtrOutputWithContext added in v6.67.0

func (o ConfigSignInEmailOutput) ToConfigSignInEmailPtrOutputWithContext(ctx context.Context) ConfigSignInEmailPtrOutput

func (ConfigSignInEmailOutput) ToOutput added in v6.67.0

type ConfigSignInEmailPtrInput added in v6.67.0

type ConfigSignInEmailPtrInput interface {
	pulumi.Input

	ToConfigSignInEmailPtrOutput() ConfigSignInEmailPtrOutput
	ToConfigSignInEmailPtrOutputWithContext(context.Context) ConfigSignInEmailPtrOutput
}

ConfigSignInEmailPtrInput is an input type that accepts ConfigSignInEmailArgs, ConfigSignInEmailPtr and ConfigSignInEmailPtrOutput values. You can construct a concrete instance of `ConfigSignInEmailPtrInput` via:

        ConfigSignInEmailArgs{...}

or:

        nil

func ConfigSignInEmailPtr added in v6.67.0

func ConfigSignInEmailPtr(v *ConfigSignInEmailArgs) ConfigSignInEmailPtrInput

type ConfigSignInEmailPtrOutput added in v6.67.0

type ConfigSignInEmailPtrOutput struct{ *pulumi.OutputState }

func (ConfigSignInEmailPtrOutput) Elem added in v6.67.0

func (ConfigSignInEmailPtrOutput) ElementType added in v6.67.0

func (ConfigSignInEmailPtrOutput) ElementType() reflect.Type

func (ConfigSignInEmailPtrOutput) Enabled added in v6.67.0

Whether email auth is enabled for the project or not.

func (ConfigSignInEmailPtrOutput) PasswordRequired added in v6.67.0

func (o ConfigSignInEmailPtrOutput) PasswordRequired() pulumi.BoolPtrOutput

Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.

func (ConfigSignInEmailPtrOutput) ToConfigSignInEmailPtrOutput added in v6.67.0

func (o ConfigSignInEmailPtrOutput) ToConfigSignInEmailPtrOutput() ConfigSignInEmailPtrOutput

func (ConfigSignInEmailPtrOutput) ToConfigSignInEmailPtrOutputWithContext added in v6.67.0

func (o ConfigSignInEmailPtrOutput) ToConfigSignInEmailPtrOutputWithContext(ctx context.Context) ConfigSignInEmailPtrOutput

func (ConfigSignInEmailPtrOutput) ToOutput added in v6.67.0

type ConfigSignInHashConfig added in v6.67.0

type ConfigSignInHashConfig struct {
	// (Output)
	// Different password hash algorithms used in Identity Toolkit.
	Algorithm *string `pulumi:"algorithm"`
	// (Output)
	// Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
	MemoryCost *int `pulumi:"memoryCost"`
	// (Output)
	// How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
	Rounds *int `pulumi:"rounds"`
	// (Output)
	// Non-printable character to be inserted between the salt and plain text password in base64.
	SaltSeparator *string `pulumi:"saltSeparator"`
	// (Output)
	// Signer key in base64.
	SignerKey *string `pulumi:"signerKey"`
}

type ConfigSignInHashConfigArgs added in v6.67.0

type ConfigSignInHashConfigArgs struct {
	// (Output)
	// Different password hash algorithms used in Identity Toolkit.
	Algorithm pulumi.StringPtrInput `pulumi:"algorithm"`
	// (Output)
	// Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
	MemoryCost pulumi.IntPtrInput `pulumi:"memoryCost"`
	// (Output)
	// How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
	Rounds pulumi.IntPtrInput `pulumi:"rounds"`
	// (Output)
	// Non-printable character to be inserted between the salt and plain text password in base64.
	SaltSeparator pulumi.StringPtrInput `pulumi:"saltSeparator"`
	// (Output)
	// Signer key in base64.
	SignerKey pulumi.StringPtrInput `pulumi:"signerKey"`
}

func (ConfigSignInHashConfigArgs) ElementType added in v6.67.0

func (ConfigSignInHashConfigArgs) ElementType() reflect.Type

func (ConfigSignInHashConfigArgs) ToConfigSignInHashConfigOutput added in v6.67.0

func (i ConfigSignInHashConfigArgs) ToConfigSignInHashConfigOutput() ConfigSignInHashConfigOutput

func (ConfigSignInHashConfigArgs) ToConfigSignInHashConfigOutputWithContext added in v6.67.0

func (i ConfigSignInHashConfigArgs) ToConfigSignInHashConfigOutputWithContext(ctx context.Context) ConfigSignInHashConfigOutput

func (ConfigSignInHashConfigArgs) ToOutput added in v6.67.0

type ConfigSignInHashConfigArray added in v6.67.0

type ConfigSignInHashConfigArray []ConfigSignInHashConfigInput

func (ConfigSignInHashConfigArray) ElementType added in v6.67.0

func (ConfigSignInHashConfigArray) ToConfigSignInHashConfigArrayOutput added in v6.67.0

func (i ConfigSignInHashConfigArray) ToConfigSignInHashConfigArrayOutput() ConfigSignInHashConfigArrayOutput

func (ConfigSignInHashConfigArray) ToConfigSignInHashConfigArrayOutputWithContext added in v6.67.0

func (i ConfigSignInHashConfigArray) ToConfigSignInHashConfigArrayOutputWithContext(ctx context.Context) ConfigSignInHashConfigArrayOutput

func (ConfigSignInHashConfigArray) ToOutput added in v6.67.0

type ConfigSignInHashConfigArrayInput added in v6.67.0

type ConfigSignInHashConfigArrayInput interface {
	pulumi.Input

	ToConfigSignInHashConfigArrayOutput() ConfigSignInHashConfigArrayOutput
	ToConfigSignInHashConfigArrayOutputWithContext(context.Context) ConfigSignInHashConfigArrayOutput
}

ConfigSignInHashConfigArrayInput is an input type that accepts ConfigSignInHashConfigArray and ConfigSignInHashConfigArrayOutput values. You can construct a concrete instance of `ConfigSignInHashConfigArrayInput` via:

ConfigSignInHashConfigArray{ ConfigSignInHashConfigArgs{...} }

type ConfigSignInHashConfigArrayOutput added in v6.67.0

type ConfigSignInHashConfigArrayOutput struct{ *pulumi.OutputState }

func (ConfigSignInHashConfigArrayOutput) ElementType added in v6.67.0

func (ConfigSignInHashConfigArrayOutput) Index added in v6.67.0

func (ConfigSignInHashConfigArrayOutput) ToConfigSignInHashConfigArrayOutput added in v6.67.0

func (o ConfigSignInHashConfigArrayOutput) ToConfigSignInHashConfigArrayOutput() ConfigSignInHashConfigArrayOutput

func (ConfigSignInHashConfigArrayOutput) ToConfigSignInHashConfigArrayOutputWithContext added in v6.67.0

func (o ConfigSignInHashConfigArrayOutput) ToConfigSignInHashConfigArrayOutputWithContext(ctx context.Context) ConfigSignInHashConfigArrayOutput

func (ConfigSignInHashConfigArrayOutput) ToOutput added in v6.67.0

type ConfigSignInHashConfigInput added in v6.67.0

type ConfigSignInHashConfigInput interface {
	pulumi.Input

	ToConfigSignInHashConfigOutput() ConfigSignInHashConfigOutput
	ToConfigSignInHashConfigOutputWithContext(context.Context) ConfigSignInHashConfigOutput
}

ConfigSignInHashConfigInput is an input type that accepts ConfigSignInHashConfigArgs and ConfigSignInHashConfigOutput values. You can construct a concrete instance of `ConfigSignInHashConfigInput` via:

ConfigSignInHashConfigArgs{...}

type ConfigSignInHashConfigOutput added in v6.67.0

type ConfigSignInHashConfigOutput struct{ *pulumi.OutputState }

func (ConfigSignInHashConfigOutput) Algorithm added in v6.67.0

(Output) Different password hash algorithms used in Identity Toolkit.

func (ConfigSignInHashConfigOutput) ElementType added in v6.67.0

func (ConfigSignInHashConfigOutput) MemoryCost added in v6.67.0

(Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.

func (ConfigSignInHashConfigOutput) Rounds added in v6.67.0

(Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.

func (ConfigSignInHashConfigOutput) SaltSeparator added in v6.67.0

(Output) Non-printable character to be inserted between the salt and plain text password in base64.

func (ConfigSignInHashConfigOutput) SignerKey added in v6.67.0

(Output) Signer key in base64.

func (ConfigSignInHashConfigOutput) ToConfigSignInHashConfigOutput added in v6.67.0

func (o ConfigSignInHashConfigOutput) ToConfigSignInHashConfigOutput() ConfigSignInHashConfigOutput

func (ConfigSignInHashConfigOutput) ToConfigSignInHashConfigOutputWithContext added in v6.67.0

func (o ConfigSignInHashConfigOutput) ToConfigSignInHashConfigOutputWithContext(ctx context.Context) ConfigSignInHashConfigOutput

func (ConfigSignInHashConfigOutput) ToOutput added in v6.67.0

type ConfigSignInInput added in v6.67.0

type ConfigSignInInput interface {
	pulumi.Input

	ToConfigSignInOutput() ConfigSignInOutput
	ToConfigSignInOutputWithContext(context.Context) ConfigSignInOutput
}

ConfigSignInInput is an input type that accepts ConfigSignInArgs and ConfigSignInOutput values. You can construct a concrete instance of `ConfigSignInInput` via:

ConfigSignInArgs{...}

type ConfigSignInOutput added in v6.67.0

type ConfigSignInOutput struct{ *pulumi.OutputState }

func (ConfigSignInOutput) AllowDuplicateEmails added in v6.67.0

func (o ConfigSignInOutput) AllowDuplicateEmails() pulumi.BoolPtrOutput

Whether to allow more than one account to have the same email.

func (ConfigSignInOutput) Anonymous added in v6.67.0

Configuration options related to authenticating an anonymous user. Structure is documented below.

func (ConfigSignInOutput) ElementType added in v6.67.0

func (ConfigSignInOutput) ElementType() reflect.Type

func (ConfigSignInOutput) Email added in v6.67.0

Configuration options related to authenticating a user by their email address. Structure is documented below.

func (ConfigSignInOutput) HashConfigs added in v6.67.0

(Output) Output only. Hash config information. Structure is documented below.

func (ConfigSignInOutput) PhoneNumber added in v6.67.0

Configuration options related to authenticated a user by their phone number. Structure is documented below.

func (ConfigSignInOutput) ToConfigSignInOutput added in v6.67.0

func (o ConfigSignInOutput) ToConfigSignInOutput() ConfigSignInOutput

func (ConfigSignInOutput) ToConfigSignInOutputWithContext added in v6.67.0

func (o ConfigSignInOutput) ToConfigSignInOutputWithContext(ctx context.Context) ConfigSignInOutput

func (ConfigSignInOutput) ToConfigSignInPtrOutput added in v6.67.0

func (o ConfigSignInOutput) ToConfigSignInPtrOutput() ConfigSignInPtrOutput

func (ConfigSignInOutput) ToConfigSignInPtrOutputWithContext added in v6.67.0

func (o ConfigSignInOutput) ToConfigSignInPtrOutputWithContext(ctx context.Context) ConfigSignInPtrOutput

func (ConfigSignInOutput) ToOutput added in v6.67.0

type ConfigSignInPhoneNumber added in v6.67.0

type ConfigSignInPhoneNumber struct {
	// Whether phone number auth is enabled for the project or not.
	Enabled bool `pulumi:"enabled"`
	// A map of <test phone number, fake code> that can be used for phone auth testing.
	TestPhoneNumbers map[string]string `pulumi:"testPhoneNumbers"`
}

type ConfigSignInPhoneNumberArgs added in v6.67.0

type ConfigSignInPhoneNumberArgs struct {
	// Whether phone number auth is enabled for the project or not.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
	// A map of <test phone number, fake code> that can be used for phone auth testing.
	TestPhoneNumbers pulumi.StringMapInput `pulumi:"testPhoneNumbers"`
}

func (ConfigSignInPhoneNumberArgs) ElementType added in v6.67.0

func (ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberOutput added in v6.67.0

func (i ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberOutput() ConfigSignInPhoneNumberOutput

func (ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberOutputWithContext added in v6.67.0

func (i ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberOutputWithContext(ctx context.Context) ConfigSignInPhoneNumberOutput

func (ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberPtrOutput added in v6.67.0

func (i ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberPtrOutput() ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberPtrOutputWithContext added in v6.67.0

func (i ConfigSignInPhoneNumberArgs) ToConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberArgs) ToOutput added in v6.67.0

type ConfigSignInPhoneNumberInput added in v6.67.0

type ConfigSignInPhoneNumberInput interface {
	pulumi.Input

	ToConfigSignInPhoneNumberOutput() ConfigSignInPhoneNumberOutput
	ToConfigSignInPhoneNumberOutputWithContext(context.Context) ConfigSignInPhoneNumberOutput
}

ConfigSignInPhoneNumberInput is an input type that accepts ConfigSignInPhoneNumberArgs and ConfigSignInPhoneNumberOutput values. You can construct a concrete instance of `ConfigSignInPhoneNumberInput` via:

ConfigSignInPhoneNumberArgs{...}

type ConfigSignInPhoneNumberOutput added in v6.67.0

type ConfigSignInPhoneNumberOutput struct{ *pulumi.OutputState }

func (ConfigSignInPhoneNumberOutput) ElementType added in v6.67.0

func (ConfigSignInPhoneNumberOutput) Enabled added in v6.67.0

Whether phone number auth is enabled for the project or not.

func (ConfigSignInPhoneNumberOutput) TestPhoneNumbers added in v6.67.0

A map of <test phone number, fake code> that can be used for phone auth testing.

func (ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberOutput added in v6.67.0

func (o ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberOutput() ConfigSignInPhoneNumberOutput

func (ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberOutputWithContext added in v6.67.0

func (o ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberOutputWithContext(ctx context.Context) ConfigSignInPhoneNumberOutput

func (ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberPtrOutput added in v6.67.0

func (o ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberPtrOutput() ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberPtrOutputWithContext added in v6.67.0

func (o ConfigSignInPhoneNumberOutput) ToConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberOutput) ToOutput added in v6.67.0

type ConfigSignInPhoneNumberPtrInput added in v6.67.0

type ConfigSignInPhoneNumberPtrInput interface {
	pulumi.Input

	ToConfigSignInPhoneNumberPtrOutput() ConfigSignInPhoneNumberPtrOutput
	ToConfigSignInPhoneNumberPtrOutputWithContext(context.Context) ConfigSignInPhoneNumberPtrOutput
}

ConfigSignInPhoneNumberPtrInput is an input type that accepts ConfigSignInPhoneNumberArgs, ConfigSignInPhoneNumberPtr and ConfigSignInPhoneNumberPtrOutput values. You can construct a concrete instance of `ConfigSignInPhoneNumberPtrInput` via:

        ConfigSignInPhoneNumberArgs{...}

or:

        nil

func ConfigSignInPhoneNumberPtr added in v6.67.0

func ConfigSignInPhoneNumberPtr(v *ConfigSignInPhoneNumberArgs) ConfigSignInPhoneNumberPtrInput

type ConfigSignInPhoneNumberPtrOutput added in v6.67.0

type ConfigSignInPhoneNumberPtrOutput struct{ *pulumi.OutputState }

func (ConfigSignInPhoneNumberPtrOutput) Elem added in v6.67.0

func (ConfigSignInPhoneNumberPtrOutput) ElementType added in v6.67.0

func (ConfigSignInPhoneNumberPtrOutput) Enabled added in v6.67.0

Whether phone number auth is enabled for the project or not.

func (ConfigSignInPhoneNumberPtrOutput) TestPhoneNumbers added in v6.67.0

A map of <test phone number, fake code> that can be used for phone auth testing.

func (ConfigSignInPhoneNumberPtrOutput) ToConfigSignInPhoneNumberPtrOutput added in v6.67.0

func (o ConfigSignInPhoneNumberPtrOutput) ToConfigSignInPhoneNumberPtrOutput() ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberPtrOutput) ToConfigSignInPhoneNumberPtrOutputWithContext added in v6.67.0

func (o ConfigSignInPhoneNumberPtrOutput) ToConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ConfigSignInPhoneNumberPtrOutput

func (ConfigSignInPhoneNumberPtrOutput) ToOutput added in v6.67.0

type ConfigSignInPtrInput added in v6.67.0

type ConfigSignInPtrInput interface {
	pulumi.Input

	ToConfigSignInPtrOutput() ConfigSignInPtrOutput
	ToConfigSignInPtrOutputWithContext(context.Context) ConfigSignInPtrOutput
}

ConfigSignInPtrInput is an input type that accepts ConfigSignInArgs, ConfigSignInPtr and ConfigSignInPtrOutput values. You can construct a concrete instance of `ConfigSignInPtrInput` via:

        ConfigSignInArgs{...}

or:

        nil

func ConfigSignInPtr added in v6.67.0

func ConfigSignInPtr(v *ConfigSignInArgs) ConfigSignInPtrInput

type ConfigSignInPtrOutput added in v6.67.0

type ConfigSignInPtrOutput struct{ *pulumi.OutputState }

func (ConfigSignInPtrOutput) AllowDuplicateEmails added in v6.67.0

func (o ConfigSignInPtrOutput) AllowDuplicateEmails() pulumi.BoolPtrOutput

Whether to allow more than one account to have the same email.

func (ConfigSignInPtrOutput) Anonymous added in v6.67.0

Configuration options related to authenticating an anonymous user. Structure is documented below.

func (ConfigSignInPtrOutput) Elem added in v6.67.0

func (ConfigSignInPtrOutput) ElementType added in v6.67.0

func (ConfigSignInPtrOutput) ElementType() reflect.Type

func (ConfigSignInPtrOutput) Email added in v6.67.0

Configuration options related to authenticating a user by their email address. Structure is documented below.

func (ConfigSignInPtrOutput) HashConfigs added in v6.67.0

(Output) Output only. Hash config information. Structure is documented below.

func (ConfigSignInPtrOutput) PhoneNumber added in v6.67.0

Configuration options related to authenticated a user by their phone number. Structure is documented below.

func (ConfigSignInPtrOutput) ToConfigSignInPtrOutput added in v6.67.0

func (o ConfigSignInPtrOutput) ToConfigSignInPtrOutput() ConfigSignInPtrOutput

func (ConfigSignInPtrOutput) ToConfigSignInPtrOutputWithContext added in v6.67.0

func (o ConfigSignInPtrOutput) ToConfigSignInPtrOutputWithContext(ctx context.Context) ConfigSignInPtrOutput

func (ConfigSignInPtrOutput) ToOutput added in v6.67.0

type ConfigState added in v6.40.0

type ConfigState struct {
	// List of domains authorized for OAuth redirects.
	AuthorizedDomains pulumi.StringArrayInput
	// Whether anonymous users will be auto-deleted after a period of 30 days
	AutodeleteAnonymousUsers pulumi.BoolPtrInput
	// Configuration related to blocking functions.
	// Structure is documented below.
	BlockingFunctions ConfigBlockingFunctionsPtrInput
	// The name of the Config resource
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// Configuration related to quotas.
	// Structure is documented below.
	Quota ConfigQuotaPtrInput
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ConfigSignInPtrInput
}

func (ConfigState) ElementType added in v6.40.0

func (ConfigState) ElementType() reflect.Type

type DefaultSupportedIdpConfig

type DefaultSupportedIdpConfig struct {
	pulumi.CustomResourceState

	// OAuth client ID
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringOutput `pulumi:"idpId"`
	// The name of the DefaultSupportedIdpConfig resource
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
}

Configurations options for authenticating with a the standard set of Identity Toolkit-trusted IDPs.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Default Supported Idp Config Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identityplatform.NewDefaultSupportedIdpConfig(ctx, "idpConfig", &identityplatform.DefaultSupportedIdpConfigArgs{
			ClientId:     pulumi.String("client-id"),
			ClientSecret: pulumi.String("secret"),
			Enabled:      pulumi.Bool(true),
			IdpId:        pulumi.String("playgames.google.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

DefaultSupportedIdpConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/defaultSupportedIdpConfig:DefaultSupportedIdpConfig default projects/{{project}}/defaultSupportedIdpConfigs/{{idp_id}}

```

```sh

$ pulumi import gcp:identityplatform/defaultSupportedIdpConfig:DefaultSupportedIdpConfig default {{project}}/{{idp_id}}

```

```sh

$ pulumi import gcp:identityplatform/defaultSupportedIdpConfig:DefaultSupportedIdpConfig default {{idp_id}}

```

func GetDefaultSupportedIdpConfig

func GetDefaultSupportedIdpConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultSupportedIdpConfigState, opts ...pulumi.ResourceOption) (*DefaultSupportedIdpConfig, error)

GetDefaultSupportedIdpConfig gets an existing DefaultSupportedIdpConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultSupportedIdpConfig

func NewDefaultSupportedIdpConfig(ctx *pulumi.Context,
	name string, args *DefaultSupportedIdpConfigArgs, opts ...pulumi.ResourceOption) (*DefaultSupportedIdpConfig, error)

NewDefaultSupportedIdpConfig registers a new resource with the given unique name, arguments, and options.

func (*DefaultSupportedIdpConfig) ElementType

func (*DefaultSupportedIdpConfig) ElementType() reflect.Type

func (*DefaultSupportedIdpConfig) ToDefaultSupportedIdpConfigOutput

func (i *DefaultSupportedIdpConfig) ToDefaultSupportedIdpConfigOutput() DefaultSupportedIdpConfigOutput

func (*DefaultSupportedIdpConfig) ToDefaultSupportedIdpConfigOutputWithContext

func (i *DefaultSupportedIdpConfig) ToDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigOutput

func (*DefaultSupportedIdpConfig) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigArgs

type DefaultSupportedIdpConfigArgs struct {
	// OAuth client ID
	ClientId pulumi.StringInput
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringInput
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrInput
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

The set of arguments for constructing a DefaultSupportedIdpConfig resource.

func (DefaultSupportedIdpConfigArgs) ElementType

type DefaultSupportedIdpConfigArray

type DefaultSupportedIdpConfigArray []DefaultSupportedIdpConfigInput

func (DefaultSupportedIdpConfigArray) ElementType

func (DefaultSupportedIdpConfigArray) ToDefaultSupportedIdpConfigArrayOutput

func (i DefaultSupportedIdpConfigArray) ToDefaultSupportedIdpConfigArrayOutput() DefaultSupportedIdpConfigArrayOutput

func (DefaultSupportedIdpConfigArray) ToDefaultSupportedIdpConfigArrayOutputWithContext

func (i DefaultSupportedIdpConfigArray) ToDefaultSupportedIdpConfigArrayOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigArrayOutput

func (DefaultSupportedIdpConfigArray) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigArrayInput

type DefaultSupportedIdpConfigArrayInput interface {
	pulumi.Input

	ToDefaultSupportedIdpConfigArrayOutput() DefaultSupportedIdpConfigArrayOutput
	ToDefaultSupportedIdpConfigArrayOutputWithContext(context.Context) DefaultSupportedIdpConfigArrayOutput
}

DefaultSupportedIdpConfigArrayInput is an input type that accepts DefaultSupportedIdpConfigArray and DefaultSupportedIdpConfigArrayOutput values. You can construct a concrete instance of `DefaultSupportedIdpConfigArrayInput` via:

DefaultSupportedIdpConfigArray{ DefaultSupportedIdpConfigArgs{...} }

type DefaultSupportedIdpConfigArrayOutput

type DefaultSupportedIdpConfigArrayOutput struct{ *pulumi.OutputState }

func (DefaultSupportedIdpConfigArrayOutput) ElementType

func (DefaultSupportedIdpConfigArrayOutput) Index

func (DefaultSupportedIdpConfigArrayOutput) ToDefaultSupportedIdpConfigArrayOutput

func (o DefaultSupportedIdpConfigArrayOutput) ToDefaultSupportedIdpConfigArrayOutput() DefaultSupportedIdpConfigArrayOutput

func (DefaultSupportedIdpConfigArrayOutput) ToDefaultSupportedIdpConfigArrayOutputWithContext

func (o DefaultSupportedIdpConfigArrayOutput) ToDefaultSupportedIdpConfigArrayOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigArrayOutput

func (DefaultSupportedIdpConfigArrayOutput) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigInput

type DefaultSupportedIdpConfigInput interface {
	pulumi.Input

	ToDefaultSupportedIdpConfigOutput() DefaultSupportedIdpConfigOutput
	ToDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigOutput
}

type DefaultSupportedIdpConfigMap

type DefaultSupportedIdpConfigMap map[string]DefaultSupportedIdpConfigInput

func (DefaultSupportedIdpConfigMap) ElementType

func (DefaultSupportedIdpConfigMap) ToDefaultSupportedIdpConfigMapOutput

func (i DefaultSupportedIdpConfigMap) ToDefaultSupportedIdpConfigMapOutput() DefaultSupportedIdpConfigMapOutput

func (DefaultSupportedIdpConfigMap) ToDefaultSupportedIdpConfigMapOutputWithContext

func (i DefaultSupportedIdpConfigMap) ToDefaultSupportedIdpConfigMapOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigMapOutput

func (DefaultSupportedIdpConfigMap) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigMapInput

type DefaultSupportedIdpConfigMapInput interface {
	pulumi.Input

	ToDefaultSupportedIdpConfigMapOutput() DefaultSupportedIdpConfigMapOutput
	ToDefaultSupportedIdpConfigMapOutputWithContext(context.Context) DefaultSupportedIdpConfigMapOutput
}

DefaultSupportedIdpConfigMapInput is an input type that accepts DefaultSupportedIdpConfigMap and DefaultSupportedIdpConfigMapOutput values. You can construct a concrete instance of `DefaultSupportedIdpConfigMapInput` via:

DefaultSupportedIdpConfigMap{ "key": DefaultSupportedIdpConfigArgs{...} }

type DefaultSupportedIdpConfigMapOutput

type DefaultSupportedIdpConfigMapOutput struct{ *pulumi.OutputState }

func (DefaultSupportedIdpConfigMapOutput) ElementType

func (DefaultSupportedIdpConfigMapOutput) MapIndex

func (DefaultSupportedIdpConfigMapOutput) ToDefaultSupportedIdpConfigMapOutput

func (o DefaultSupportedIdpConfigMapOutput) ToDefaultSupportedIdpConfigMapOutput() DefaultSupportedIdpConfigMapOutput

func (DefaultSupportedIdpConfigMapOutput) ToDefaultSupportedIdpConfigMapOutputWithContext

func (o DefaultSupportedIdpConfigMapOutput) ToDefaultSupportedIdpConfigMapOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigMapOutput

func (DefaultSupportedIdpConfigMapOutput) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigOutput

type DefaultSupportedIdpConfigOutput struct{ *pulumi.OutputState }

func (DefaultSupportedIdpConfigOutput) ClientId added in v6.23.0

OAuth client ID

func (DefaultSupportedIdpConfigOutput) ClientSecret added in v6.23.0

OAuth client secret

***

func (DefaultSupportedIdpConfigOutput) ElementType

func (DefaultSupportedIdpConfigOutput) Enabled added in v6.23.0

If this IDP allows the user to sign in

func (DefaultSupportedIdpConfigOutput) IdpId added in v6.23.0

ID of the IDP. Possible values include: * `apple.com` * `facebook.com` * `gc.apple.com` * `github.com` * `google.com` * `linkedin.com` * `microsoft.com` * `playgames.google.com` * `twitter.com` * `yahoo.com`

func (DefaultSupportedIdpConfigOutput) Name added in v6.23.0

The name of the DefaultSupportedIdpConfig resource

func (DefaultSupportedIdpConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (DefaultSupportedIdpConfigOutput) ToDefaultSupportedIdpConfigOutput

func (o DefaultSupportedIdpConfigOutput) ToDefaultSupportedIdpConfigOutput() DefaultSupportedIdpConfigOutput

func (DefaultSupportedIdpConfigOutput) ToDefaultSupportedIdpConfigOutputWithContext

func (o DefaultSupportedIdpConfigOutput) ToDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) DefaultSupportedIdpConfigOutput

func (DefaultSupportedIdpConfigOutput) ToOutput added in v6.65.1

type DefaultSupportedIdpConfigState

type DefaultSupportedIdpConfigState struct {
	// OAuth client ID
	ClientId pulumi.StringPtrInput
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringPtrInput
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrInput
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringPtrInput
	// The name of the DefaultSupportedIdpConfig resource
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

func (DefaultSupportedIdpConfigState) ElementType

type InboundSamlConfig

type InboundSamlConfig struct {
	pulumi.CustomResourceState

	// Human friendly display name.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig InboundSamlConfigIdpConfigOutput `pulumi:"idpConfig"`
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig InboundSamlConfigSpConfigOutput `pulumi:"spConfig"`
}

Inbound SAML configuration for a Identity Toolkit project.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Inbound Saml Config Basic

```go package main

import (

"os"

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func readFileOrPanic(path string) pulumi.StringPtrInput {
	data, err := os.ReadFile(path)
	if err != nil {
		panic(err.Error())
	}
	return pulumi.String(string(data))
}

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identityplatform.NewInboundSamlConfig(ctx, "samlConfig", &identityplatform.InboundSamlConfigArgs{
			DisplayName: pulumi.String("Display Name"),
			IdpConfig: &identityplatform.InboundSamlConfigIdpConfigArgs{
				IdpEntityId: pulumi.String("tf-idp"),
				SignRequest: pulumi.Bool(true),
				SsoUrl:      pulumi.String("https://example.com"),
				IdpCertificates: identityplatform.InboundSamlConfigIdpConfigIdpCertificateArray{
					&identityplatform.InboundSamlConfigIdpConfigIdpCertificateArgs{
						X509Certificate: readFileOrPanic("test-fixtures/rsa_cert.pem"),
					},
				},
			},
			SpConfig: &identityplatform.InboundSamlConfigSpConfigArgs{
				SpEntityId:  pulumi.String("tf-sp"),
				CallbackUri: pulumi.String("https://example.com"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

InboundSamlConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default projects/{{project}}/inboundSamlConfigs/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default {{project}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default {{name}}

```

func GetInboundSamlConfig

func GetInboundSamlConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *InboundSamlConfigState, opts ...pulumi.ResourceOption) (*InboundSamlConfig, error)

GetInboundSamlConfig gets an existing InboundSamlConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewInboundSamlConfig

func NewInboundSamlConfig(ctx *pulumi.Context,
	name string, args *InboundSamlConfigArgs, opts ...pulumi.ResourceOption) (*InboundSamlConfig, error)

NewInboundSamlConfig registers a new resource with the given unique name, arguments, and options.

func (*InboundSamlConfig) ElementType

func (*InboundSamlConfig) ElementType() reflect.Type

func (*InboundSamlConfig) ToInboundSamlConfigOutput

func (i *InboundSamlConfig) ToInboundSamlConfigOutput() InboundSamlConfigOutput

func (*InboundSamlConfig) ToInboundSamlConfigOutputWithContext

func (i *InboundSamlConfig) ToInboundSamlConfigOutputWithContext(ctx context.Context) InboundSamlConfigOutput

func (*InboundSamlConfig) ToOutput added in v6.65.1

type InboundSamlConfigArgs

type InboundSamlConfigArgs struct {
	// Human friendly display name.
	DisplayName pulumi.StringInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig InboundSamlConfigIdpConfigInput
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig InboundSamlConfigSpConfigInput
}

The set of arguments for constructing a InboundSamlConfig resource.

func (InboundSamlConfigArgs) ElementType

func (InboundSamlConfigArgs) ElementType() reflect.Type

type InboundSamlConfigArray

type InboundSamlConfigArray []InboundSamlConfigInput

func (InboundSamlConfigArray) ElementType

func (InboundSamlConfigArray) ElementType() reflect.Type

func (InboundSamlConfigArray) ToInboundSamlConfigArrayOutput

func (i InboundSamlConfigArray) ToInboundSamlConfigArrayOutput() InboundSamlConfigArrayOutput

func (InboundSamlConfigArray) ToInboundSamlConfigArrayOutputWithContext

func (i InboundSamlConfigArray) ToInboundSamlConfigArrayOutputWithContext(ctx context.Context) InboundSamlConfigArrayOutput

func (InboundSamlConfigArray) ToOutput added in v6.65.1

type InboundSamlConfigArrayInput

type InboundSamlConfigArrayInput interface {
	pulumi.Input

	ToInboundSamlConfigArrayOutput() InboundSamlConfigArrayOutput
	ToInboundSamlConfigArrayOutputWithContext(context.Context) InboundSamlConfigArrayOutput
}

InboundSamlConfigArrayInput is an input type that accepts InboundSamlConfigArray and InboundSamlConfigArrayOutput values. You can construct a concrete instance of `InboundSamlConfigArrayInput` via:

InboundSamlConfigArray{ InboundSamlConfigArgs{...} }

type InboundSamlConfigArrayOutput

type InboundSamlConfigArrayOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigArrayOutput) ElementType

func (InboundSamlConfigArrayOutput) Index

func (InboundSamlConfigArrayOutput) ToInboundSamlConfigArrayOutput

func (o InboundSamlConfigArrayOutput) ToInboundSamlConfigArrayOutput() InboundSamlConfigArrayOutput

func (InboundSamlConfigArrayOutput) ToInboundSamlConfigArrayOutputWithContext

func (o InboundSamlConfigArrayOutput) ToInboundSamlConfigArrayOutputWithContext(ctx context.Context) InboundSamlConfigArrayOutput

func (InboundSamlConfigArrayOutput) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfig

type InboundSamlConfigIdpConfig struct {
	// The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	IdpCertificates []InboundSamlConfigIdpConfigIdpCertificate `pulumi:"idpCertificates"`
	// Unique identifier for all SAML entities
	IdpEntityId string `pulumi:"idpEntityId"`
	// Indicates if outbounding SAMLRequest should be signed.
	SignRequest *bool `pulumi:"signRequest"`
	// URL to send Authentication request to.
	SsoUrl string `pulumi:"ssoUrl"`
}

type InboundSamlConfigIdpConfigArgs

type InboundSamlConfigIdpConfigArgs struct {
	// The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	IdpCertificates InboundSamlConfigIdpConfigIdpCertificateArrayInput `pulumi:"idpCertificates"`
	// Unique identifier for all SAML entities
	IdpEntityId pulumi.StringInput `pulumi:"idpEntityId"`
	// Indicates if outbounding SAMLRequest should be signed.
	SignRequest pulumi.BoolPtrInput `pulumi:"signRequest"`
	// URL to send Authentication request to.
	SsoUrl pulumi.StringInput `pulumi:"ssoUrl"`
}

func (InboundSamlConfigIdpConfigArgs) ElementType

func (InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigOutput

func (i InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigOutput() InboundSamlConfigIdpConfigOutput

func (InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigOutputWithContext

func (i InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigOutput

func (InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigPtrOutput

func (i InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigPtrOutput() InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigPtrOutputWithContext

func (i InboundSamlConfigIdpConfigArgs) ToInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigArgs) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfigIdpCertificate

type InboundSamlConfigIdpConfigIdpCertificate struct {
	// The IdP's x509 certificate.
	X509Certificate *string `pulumi:"x509Certificate"`
}

type InboundSamlConfigIdpConfigIdpCertificateArgs

type InboundSamlConfigIdpConfigIdpCertificateArgs struct {
	// The IdP's x509 certificate.
	X509Certificate pulumi.StringPtrInput `pulumi:"x509Certificate"`
}

func (InboundSamlConfigIdpConfigIdpCertificateArgs) ElementType

func (InboundSamlConfigIdpConfigIdpCertificateArgs) ToInboundSamlConfigIdpConfigIdpCertificateOutput

func (i InboundSamlConfigIdpConfigIdpCertificateArgs) ToInboundSamlConfigIdpConfigIdpCertificateOutput() InboundSamlConfigIdpConfigIdpCertificateOutput

func (InboundSamlConfigIdpConfigIdpCertificateArgs) ToInboundSamlConfigIdpConfigIdpCertificateOutputWithContext

func (i InboundSamlConfigIdpConfigIdpCertificateArgs) ToInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigIdpCertificateOutput

func (InboundSamlConfigIdpConfigIdpCertificateArgs) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfigIdpCertificateArray

type InboundSamlConfigIdpConfigIdpCertificateArray []InboundSamlConfigIdpConfigIdpCertificateInput

func (InboundSamlConfigIdpConfigIdpCertificateArray) ElementType

func (InboundSamlConfigIdpConfigIdpCertificateArray) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (i InboundSamlConfigIdpConfigIdpCertificateArray) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutput() InboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (InboundSamlConfigIdpConfigIdpCertificateArray) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext

func (i InboundSamlConfigIdpConfigIdpCertificateArray) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (InboundSamlConfigIdpConfigIdpCertificateArray) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfigIdpCertificateArrayInput

type InboundSamlConfigIdpConfigIdpCertificateArrayInput interface {
	pulumi.Input

	ToInboundSamlConfigIdpConfigIdpCertificateArrayOutput() InboundSamlConfigIdpConfigIdpCertificateArrayOutput
	ToInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(context.Context) InboundSamlConfigIdpConfigIdpCertificateArrayOutput
}

InboundSamlConfigIdpConfigIdpCertificateArrayInput is an input type that accepts InboundSamlConfigIdpConfigIdpCertificateArray and InboundSamlConfigIdpConfigIdpCertificateArrayOutput values. You can construct a concrete instance of `InboundSamlConfigIdpConfigIdpCertificateArrayInput` via:

InboundSamlConfigIdpConfigIdpCertificateArray{ InboundSamlConfigIdpConfigIdpCertificateArgs{...} }

type InboundSamlConfigIdpConfigIdpCertificateArrayOutput

type InboundSamlConfigIdpConfigIdpCertificateArrayOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ElementType

func (InboundSamlConfigIdpConfigIdpCertificateArrayOutput) Index

func (InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (o InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutput() InboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext

func (o InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (InboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfigIdpCertificateInput

type InboundSamlConfigIdpConfigIdpCertificateInput interface {
	pulumi.Input

	ToInboundSamlConfigIdpConfigIdpCertificateOutput() InboundSamlConfigIdpConfigIdpCertificateOutput
	ToInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(context.Context) InboundSamlConfigIdpConfigIdpCertificateOutput
}

InboundSamlConfigIdpConfigIdpCertificateInput is an input type that accepts InboundSamlConfigIdpConfigIdpCertificateArgs and InboundSamlConfigIdpConfigIdpCertificateOutput values. You can construct a concrete instance of `InboundSamlConfigIdpConfigIdpCertificateInput` via:

InboundSamlConfigIdpConfigIdpCertificateArgs{...}

type InboundSamlConfigIdpConfigIdpCertificateOutput

type InboundSamlConfigIdpConfigIdpCertificateOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigIdpConfigIdpCertificateOutput) ElementType

func (InboundSamlConfigIdpConfigIdpCertificateOutput) ToInboundSamlConfigIdpConfigIdpCertificateOutput

func (o InboundSamlConfigIdpConfigIdpCertificateOutput) ToInboundSamlConfigIdpConfigIdpCertificateOutput() InboundSamlConfigIdpConfigIdpCertificateOutput

func (InboundSamlConfigIdpConfigIdpCertificateOutput) ToInboundSamlConfigIdpConfigIdpCertificateOutputWithContext

func (o InboundSamlConfigIdpConfigIdpCertificateOutput) ToInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigIdpCertificateOutput

func (InboundSamlConfigIdpConfigIdpCertificateOutput) ToOutput added in v6.65.1

func (InboundSamlConfigIdpConfigIdpCertificateOutput) X509Certificate

The IdP's x509 certificate.

type InboundSamlConfigIdpConfigInput

type InboundSamlConfigIdpConfigInput interface {
	pulumi.Input

	ToInboundSamlConfigIdpConfigOutput() InboundSamlConfigIdpConfigOutput
	ToInboundSamlConfigIdpConfigOutputWithContext(context.Context) InboundSamlConfigIdpConfigOutput
}

InboundSamlConfigIdpConfigInput is an input type that accepts InboundSamlConfigIdpConfigArgs and InboundSamlConfigIdpConfigOutput values. You can construct a concrete instance of `InboundSamlConfigIdpConfigInput` via:

InboundSamlConfigIdpConfigArgs{...}

type InboundSamlConfigIdpConfigOutput

type InboundSamlConfigIdpConfigOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigIdpConfigOutput) ElementType

func (InboundSamlConfigIdpConfigOutput) IdpCertificates

The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

func (InboundSamlConfigIdpConfigOutput) IdpEntityId

Unique identifier for all SAML entities

func (InboundSamlConfigIdpConfigOutput) SignRequest

Indicates if outbounding SAMLRequest should be signed.

func (InboundSamlConfigIdpConfigOutput) SsoUrl

URL to send Authentication request to.

func (InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigOutput

func (o InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigOutput() InboundSamlConfigIdpConfigOutput

func (InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigOutputWithContext

func (o InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigOutput

func (InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigPtrOutput

func (o InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigPtrOutput() InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigPtrOutputWithContext

func (o InboundSamlConfigIdpConfigOutput) ToInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigOutput) ToOutput added in v6.65.1

type InboundSamlConfigIdpConfigPtrInput

type InboundSamlConfigIdpConfigPtrInput interface {
	pulumi.Input

	ToInboundSamlConfigIdpConfigPtrOutput() InboundSamlConfigIdpConfigPtrOutput
	ToInboundSamlConfigIdpConfigPtrOutputWithContext(context.Context) InboundSamlConfigIdpConfigPtrOutput
}

InboundSamlConfigIdpConfigPtrInput is an input type that accepts InboundSamlConfigIdpConfigArgs, InboundSamlConfigIdpConfigPtr and InboundSamlConfigIdpConfigPtrOutput values. You can construct a concrete instance of `InboundSamlConfigIdpConfigPtrInput` via:

        InboundSamlConfigIdpConfigArgs{...}

or:

        nil

type InboundSamlConfigIdpConfigPtrOutput

type InboundSamlConfigIdpConfigPtrOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigIdpConfigPtrOutput) Elem

func (InboundSamlConfigIdpConfigPtrOutput) ElementType

func (InboundSamlConfigIdpConfigPtrOutput) IdpCertificates

The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

func (InboundSamlConfigIdpConfigPtrOutput) IdpEntityId

Unique identifier for all SAML entities

func (InboundSamlConfigIdpConfigPtrOutput) SignRequest

Indicates if outbounding SAMLRequest should be signed.

func (InboundSamlConfigIdpConfigPtrOutput) SsoUrl

URL to send Authentication request to.

func (InboundSamlConfigIdpConfigPtrOutput) ToInboundSamlConfigIdpConfigPtrOutput

func (o InboundSamlConfigIdpConfigPtrOutput) ToInboundSamlConfigIdpConfigPtrOutput() InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigPtrOutput) ToInboundSamlConfigIdpConfigPtrOutputWithContext

func (o InboundSamlConfigIdpConfigPtrOutput) ToInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigIdpConfigPtrOutput

func (InboundSamlConfigIdpConfigPtrOutput) ToOutput added in v6.65.1

type InboundSamlConfigInput

type InboundSamlConfigInput interface {
	pulumi.Input

	ToInboundSamlConfigOutput() InboundSamlConfigOutput
	ToInboundSamlConfigOutputWithContext(ctx context.Context) InboundSamlConfigOutput
}

type InboundSamlConfigMap

type InboundSamlConfigMap map[string]InboundSamlConfigInput

func (InboundSamlConfigMap) ElementType

func (InboundSamlConfigMap) ElementType() reflect.Type

func (InboundSamlConfigMap) ToInboundSamlConfigMapOutput

func (i InboundSamlConfigMap) ToInboundSamlConfigMapOutput() InboundSamlConfigMapOutput

func (InboundSamlConfigMap) ToInboundSamlConfigMapOutputWithContext

func (i InboundSamlConfigMap) ToInboundSamlConfigMapOutputWithContext(ctx context.Context) InboundSamlConfigMapOutput

func (InboundSamlConfigMap) ToOutput added in v6.65.1

type InboundSamlConfigMapInput

type InboundSamlConfigMapInput interface {
	pulumi.Input

	ToInboundSamlConfigMapOutput() InboundSamlConfigMapOutput
	ToInboundSamlConfigMapOutputWithContext(context.Context) InboundSamlConfigMapOutput
}

InboundSamlConfigMapInput is an input type that accepts InboundSamlConfigMap and InboundSamlConfigMapOutput values. You can construct a concrete instance of `InboundSamlConfigMapInput` via:

InboundSamlConfigMap{ "key": InboundSamlConfigArgs{...} }

type InboundSamlConfigMapOutput

type InboundSamlConfigMapOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigMapOutput) ElementType

func (InboundSamlConfigMapOutput) ElementType() reflect.Type

func (InboundSamlConfigMapOutput) MapIndex

func (InboundSamlConfigMapOutput) ToInboundSamlConfigMapOutput

func (o InboundSamlConfigMapOutput) ToInboundSamlConfigMapOutput() InboundSamlConfigMapOutput

func (InboundSamlConfigMapOutput) ToInboundSamlConfigMapOutputWithContext

func (o InboundSamlConfigMapOutput) ToInboundSamlConfigMapOutputWithContext(ctx context.Context) InboundSamlConfigMapOutput

func (InboundSamlConfigMapOutput) ToOutput added in v6.65.1

type InboundSamlConfigOutput

type InboundSamlConfigOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigOutput) DisplayName added in v6.23.0

Human friendly display name.

func (InboundSamlConfigOutput) ElementType

func (InboundSamlConfigOutput) ElementType() reflect.Type

func (InboundSamlConfigOutput) Enabled added in v6.23.0

If this config allows users to sign in with the provider.

func (InboundSamlConfigOutput) IdpConfig added in v6.23.0

SAML IdP configuration when the project acts as the relying party Structure is documented below.

func (InboundSamlConfigOutput) Name added in v6.23.0

The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.

func (InboundSamlConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (InboundSamlConfigOutput) SpConfig added in v6.23.0

SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.

func (InboundSamlConfigOutput) ToInboundSamlConfigOutput

func (o InboundSamlConfigOutput) ToInboundSamlConfigOutput() InboundSamlConfigOutput

func (InboundSamlConfigOutput) ToInboundSamlConfigOutputWithContext

func (o InboundSamlConfigOutput) ToInboundSamlConfigOutputWithContext(ctx context.Context) InboundSamlConfigOutput

func (InboundSamlConfigOutput) ToOutput added in v6.65.1

type InboundSamlConfigSpConfig

type InboundSamlConfigSpConfig struct {
	// Callback URI where responses from IDP are handled. Must start with `https://`.
	CallbackUri *string `pulumi:"callbackUri"`
	// (Output)
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	//
	// <a name="nestedSpCertificates"></a>The `spCertificates` block contains:
	SpCertificates []InboundSamlConfigSpConfigSpCertificate `pulumi:"spCertificates"`
	// Unique identifier for all SAML entities.
	SpEntityId *string `pulumi:"spEntityId"`
}

type InboundSamlConfigSpConfigArgs

type InboundSamlConfigSpConfigArgs struct {
	// Callback URI where responses from IDP are handled. Must start with `https://`.
	CallbackUri pulumi.StringPtrInput `pulumi:"callbackUri"`
	// (Output)
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	//
	// <a name="nestedSpCertificates"></a>The `spCertificates` block contains:
	SpCertificates InboundSamlConfigSpConfigSpCertificateArrayInput `pulumi:"spCertificates"`
	// Unique identifier for all SAML entities.
	SpEntityId pulumi.StringPtrInput `pulumi:"spEntityId"`
}

func (InboundSamlConfigSpConfigArgs) ElementType

func (InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigOutput

func (i InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigOutput() InboundSamlConfigSpConfigOutput

func (InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigOutputWithContext

func (i InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigOutput

func (InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigPtrOutput

func (i InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigPtrOutput() InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigPtrOutputWithContext

func (i InboundSamlConfigSpConfigArgs) ToInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigArgs) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigInput

type InboundSamlConfigSpConfigInput interface {
	pulumi.Input

	ToInboundSamlConfigSpConfigOutput() InboundSamlConfigSpConfigOutput
	ToInboundSamlConfigSpConfigOutputWithContext(context.Context) InboundSamlConfigSpConfigOutput
}

InboundSamlConfigSpConfigInput is an input type that accepts InboundSamlConfigSpConfigArgs and InboundSamlConfigSpConfigOutput values. You can construct a concrete instance of `InboundSamlConfigSpConfigInput` via:

InboundSamlConfigSpConfigArgs{...}

type InboundSamlConfigSpConfigOutput

type InboundSamlConfigSpConfigOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigSpConfigOutput) CallbackUri

Callback URI where responses from IDP are handled. Must start with `https://`.

func (InboundSamlConfigSpConfigOutput) ElementType

func (InboundSamlConfigSpConfigOutput) SpCertificates

(Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

<a name="nestedSpCertificates"></a>The `spCertificates` block contains:

func (InboundSamlConfigSpConfigOutput) SpEntityId

Unique identifier for all SAML entities.

func (InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigOutput

func (o InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigOutput() InboundSamlConfigSpConfigOutput

func (InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigOutputWithContext

func (o InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigOutput

func (InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigPtrOutput

func (o InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigPtrOutput() InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigPtrOutputWithContext

func (o InboundSamlConfigSpConfigOutput) ToInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigOutput) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigPtrInput

type InboundSamlConfigSpConfigPtrInput interface {
	pulumi.Input

	ToInboundSamlConfigSpConfigPtrOutput() InboundSamlConfigSpConfigPtrOutput
	ToInboundSamlConfigSpConfigPtrOutputWithContext(context.Context) InboundSamlConfigSpConfigPtrOutput
}

InboundSamlConfigSpConfigPtrInput is an input type that accepts InboundSamlConfigSpConfigArgs, InboundSamlConfigSpConfigPtr and InboundSamlConfigSpConfigPtrOutput values. You can construct a concrete instance of `InboundSamlConfigSpConfigPtrInput` via:

        InboundSamlConfigSpConfigArgs{...}

or:

        nil

type InboundSamlConfigSpConfigPtrOutput

type InboundSamlConfigSpConfigPtrOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigSpConfigPtrOutput) CallbackUri

Callback URI where responses from IDP are handled. Must start with `https://`.

func (InboundSamlConfigSpConfigPtrOutput) Elem

func (InboundSamlConfigSpConfigPtrOutput) ElementType

func (InboundSamlConfigSpConfigPtrOutput) SpCertificates

(Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

<a name="nestedSpCertificates"></a>The `spCertificates` block contains:

func (InboundSamlConfigSpConfigPtrOutput) SpEntityId

Unique identifier for all SAML entities.

func (InboundSamlConfigSpConfigPtrOutput) ToInboundSamlConfigSpConfigPtrOutput

func (o InboundSamlConfigSpConfigPtrOutput) ToInboundSamlConfigSpConfigPtrOutput() InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigPtrOutput) ToInboundSamlConfigSpConfigPtrOutputWithContext

func (o InboundSamlConfigSpConfigPtrOutput) ToInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigPtrOutput

func (InboundSamlConfigSpConfigPtrOutput) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigSpCertificate

type InboundSamlConfigSpConfigSpCertificate struct {
	// The IdP's x509 certificate.
	X509Certificate *string `pulumi:"x509Certificate"`
}

type InboundSamlConfigSpConfigSpCertificateArgs

type InboundSamlConfigSpConfigSpCertificateArgs struct {
	// The IdP's x509 certificate.
	X509Certificate pulumi.StringPtrInput `pulumi:"x509Certificate"`
}

func (InboundSamlConfigSpConfigSpCertificateArgs) ElementType

func (InboundSamlConfigSpConfigSpCertificateArgs) ToInboundSamlConfigSpConfigSpCertificateOutput

func (i InboundSamlConfigSpConfigSpCertificateArgs) ToInboundSamlConfigSpConfigSpCertificateOutput() InboundSamlConfigSpConfigSpCertificateOutput

func (InboundSamlConfigSpConfigSpCertificateArgs) ToInboundSamlConfigSpConfigSpCertificateOutputWithContext

func (i InboundSamlConfigSpConfigSpCertificateArgs) ToInboundSamlConfigSpConfigSpCertificateOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigSpCertificateOutput

func (InboundSamlConfigSpConfigSpCertificateArgs) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigSpCertificateArray

type InboundSamlConfigSpConfigSpCertificateArray []InboundSamlConfigSpConfigSpCertificateInput

func (InboundSamlConfigSpConfigSpCertificateArray) ElementType

func (InboundSamlConfigSpConfigSpCertificateArray) ToInboundSamlConfigSpConfigSpCertificateArrayOutput

func (i InboundSamlConfigSpConfigSpCertificateArray) ToInboundSamlConfigSpConfigSpCertificateArrayOutput() InboundSamlConfigSpConfigSpCertificateArrayOutput

func (InboundSamlConfigSpConfigSpCertificateArray) ToInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext

func (i InboundSamlConfigSpConfigSpCertificateArray) ToInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigSpCertificateArrayOutput

func (InboundSamlConfigSpConfigSpCertificateArray) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigSpCertificateArrayInput

type InboundSamlConfigSpConfigSpCertificateArrayInput interface {
	pulumi.Input

	ToInboundSamlConfigSpConfigSpCertificateArrayOutput() InboundSamlConfigSpConfigSpCertificateArrayOutput
	ToInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(context.Context) InboundSamlConfigSpConfigSpCertificateArrayOutput
}

InboundSamlConfigSpConfigSpCertificateArrayInput is an input type that accepts InboundSamlConfigSpConfigSpCertificateArray and InboundSamlConfigSpConfigSpCertificateArrayOutput values. You can construct a concrete instance of `InboundSamlConfigSpConfigSpCertificateArrayInput` via:

InboundSamlConfigSpConfigSpCertificateArray{ InboundSamlConfigSpConfigSpCertificateArgs{...} }

type InboundSamlConfigSpConfigSpCertificateArrayOutput

type InboundSamlConfigSpConfigSpCertificateArrayOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigSpConfigSpCertificateArrayOutput) ElementType

func (InboundSamlConfigSpConfigSpCertificateArrayOutput) Index

func (InboundSamlConfigSpConfigSpCertificateArrayOutput) ToInboundSamlConfigSpConfigSpCertificateArrayOutput

func (o InboundSamlConfigSpConfigSpCertificateArrayOutput) ToInboundSamlConfigSpConfigSpCertificateArrayOutput() InboundSamlConfigSpConfigSpCertificateArrayOutput

func (InboundSamlConfigSpConfigSpCertificateArrayOutput) ToInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext

func (o InboundSamlConfigSpConfigSpCertificateArrayOutput) ToInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigSpCertificateArrayOutput

func (InboundSamlConfigSpConfigSpCertificateArrayOutput) ToOutput added in v6.65.1

type InboundSamlConfigSpConfigSpCertificateInput

type InboundSamlConfigSpConfigSpCertificateInput interface {
	pulumi.Input

	ToInboundSamlConfigSpConfigSpCertificateOutput() InboundSamlConfigSpConfigSpCertificateOutput
	ToInboundSamlConfigSpConfigSpCertificateOutputWithContext(context.Context) InboundSamlConfigSpConfigSpCertificateOutput
}

InboundSamlConfigSpConfigSpCertificateInput is an input type that accepts InboundSamlConfigSpConfigSpCertificateArgs and InboundSamlConfigSpConfigSpCertificateOutput values. You can construct a concrete instance of `InboundSamlConfigSpConfigSpCertificateInput` via:

InboundSamlConfigSpConfigSpCertificateArgs{...}

type InboundSamlConfigSpConfigSpCertificateOutput

type InboundSamlConfigSpConfigSpCertificateOutput struct{ *pulumi.OutputState }

func (InboundSamlConfigSpConfigSpCertificateOutput) ElementType

func (InboundSamlConfigSpConfigSpCertificateOutput) ToInboundSamlConfigSpConfigSpCertificateOutput

func (o InboundSamlConfigSpConfigSpCertificateOutput) ToInboundSamlConfigSpConfigSpCertificateOutput() InboundSamlConfigSpConfigSpCertificateOutput

func (InboundSamlConfigSpConfigSpCertificateOutput) ToInboundSamlConfigSpConfigSpCertificateOutputWithContext

func (o InboundSamlConfigSpConfigSpCertificateOutput) ToInboundSamlConfigSpConfigSpCertificateOutputWithContext(ctx context.Context) InboundSamlConfigSpConfigSpCertificateOutput

func (InboundSamlConfigSpConfigSpCertificateOutput) ToOutput added in v6.65.1

func (InboundSamlConfigSpConfigSpCertificateOutput) X509Certificate

The IdP's x509 certificate.

type InboundSamlConfigState

type InboundSamlConfigState struct {
	// Human friendly display name.
	DisplayName pulumi.StringPtrInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig InboundSamlConfigIdpConfigPtrInput
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig InboundSamlConfigSpConfigPtrInput
}

func (InboundSamlConfigState) ElementType

func (InboundSamlConfigState) ElementType() reflect.Type

type OauthIdpConfig

type OauthIdpConfig struct {
	pulumi.CustomResourceState

	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrOutput `pulumi:"clientSecret"`
	// Human friendly display name.
	DisplayName pulumi.StringPtrOutput `pulumi:"displayName"`
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
}

OIDC IdP configuration for a Identity Toolkit project.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Oauth Idp Config Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identityplatform.NewOauthIdpConfig(ctx, "oauthIdpConfig", &identityplatform.OauthIdpConfigArgs{
			ClientId:     pulumi.String("client-id"),
			ClientSecret: pulumi.String("secret"),
			DisplayName:  pulumi.String("Display Name"),
			Enabled:      pulumi.Bool(true),
			Issuer:       pulumi.String("issuer"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

OauthIdpConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/oauthIdpConfig:OauthIdpConfig default projects/{{project}}/oauthIdpConfigs/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/oauthIdpConfig:OauthIdpConfig default {{project}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/oauthIdpConfig:OauthIdpConfig default {{name}}

```

func GetOauthIdpConfig

func GetOauthIdpConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OauthIdpConfigState, opts ...pulumi.ResourceOption) (*OauthIdpConfig, error)

GetOauthIdpConfig gets an existing OauthIdpConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOauthIdpConfig

func NewOauthIdpConfig(ctx *pulumi.Context,
	name string, args *OauthIdpConfigArgs, opts ...pulumi.ResourceOption) (*OauthIdpConfig, error)

NewOauthIdpConfig registers a new resource with the given unique name, arguments, and options.

func (*OauthIdpConfig) ElementType

func (*OauthIdpConfig) ElementType() reflect.Type

func (*OauthIdpConfig) ToOauthIdpConfigOutput

func (i *OauthIdpConfig) ToOauthIdpConfigOutput() OauthIdpConfigOutput

func (*OauthIdpConfig) ToOauthIdpConfigOutputWithContext

func (i *OauthIdpConfig) ToOauthIdpConfigOutputWithContext(ctx context.Context) OauthIdpConfigOutput

func (*OauthIdpConfig) ToOutput added in v6.65.1

type OauthIdpConfigArgs

type OauthIdpConfigArgs struct {
	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringInput
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrInput
	// Human friendly display name.
	DisplayName pulumi.StringPtrInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringInput
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

The set of arguments for constructing a OauthIdpConfig resource.

func (OauthIdpConfigArgs) ElementType

func (OauthIdpConfigArgs) ElementType() reflect.Type

type OauthIdpConfigArray

type OauthIdpConfigArray []OauthIdpConfigInput

func (OauthIdpConfigArray) ElementType

func (OauthIdpConfigArray) ElementType() reflect.Type

func (OauthIdpConfigArray) ToOauthIdpConfigArrayOutput

func (i OauthIdpConfigArray) ToOauthIdpConfigArrayOutput() OauthIdpConfigArrayOutput

func (OauthIdpConfigArray) ToOauthIdpConfigArrayOutputWithContext

func (i OauthIdpConfigArray) ToOauthIdpConfigArrayOutputWithContext(ctx context.Context) OauthIdpConfigArrayOutput

func (OauthIdpConfigArray) ToOutput added in v6.65.1

type OauthIdpConfigArrayInput

type OauthIdpConfigArrayInput interface {
	pulumi.Input

	ToOauthIdpConfigArrayOutput() OauthIdpConfigArrayOutput
	ToOauthIdpConfigArrayOutputWithContext(context.Context) OauthIdpConfigArrayOutput
}

OauthIdpConfigArrayInput is an input type that accepts OauthIdpConfigArray and OauthIdpConfigArrayOutput values. You can construct a concrete instance of `OauthIdpConfigArrayInput` via:

OauthIdpConfigArray{ OauthIdpConfigArgs{...} }

type OauthIdpConfigArrayOutput

type OauthIdpConfigArrayOutput struct{ *pulumi.OutputState }

func (OauthIdpConfigArrayOutput) ElementType

func (OauthIdpConfigArrayOutput) ElementType() reflect.Type

func (OauthIdpConfigArrayOutput) Index

func (OauthIdpConfigArrayOutput) ToOauthIdpConfigArrayOutput

func (o OauthIdpConfigArrayOutput) ToOauthIdpConfigArrayOutput() OauthIdpConfigArrayOutput

func (OauthIdpConfigArrayOutput) ToOauthIdpConfigArrayOutputWithContext

func (o OauthIdpConfigArrayOutput) ToOauthIdpConfigArrayOutputWithContext(ctx context.Context) OauthIdpConfigArrayOutput

func (OauthIdpConfigArrayOutput) ToOutput added in v6.65.1

type OauthIdpConfigInput

type OauthIdpConfigInput interface {
	pulumi.Input

	ToOauthIdpConfigOutput() OauthIdpConfigOutput
	ToOauthIdpConfigOutputWithContext(ctx context.Context) OauthIdpConfigOutput
}

type OauthIdpConfigMap

type OauthIdpConfigMap map[string]OauthIdpConfigInput

func (OauthIdpConfigMap) ElementType

func (OauthIdpConfigMap) ElementType() reflect.Type

func (OauthIdpConfigMap) ToOauthIdpConfigMapOutput

func (i OauthIdpConfigMap) ToOauthIdpConfigMapOutput() OauthIdpConfigMapOutput

func (OauthIdpConfigMap) ToOauthIdpConfigMapOutputWithContext

func (i OauthIdpConfigMap) ToOauthIdpConfigMapOutputWithContext(ctx context.Context) OauthIdpConfigMapOutput

func (OauthIdpConfigMap) ToOutput added in v6.65.1

type OauthIdpConfigMapInput

type OauthIdpConfigMapInput interface {
	pulumi.Input

	ToOauthIdpConfigMapOutput() OauthIdpConfigMapOutput
	ToOauthIdpConfigMapOutputWithContext(context.Context) OauthIdpConfigMapOutput
}

OauthIdpConfigMapInput is an input type that accepts OauthIdpConfigMap and OauthIdpConfigMapOutput values. You can construct a concrete instance of `OauthIdpConfigMapInput` via:

OauthIdpConfigMap{ "key": OauthIdpConfigArgs{...} }

type OauthIdpConfigMapOutput

type OauthIdpConfigMapOutput struct{ *pulumi.OutputState }

func (OauthIdpConfigMapOutput) ElementType

func (OauthIdpConfigMapOutput) ElementType() reflect.Type

func (OauthIdpConfigMapOutput) MapIndex

func (OauthIdpConfigMapOutput) ToOauthIdpConfigMapOutput

func (o OauthIdpConfigMapOutput) ToOauthIdpConfigMapOutput() OauthIdpConfigMapOutput

func (OauthIdpConfigMapOutput) ToOauthIdpConfigMapOutputWithContext

func (o OauthIdpConfigMapOutput) ToOauthIdpConfigMapOutputWithContext(ctx context.Context) OauthIdpConfigMapOutput

func (OauthIdpConfigMapOutput) ToOutput added in v6.65.1

type OauthIdpConfigOutput

type OauthIdpConfigOutput struct{ *pulumi.OutputState }

func (OauthIdpConfigOutput) ClientId added in v6.23.0

The client id of an OAuth client.

***

func (OauthIdpConfigOutput) ClientSecret added in v6.23.0

func (o OauthIdpConfigOutput) ClientSecret() pulumi.StringPtrOutput

The client secret of the OAuth client, to enable OIDC code flow.

func (OauthIdpConfigOutput) DisplayName added in v6.23.0

Human friendly display name.

func (OauthIdpConfigOutput) ElementType

func (OauthIdpConfigOutput) ElementType() reflect.Type

func (OauthIdpConfigOutput) Enabled added in v6.23.0

If this config allows users to sign in with the provider.

func (OauthIdpConfigOutput) Issuer added in v6.23.0

For OIDC Idps, the issuer identifier.

func (OauthIdpConfigOutput) Name added in v6.23.0

The name of the OauthIdpConfig. Must start with `oidc.`.

func (OauthIdpConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (OauthIdpConfigOutput) ToOauthIdpConfigOutput

func (o OauthIdpConfigOutput) ToOauthIdpConfigOutput() OauthIdpConfigOutput

func (OauthIdpConfigOutput) ToOauthIdpConfigOutputWithContext

func (o OauthIdpConfigOutput) ToOauthIdpConfigOutputWithContext(ctx context.Context) OauthIdpConfigOutput

func (OauthIdpConfigOutput) ToOutput added in v6.65.1

type OauthIdpConfigState

type OauthIdpConfigState struct {
	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringPtrInput
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrInput
	// Human friendly display name.
	DisplayName pulumi.StringPtrInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringPtrInput
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

func (OauthIdpConfigState) ElementType

func (OauthIdpConfigState) ElementType() reflect.Type

type ProjectDefaultConfig added in v6.44.0

type ProjectDefaultConfig struct {
	pulumi.CustomResourceState

	// The name of the Config resource. Example: "projects/my-awesome-project/config"
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ProjectDefaultConfigSignInPtrOutput `pulumi:"signIn"`
}

There is no persistent data associated with this resource.

> **Warning:** If you are using User ADCs (Application Default Credentials) with this resource, you must specify a `billingProject` and set `userProjectOverride` to true in the provider configuration. Otherwise the ACM API will return a 403 error. Your account must have the `serviceusage.services.use` permission on the `billingProject` you defined.

## Example Usage ### Identity Platform Project Default Config

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identityplatform.NewProjectDefaultConfig(ctx, "default", &identityplatform.ProjectDefaultConfigArgs{
			SignIn: &identityplatform.ProjectDefaultConfigSignInArgs{
				AllowDuplicateEmails: pulumi.Bool(true),
				Anonymous: &identityplatform.ProjectDefaultConfigSignInAnonymousArgs{
					Enabled: pulumi.Bool(true),
				},
				Email: &identityplatform.ProjectDefaultConfigSignInEmailArgs{
					Enabled:          pulumi.Bool(true),
					PasswordRequired: pulumi.Bool(false),
				},
				PhoneNumber: &identityplatform.ProjectDefaultConfigSignInPhoneNumberArgs{
					Enabled: pulumi.Bool(true),
					TestPhoneNumbers: pulumi.StringMap{
						"+11231231234": pulumi.String("000000"),
					},
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

ProjectDefaultConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/projectDefaultConfig:ProjectDefaultConfig default projects/{{project}}/config/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/projectDefaultConfig:ProjectDefaultConfig default {{project}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/projectDefaultConfig:ProjectDefaultConfig default {{name}}

```

func GetProjectDefaultConfig added in v6.44.0

func GetProjectDefaultConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectDefaultConfigState, opts ...pulumi.ResourceOption) (*ProjectDefaultConfig, error)

GetProjectDefaultConfig gets an existing ProjectDefaultConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProjectDefaultConfig added in v6.44.0

func NewProjectDefaultConfig(ctx *pulumi.Context,
	name string, args *ProjectDefaultConfigArgs, opts ...pulumi.ResourceOption) (*ProjectDefaultConfig, error)

NewProjectDefaultConfig registers a new resource with the given unique name, arguments, and options.

func (*ProjectDefaultConfig) ElementType added in v6.44.0

func (*ProjectDefaultConfig) ElementType() reflect.Type

func (*ProjectDefaultConfig) ToOutput added in v6.65.1

func (*ProjectDefaultConfig) ToProjectDefaultConfigOutput added in v6.44.0

func (i *ProjectDefaultConfig) ToProjectDefaultConfigOutput() ProjectDefaultConfigOutput

func (*ProjectDefaultConfig) ToProjectDefaultConfigOutputWithContext added in v6.44.0

func (i *ProjectDefaultConfig) ToProjectDefaultConfigOutputWithContext(ctx context.Context) ProjectDefaultConfigOutput

type ProjectDefaultConfigArgs added in v6.44.0

type ProjectDefaultConfigArgs struct {
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ProjectDefaultConfigSignInPtrInput
}

The set of arguments for constructing a ProjectDefaultConfig resource.

func (ProjectDefaultConfigArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigArgs) ElementType() reflect.Type

type ProjectDefaultConfigArray added in v6.44.0

type ProjectDefaultConfigArray []ProjectDefaultConfigInput

func (ProjectDefaultConfigArray) ElementType added in v6.44.0

func (ProjectDefaultConfigArray) ElementType() reflect.Type

func (ProjectDefaultConfigArray) ToOutput added in v6.65.1

func (ProjectDefaultConfigArray) ToProjectDefaultConfigArrayOutput added in v6.44.0

func (i ProjectDefaultConfigArray) ToProjectDefaultConfigArrayOutput() ProjectDefaultConfigArrayOutput

func (ProjectDefaultConfigArray) ToProjectDefaultConfigArrayOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigArray) ToProjectDefaultConfigArrayOutputWithContext(ctx context.Context) ProjectDefaultConfigArrayOutput

type ProjectDefaultConfigArrayInput added in v6.44.0

type ProjectDefaultConfigArrayInput interface {
	pulumi.Input

	ToProjectDefaultConfigArrayOutput() ProjectDefaultConfigArrayOutput
	ToProjectDefaultConfigArrayOutputWithContext(context.Context) ProjectDefaultConfigArrayOutput
}

ProjectDefaultConfigArrayInput is an input type that accepts ProjectDefaultConfigArray and ProjectDefaultConfigArrayOutput values. You can construct a concrete instance of `ProjectDefaultConfigArrayInput` via:

ProjectDefaultConfigArray{ ProjectDefaultConfigArgs{...} }

type ProjectDefaultConfigArrayOutput added in v6.44.0

type ProjectDefaultConfigArrayOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigArrayOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigArrayOutput) Index added in v6.44.0

func (ProjectDefaultConfigArrayOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigArrayOutput) ToProjectDefaultConfigArrayOutput added in v6.44.0

func (o ProjectDefaultConfigArrayOutput) ToProjectDefaultConfigArrayOutput() ProjectDefaultConfigArrayOutput

func (ProjectDefaultConfigArrayOutput) ToProjectDefaultConfigArrayOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigArrayOutput) ToProjectDefaultConfigArrayOutputWithContext(ctx context.Context) ProjectDefaultConfigArrayOutput

type ProjectDefaultConfigInput added in v6.44.0

type ProjectDefaultConfigInput interface {
	pulumi.Input

	ToProjectDefaultConfigOutput() ProjectDefaultConfigOutput
	ToProjectDefaultConfigOutputWithContext(ctx context.Context) ProjectDefaultConfigOutput
}

type ProjectDefaultConfigMap added in v6.44.0

type ProjectDefaultConfigMap map[string]ProjectDefaultConfigInput

func (ProjectDefaultConfigMap) ElementType added in v6.44.0

func (ProjectDefaultConfigMap) ElementType() reflect.Type

func (ProjectDefaultConfigMap) ToOutput added in v6.65.1

func (ProjectDefaultConfigMap) ToProjectDefaultConfigMapOutput added in v6.44.0

func (i ProjectDefaultConfigMap) ToProjectDefaultConfigMapOutput() ProjectDefaultConfigMapOutput

func (ProjectDefaultConfigMap) ToProjectDefaultConfigMapOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigMap) ToProjectDefaultConfigMapOutputWithContext(ctx context.Context) ProjectDefaultConfigMapOutput

type ProjectDefaultConfigMapInput added in v6.44.0

type ProjectDefaultConfigMapInput interface {
	pulumi.Input

	ToProjectDefaultConfigMapOutput() ProjectDefaultConfigMapOutput
	ToProjectDefaultConfigMapOutputWithContext(context.Context) ProjectDefaultConfigMapOutput
}

ProjectDefaultConfigMapInput is an input type that accepts ProjectDefaultConfigMap and ProjectDefaultConfigMapOutput values. You can construct a concrete instance of `ProjectDefaultConfigMapInput` via:

ProjectDefaultConfigMap{ "key": ProjectDefaultConfigArgs{...} }

type ProjectDefaultConfigMapOutput added in v6.44.0

type ProjectDefaultConfigMapOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigMapOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigMapOutput) MapIndex added in v6.44.0

func (ProjectDefaultConfigMapOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigMapOutput) ToProjectDefaultConfigMapOutput added in v6.44.0

func (o ProjectDefaultConfigMapOutput) ToProjectDefaultConfigMapOutput() ProjectDefaultConfigMapOutput

func (ProjectDefaultConfigMapOutput) ToProjectDefaultConfigMapOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigMapOutput) ToProjectDefaultConfigMapOutputWithContext(ctx context.Context) ProjectDefaultConfigMapOutput

type ProjectDefaultConfigOutput added in v6.44.0

type ProjectDefaultConfigOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigOutput) ElementType() reflect.Type

func (ProjectDefaultConfigOutput) Name added in v6.44.0

The name of the Config resource. Example: "projects/my-awesome-project/config"

func (ProjectDefaultConfigOutput) Project added in v6.44.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (ProjectDefaultConfigOutput) SignIn added in v6.44.0

Configuration related to local sign in methods. Structure is documented below.

func (ProjectDefaultConfigOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigOutput) ToProjectDefaultConfigOutput added in v6.44.0

func (o ProjectDefaultConfigOutput) ToProjectDefaultConfigOutput() ProjectDefaultConfigOutput

func (ProjectDefaultConfigOutput) ToProjectDefaultConfigOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigOutput) ToProjectDefaultConfigOutputWithContext(ctx context.Context) ProjectDefaultConfigOutput

type ProjectDefaultConfigSignIn added in v6.44.0

type ProjectDefaultConfigSignIn struct {
	// Whether to allow more than one account to have the same email.
	AllowDuplicateEmails *bool `pulumi:"allowDuplicateEmails"`
	// Configuration options related to authenticating an anonymous user.
	// Structure is documented below.
	Anonymous *ProjectDefaultConfigSignInAnonymous `pulumi:"anonymous"`
	// Configuration options related to authenticating a user by their email address.
	// Structure is documented below.
	Email *ProjectDefaultConfigSignInEmail `pulumi:"email"`
	// (Output)
	// Output only. Hash config information.
	// Structure is documented below.
	HashConfigs []ProjectDefaultConfigSignInHashConfig `pulumi:"hashConfigs"`
	// Configuration options related to authenticated a user by their phone number.
	// Structure is documented below.
	PhoneNumber *ProjectDefaultConfigSignInPhoneNumber `pulumi:"phoneNumber"`
}

type ProjectDefaultConfigSignInAnonymous added in v6.44.0

type ProjectDefaultConfigSignInAnonymous struct {
	// Whether anonymous user auth is enabled for the project or not.
	//
	// <a name="nestedHashConfig"></a>The `hashConfig` block contains:
	Enabled bool `pulumi:"enabled"`
}

type ProjectDefaultConfigSignInAnonymousArgs added in v6.44.0

type ProjectDefaultConfigSignInAnonymousArgs struct {
	// Whether anonymous user auth is enabled for the project or not.
	//
	// <a name="nestedHashConfig"></a>The `hashConfig` block contains:
	Enabled pulumi.BoolInput `pulumi:"enabled"`
}

func (ProjectDefaultConfigSignInAnonymousArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInAnonymousArgs) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousOutput added in v6.44.0

func (i ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousOutput() ProjectDefaultConfigSignInAnonymousOutput

func (ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInAnonymousOutput

func (ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousPtrOutput added in v6.44.0

func (i ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousPtrOutput() ProjectDefaultConfigSignInAnonymousPtrOutput

func (ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInAnonymousArgs) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInAnonymousPtrOutput

type ProjectDefaultConfigSignInAnonymousInput added in v6.44.0

type ProjectDefaultConfigSignInAnonymousInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInAnonymousOutput() ProjectDefaultConfigSignInAnonymousOutput
	ToProjectDefaultConfigSignInAnonymousOutputWithContext(context.Context) ProjectDefaultConfigSignInAnonymousOutput
}

ProjectDefaultConfigSignInAnonymousInput is an input type that accepts ProjectDefaultConfigSignInAnonymousArgs and ProjectDefaultConfigSignInAnonymousOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInAnonymousInput` via:

ProjectDefaultConfigSignInAnonymousArgs{...}

type ProjectDefaultConfigSignInAnonymousOutput added in v6.44.0

type ProjectDefaultConfigSignInAnonymousOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInAnonymousOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInAnonymousOutput) Enabled added in v6.44.0

Whether anonymous user auth is enabled for the project or not.

<a name="nestedHashConfig"></a>The `hashConfig` block contains:

func (ProjectDefaultConfigSignInAnonymousOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousOutput added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousOutput() ProjectDefaultConfigSignInAnonymousOutput

func (ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInAnonymousOutput

func (ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousPtrOutput() ProjectDefaultConfigSignInAnonymousPtrOutput

func (ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousOutput) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInAnonymousPtrOutput

type ProjectDefaultConfigSignInAnonymousPtrInput added in v6.44.0

type ProjectDefaultConfigSignInAnonymousPtrInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInAnonymousPtrOutput() ProjectDefaultConfigSignInAnonymousPtrOutput
	ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext(context.Context) ProjectDefaultConfigSignInAnonymousPtrOutput
}

ProjectDefaultConfigSignInAnonymousPtrInput is an input type that accepts ProjectDefaultConfigSignInAnonymousArgs, ProjectDefaultConfigSignInAnonymousPtr and ProjectDefaultConfigSignInAnonymousPtrOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInAnonymousPtrInput` via:

        ProjectDefaultConfigSignInAnonymousArgs{...}

or:

        nil

type ProjectDefaultConfigSignInAnonymousPtrOutput added in v6.44.0

type ProjectDefaultConfigSignInAnonymousPtrOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInAnonymousPtrOutput) Elem added in v6.44.0

func (ProjectDefaultConfigSignInAnonymousPtrOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInAnonymousPtrOutput) Enabled added in v6.44.0

Whether anonymous user auth is enabled for the project or not.

<a name="nestedHashConfig"></a>The `hashConfig` block contains:

func (ProjectDefaultConfigSignInAnonymousPtrOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInAnonymousPtrOutput) ToProjectDefaultConfigSignInAnonymousPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousPtrOutput) ToProjectDefaultConfigSignInAnonymousPtrOutput() ProjectDefaultConfigSignInAnonymousPtrOutput

func (ProjectDefaultConfigSignInAnonymousPtrOutput) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInAnonymousPtrOutput) ToProjectDefaultConfigSignInAnonymousPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInAnonymousPtrOutput

type ProjectDefaultConfigSignInArgs added in v6.44.0

type ProjectDefaultConfigSignInArgs struct {
	// Whether to allow more than one account to have the same email.
	AllowDuplicateEmails pulumi.BoolPtrInput `pulumi:"allowDuplicateEmails"`
	// Configuration options related to authenticating an anonymous user.
	// Structure is documented below.
	Anonymous ProjectDefaultConfigSignInAnonymousPtrInput `pulumi:"anonymous"`
	// Configuration options related to authenticating a user by their email address.
	// Structure is documented below.
	Email ProjectDefaultConfigSignInEmailPtrInput `pulumi:"email"`
	// (Output)
	// Output only. Hash config information.
	// Structure is documented below.
	HashConfigs ProjectDefaultConfigSignInHashConfigArrayInput `pulumi:"hashConfigs"`
	// Configuration options related to authenticated a user by their phone number.
	// Structure is documented below.
	PhoneNumber ProjectDefaultConfigSignInPhoneNumberPtrInput `pulumi:"phoneNumber"`
}

func (ProjectDefaultConfigSignInArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInArgs) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInOutput added in v6.44.0

func (i ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInOutput() ProjectDefaultConfigSignInOutput

func (ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInOutput

func (ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInPtrOutput added in v6.44.0

func (i ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInPtrOutput() ProjectDefaultConfigSignInPtrOutput

func (ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInPtrOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInArgs) ToProjectDefaultConfigSignInPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPtrOutput

type ProjectDefaultConfigSignInEmail added in v6.44.0

type ProjectDefaultConfigSignInEmail struct {
	// Whether email auth is enabled for the project or not.
	Enabled *bool `pulumi:"enabled"`
	// Whether a password is required for email auth or not. If true, both an email and
	// password must be provided to sign in. If false, a user may sign in via either
	// email/password or email link.
	PasswordRequired *bool `pulumi:"passwordRequired"`
}

type ProjectDefaultConfigSignInEmailArgs added in v6.44.0

type ProjectDefaultConfigSignInEmailArgs struct {
	// Whether email auth is enabled for the project or not.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// Whether a password is required for email auth or not. If true, both an email and
	// password must be provided to sign in. If false, a user may sign in via either
	// email/password or email link.
	PasswordRequired pulumi.BoolPtrInput `pulumi:"passwordRequired"`
}

func (ProjectDefaultConfigSignInEmailArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInEmailArgs) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailOutput added in v6.44.0

func (i ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailOutput() ProjectDefaultConfigSignInEmailOutput

func (ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInEmailOutput

func (ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailPtrOutput added in v6.44.0

func (i ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailPtrOutput() ProjectDefaultConfigSignInEmailPtrOutput

func (ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailPtrOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInEmailArgs) ToProjectDefaultConfigSignInEmailPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInEmailPtrOutput

type ProjectDefaultConfigSignInEmailInput added in v6.44.0

type ProjectDefaultConfigSignInEmailInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInEmailOutput() ProjectDefaultConfigSignInEmailOutput
	ToProjectDefaultConfigSignInEmailOutputWithContext(context.Context) ProjectDefaultConfigSignInEmailOutput
}

ProjectDefaultConfigSignInEmailInput is an input type that accepts ProjectDefaultConfigSignInEmailArgs and ProjectDefaultConfigSignInEmailOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInEmailInput` via:

ProjectDefaultConfigSignInEmailArgs{...}

type ProjectDefaultConfigSignInEmailOutput added in v6.44.0

type ProjectDefaultConfigSignInEmailOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInEmailOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInEmailOutput) Enabled added in v6.44.0

Whether email auth is enabled for the project or not.

func (ProjectDefaultConfigSignInEmailOutput) PasswordRequired added in v6.44.0

Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.

func (ProjectDefaultConfigSignInEmailOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailOutput added in v6.44.0

func (o ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailOutput() ProjectDefaultConfigSignInEmailOutput

func (ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInEmailOutput

func (ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailPtrOutput() ProjectDefaultConfigSignInEmailPtrOutput

func (ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInEmailOutput) ToProjectDefaultConfigSignInEmailPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInEmailPtrOutput

type ProjectDefaultConfigSignInEmailPtrInput added in v6.44.0

type ProjectDefaultConfigSignInEmailPtrInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInEmailPtrOutput() ProjectDefaultConfigSignInEmailPtrOutput
	ToProjectDefaultConfigSignInEmailPtrOutputWithContext(context.Context) ProjectDefaultConfigSignInEmailPtrOutput
}

ProjectDefaultConfigSignInEmailPtrInput is an input type that accepts ProjectDefaultConfigSignInEmailArgs, ProjectDefaultConfigSignInEmailPtr and ProjectDefaultConfigSignInEmailPtrOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInEmailPtrInput` via:

        ProjectDefaultConfigSignInEmailArgs{...}

or:

        nil

type ProjectDefaultConfigSignInEmailPtrOutput added in v6.44.0

type ProjectDefaultConfigSignInEmailPtrOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInEmailPtrOutput) Elem added in v6.44.0

func (ProjectDefaultConfigSignInEmailPtrOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInEmailPtrOutput) Enabled added in v6.44.0

Whether email auth is enabled for the project or not.

func (ProjectDefaultConfigSignInEmailPtrOutput) PasswordRequired added in v6.44.0

Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.

func (ProjectDefaultConfigSignInEmailPtrOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInEmailPtrOutput) ToProjectDefaultConfigSignInEmailPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInEmailPtrOutput) ToProjectDefaultConfigSignInEmailPtrOutput() ProjectDefaultConfigSignInEmailPtrOutput

func (ProjectDefaultConfigSignInEmailPtrOutput) ToProjectDefaultConfigSignInEmailPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInEmailPtrOutput) ToProjectDefaultConfigSignInEmailPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInEmailPtrOutput

type ProjectDefaultConfigSignInHashConfig added in v6.44.0

type ProjectDefaultConfigSignInHashConfig struct {
	// (Output)
	// Different password hash algorithms used in Identity Toolkit.
	Algorithm *string `pulumi:"algorithm"`
	// (Output)
	// Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
	MemoryCost *int `pulumi:"memoryCost"`
	// (Output)
	// How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
	Rounds *int `pulumi:"rounds"`
	// (Output)
	// Non-printable character to be inserted between the salt and plain text password in base64.
	SaltSeparator *string `pulumi:"saltSeparator"`
	// (Output)
	// Signer key in base64.
	SignerKey *string `pulumi:"signerKey"`
}

type ProjectDefaultConfigSignInHashConfigArgs added in v6.44.0

type ProjectDefaultConfigSignInHashConfigArgs struct {
	// (Output)
	// Different password hash algorithms used in Identity Toolkit.
	Algorithm pulumi.StringPtrInput `pulumi:"algorithm"`
	// (Output)
	// Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
	MemoryCost pulumi.IntPtrInput `pulumi:"memoryCost"`
	// (Output)
	// How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
	Rounds pulumi.IntPtrInput `pulumi:"rounds"`
	// (Output)
	// Non-printable character to be inserted between the salt and plain text password in base64.
	SaltSeparator pulumi.StringPtrInput `pulumi:"saltSeparator"`
	// (Output)
	// Signer key in base64.
	SignerKey pulumi.StringPtrInput `pulumi:"signerKey"`
}

func (ProjectDefaultConfigSignInHashConfigArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInHashConfigArgs) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInHashConfigArgs) ToProjectDefaultConfigSignInHashConfigOutput added in v6.44.0

func (i ProjectDefaultConfigSignInHashConfigArgs) ToProjectDefaultConfigSignInHashConfigOutput() ProjectDefaultConfigSignInHashConfigOutput

func (ProjectDefaultConfigSignInHashConfigArgs) ToProjectDefaultConfigSignInHashConfigOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInHashConfigArgs) ToProjectDefaultConfigSignInHashConfigOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInHashConfigOutput

type ProjectDefaultConfigSignInHashConfigArray added in v6.44.0

type ProjectDefaultConfigSignInHashConfigArray []ProjectDefaultConfigSignInHashConfigInput

func (ProjectDefaultConfigSignInHashConfigArray) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInHashConfigArray) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInHashConfigArray) ToProjectDefaultConfigSignInHashConfigArrayOutput added in v6.44.0

func (i ProjectDefaultConfigSignInHashConfigArray) ToProjectDefaultConfigSignInHashConfigArrayOutput() ProjectDefaultConfigSignInHashConfigArrayOutput

func (ProjectDefaultConfigSignInHashConfigArray) ToProjectDefaultConfigSignInHashConfigArrayOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInHashConfigArray) ToProjectDefaultConfigSignInHashConfigArrayOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInHashConfigArrayOutput

type ProjectDefaultConfigSignInHashConfigArrayInput added in v6.44.0

type ProjectDefaultConfigSignInHashConfigArrayInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInHashConfigArrayOutput() ProjectDefaultConfigSignInHashConfigArrayOutput
	ToProjectDefaultConfigSignInHashConfigArrayOutputWithContext(context.Context) ProjectDefaultConfigSignInHashConfigArrayOutput
}

ProjectDefaultConfigSignInHashConfigArrayInput is an input type that accepts ProjectDefaultConfigSignInHashConfigArray and ProjectDefaultConfigSignInHashConfigArrayOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInHashConfigArrayInput` via:

ProjectDefaultConfigSignInHashConfigArray{ ProjectDefaultConfigSignInHashConfigArgs{...} }

type ProjectDefaultConfigSignInHashConfigArrayOutput added in v6.44.0

type ProjectDefaultConfigSignInHashConfigArrayOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInHashConfigArrayOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInHashConfigArrayOutput) Index added in v6.44.0

func (ProjectDefaultConfigSignInHashConfigArrayOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInHashConfigArrayOutput) ToProjectDefaultConfigSignInHashConfigArrayOutput added in v6.44.0

func (o ProjectDefaultConfigSignInHashConfigArrayOutput) ToProjectDefaultConfigSignInHashConfigArrayOutput() ProjectDefaultConfigSignInHashConfigArrayOutput

func (ProjectDefaultConfigSignInHashConfigArrayOutput) ToProjectDefaultConfigSignInHashConfigArrayOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInHashConfigArrayOutput) ToProjectDefaultConfigSignInHashConfigArrayOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInHashConfigArrayOutput

type ProjectDefaultConfigSignInHashConfigInput added in v6.44.0

type ProjectDefaultConfigSignInHashConfigInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInHashConfigOutput() ProjectDefaultConfigSignInHashConfigOutput
	ToProjectDefaultConfigSignInHashConfigOutputWithContext(context.Context) ProjectDefaultConfigSignInHashConfigOutput
}

ProjectDefaultConfigSignInHashConfigInput is an input type that accepts ProjectDefaultConfigSignInHashConfigArgs and ProjectDefaultConfigSignInHashConfigOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInHashConfigInput` via:

ProjectDefaultConfigSignInHashConfigArgs{...}

type ProjectDefaultConfigSignInHashConfigOutput added in v6.44.0

type ProjectDefaultConfigSignInHashConfigOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInHashConfigOutput) Algorithm added in v6.44.0

(Output) Different password hash algorithms used in Identity Toolkit.

func (ProjectDefaultConfigSignInHashConfigOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInHashConfigOutput) MemoryCost added in v6.44.0

(Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.

func (ProjectDefaultConfigSignInHashConfigOutput) Rounds added in v6.44.0

(Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.

func (ProjectDefaultConfigSignInHashConfigOutput) SaltSeparator added in v6.44.0

(Output) Non-printable character to be inserted between the salt and plain text password in base64.

func (ProjectDefaultConfigSignInHashConfigOutput) SignerKey added in v6.44.0

(Output) Signer key in base64.

func (ProjectDefaultConfigSignInHashConfigOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInHashConfigOutput) ToProjectDefaultConfigSignInHashConfigOutput added in v6.44.0

func (o ProjectDefaultConfigSignInHashConfigOutput) ToProjectDefaultConfigSignInHashConfigOutput() ProjectDefaultConfigSignInHashConfigOutput

func (ProjectDefaultConfigSignInHashConfigOutput) ToProjectDefaultConfigSignInHashConfigOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInHashConfigOutput) ToProjectDefaultConfigSignInHashConfigOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInHashConfigOutput

type ProjectDefaultConfigSignInInput added in v6.44.0

type ProjectDefaultConfigSignInInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInOutput() ProjectDefaultConfigSignInOutput
	ToProjectDefaultConfigSignInOutputWithContext(context.Context) ProjectDefaultConfigSignInOutput
}

ProjectDefaultConfigSignInInput is an input type that accepts ProjectDefaultConfigSignInArgs and ProjectDefaultConfigSignInOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInInput` via:

ProjectDefaultConfigSignInArgs{...}

type ProjectDefaultConfigSignInOutput added in v6.44.0

type ProjectDefaultConfigSignInOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInOutput) AllowDuplicateEmails added in v6.44.0

func (o ProjectDefaultConfigSignInOutput) AllowDuplicateEmails() pulumi.BoolPtrOutput

Whether to allow more than one account to have the same email.

func (ProjectDefaultConfigSignInOutput) Anonymous added in v6.44.0

Configuration options related to authenticating an anonymous user. Structure is documented below.

func (ProjectDefaultConfigSignInOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInOutput) Email added in v6.44.0

Configuration options related to authenticating a user by their email address. Structure is documented below.

func (ProjectDefaultConfigSignInOutput) HashConfigs added in v6.44.0

(Output) Output only. Hash config information. Structure is documented below.

func (ProjectDefaultConfigSignInOutput) PhoneNumber added in v6.44.0

Configuration options related to authenticated a user by their phone number. Structure is documented below.

func (ProjectDefaultConfigSignInOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInOutput added in v6.44.0

func (o ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInOutput() ProjectDefaultConfigSignInOutput

func (ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInOutput

func (ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInPtrOutput() ProjectDefaultConfigSignInPtrOutput

func (ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInOutput) ToProjectDefaultConfigSignInPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPtrOutput

type ProjectDefaultConfigSignInPhoneNumber added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumber struct {
	// Whether phone number auth is enabled for the project or not.
	Enabled *bool `pulumi:"enabled"`
	// A map of <test phone number, fake code> that can be used for phone auth testing.
	TestPhoneNumbers map[string]string `pulumi:"testPhoneNumbers"`
}

type ProjectDefaultConfigSignInPhoneNumberArgs added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumberArgs struct {
	// Whether phone number auth is enabled for the project or not.
	Enabled pulumi.BoolPtrInput `pulumi:"enabled"`
	// A map of <test phone number, fake code> that can be used for phone auth testing.
	TestPhoneNumbers pulumi.StringMapInput `pulumi:"testPhoneNumbers"`
}

func (ProjectDefaultConfigSignInPhoneNumberArgs) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInPhoneNumberArgs) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberOutput added in v6.44.0

func (i ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberOutput() ProjectDefaultConfigSignInPhoneNumberOutput

func (ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPhoneNumberOutput

func (ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberPtrOutput added in v6.44.0

func (i ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberPtrOutput() ProjectDefaultConfigSignInPhoneNumberPtrOutput

func (ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext added in v6.44.0

func (i ProjectDefaultConfigSignInPhoneNumberArgs) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPhoneNumberPtrOutput

type ProjectDefaultConfigSignInPhoneNumberInput added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumberInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInPhoneNumberOutput() ProjectDefaultConfigSignInPhoneNumberOutput
	ToProjectDefaultConfigSignInPhoneNumberOutputWithContext(context.Context) ProjectDefaultConfigSignInPhoneNumberOutput
}

ProjectDefaultConfigSignInPhoneNumberInput is an input type that accepts ProjectDefaultConfigSignInPhoneNumberArgs and ProjectDefaultConfigSignInPhoneNumberOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInPhoneNumberInput` via:

ProjectDefaultConfigSignInPhoneNumberArgs{...}

type ProjectDefaultConfigSignInPhoneNumberOutput added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumberOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInPhoneNumberOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInPhoneNumberOutput) Enabled added in v6.44.0

Whether phone number auth is enabled for the project or not.

func (ProjectDefaultConfigSignInPhoneNumberOutput) TestPhoneNumbers added in v6.44.0

A map of <test phone number, fake code> that can be used for phone auth testing.

func (ProjectDefaultConfigSignInPhoneNumberOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberOutput added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberOutput() ProjectDefaultConfigSignInPhoneNumberOutput

func (ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPhoneNumberOutput

func (ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutput() ProjectDefaultConfigSignInPhoneNumberPtrOutput

func (ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPhoneNumberPtrOutput

type ProjectDefaultConfigSignInPhoneNumberPtrInput added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumberPtrInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInPhoneNumberPtrOutput() ProjectDefaultConfigSignInPhoneNumberPtrOutput
	ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext(context.Context) ProjectDefaultConfigSignInPhoneNumberPtrOutput
}

ProjectDefaultConfigSignInPhoneNumberPtrInput is an input type that accepts ProjectDefaultConfigSignInPhoneNumberArgs, ProjectDefaultConfigSignInPhoneNumberPtr and ProjectDefaultConfigSignInPhoneNumberPtrOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInPhoneNumberPtrInput` via:

        ProjectDefaultConfigSignInPhoneNumberArgs{...}

or:

        nil

type ProjectDefaultConfigSignInPhoneNumberPtrOutput added in v6.44.0

type ProjectDefaultConfigSignInPhoneNumberPtrOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) Elem added in v6.44.0

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) Enabled added in v6.44.0

Whether phone number auth is enabled for the project or not.

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) TestPhoneNumbers added in v6.44.0

A map of <test phone number, fake code> that can be used for phone auth testing.

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberPtrOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutput() ProjectDefaultConfigSignInPhoneNumberPtrOutput

func (ProjectDefaultConfigSignInPhoneNumberPtrOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInPhoneNumberPtrOutput) ToProjectDefaultConfigSignInPhoneNumberPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPhoneNumberPtrOutput

type ProjectDefaultConfigSignInPtrInput added in v6.44.0

type ProjectDefaultConfigSignInPtrInput interface {
	pulumi.Input

	ToProjectDefaultConfigSignInPtrOutput() ProjectDefaultConfigSignInPtrOutput
	ToProjectDefaultConfigSignInPtrOutputWithContext(context.Context) ProjectDefaultConfigSignInPtrOutput
}

ProjectDefaultConfigSignInPtrInput is an input type that accepts ProjectDefaultConfigSignInArgs, ProjectDefaultConfigSignInPtr and ProjectDefaultConfigSignInPtrOutput values. You can construct a concrete instance of `ProjectDefaultConfigSignInPtrInput` via:

        ProjectDefaultConfigSignInArgs{...}

or:

        nil

func ProjectDefaultConfigSignInPtr added in v6.44.0

type ProjectDefaultConfigSignInPtrOutput added in v6.44.0

type ProjectDefaultConfigSignInPtrOutput struct{ *pulumi.OutputState }

func (ProjectDefaultConfigSignInPtrOutput) AllowDuplicateEmails added in v6.44.0

func (o ProjectDefaultConfigSignInPtrOutput) AllowDuplicateEmails() pulumi.BoolPtrOutput

Whether to allow more than one account to have the same email.

func (ProjectDefaultConfigSignInPtrOutput) Anonymous added in v6.44.0

Configuration options related to authenticating an anonymous user. Structure is documented below.

func (ProjectDefaultConfigSignInPtrOutput) Elem added in v6.44.0

func (ProjectDefaultConfigSignInPtrOutput) ElementType added in v6.44.0

func (ProjectDefaultConfigSignInPtrOutput) Email added in v6.44.0

Configuration options related to authenticating a user by their email address. Structure is documented below.

func (ProjectDefaultConfigSignInPtrOutput) HashConfigs added in v6.44.0

(Output) Output only. Hash config information. Structure is documented below.

func (ProjectDefaultConfigSignInPtrOutput) PhoneNumber added in v6.44.0

Configuration options related to authenticated a user by their phone number. Structure is documented below.

func (ProjectDefaultConfigSignInPtrOutput) ToOutput added in v6.65.1

func (ProjectDefaultConfigSignInPtrOutput) ToProjectDefaultConfigSignInPtrOutput added in v6.44.0

func (o ProjectDefaultConfigSignInPtrOutput) ToProjectDefaultConfigSignInPtrOutput() ProjectDefaultConfigSignInPtrOutput

func (ProjectDefaultConfigSignInPtrOutput) ToProjectDefaultConfigSignInPtrOutputWithContext added in v6.44.0

func (o ProjectDefaultConfigSignInPtrOutput) ToProjectDefaultConfigSignInPtrOutputWithContext(ctx context.Context) ProjectDefaultConfigSignInPtrOutput

type ProjectDefaultConfigState added in v6.44.0

type ProjectDefaultConfigState struct {
	// The name of the Config resource. Example: "projects/my-awesome-project/config"
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// Configuration related to local sign in methods.
	// Structure is documented below.
	SignIn ProjectDefaultConfigSignInPtrInput
}

func (ProjectDefaultConfigState) ElementType added in v6.44.0

func (ProjectDefaultConfigState) ElementType() reflect.Type

type Tenant

type Tenant struct {
	pulumi.CustomResourceState

	// Whether to allow email/password user authentication.
	AllowPasswordSignup pulumi.BoolPtrOutput `pulumi:"allowPasswordSignup"`
	// Whether authentication is disabled for the tenant. If true, the users under
	// the disabled tenant are not allowed to sign-in. Admins of the disabled tenant
	// are not able to manage its users.
	DisableAuth pulumi.BoolPtrOutput `pulumi:"disableAuth"`
	// Human friendly display name of the tenant.
	//
	// ***
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Whether to enable email link user authentication.
	EnableEmailLinkSignin pulumi.BoolPtrOutput `pulumi:"enableEmailLinkSignin"`
	// The name of the tenant that is generated by the server
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
}

Tenant configuration in a multi-tenant project.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

You must [enable multi-tenancy](https://cloud.google.com/identity-platform/docs/multi-tenancy-quickstart) via the Cloud Console prior to creating tenants.

## Example Usage ### Identity Platform Tenant Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := identityplatform.NewTenant(ctx, "tenant", &identityplatform.TenantArgs{
			AllowPasswordSignup: pulumi.Bool(true),
			DisplayName:         pulumi.String("tenant"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Tenant can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/tenant:Tenant default projects/{{project}}/tenants/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenant:Tenant default {{project}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenant:Tenant default {{name}}

```

func GetTenant

func GetTenant(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TenantState, opts ...pulumi.ResourceOption) (*Tenant, error)

GetTenant gets an existing Tenant resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTenant

func NewTenant(ctx *pulumi.Context,
	name string, args *TenantArgs, opts ...pulumi.ResourceOption) (*Tenant, error)

NewTenant registers a new resource with the given unique name, arguments, and options.

func (*Tenant) ElementType

func (*Tenant) ElementType() reflect.Type

func (*Tenant) ToOutput added in v6.65.1

func (i *Tenant) ToOutput(ctx context.Context) pulumix.Output[*Tenant]

func (*Tenant) ToTenantOutput

func (i *Tenant) ToTenantOutput() TenantOutput

func (*Tenant) ToTenantOutputWithContext

func (i *Tenant) ToTenantOutputWithContext(ctx context.Context) TenantOutput

type TenantArgs

type TenantArgs struct {
	// Whether to allow email/password user authentication.
	AllowPasswordSignup pulumi.BoolPtrInput
	// Whether authentication is disabled for the tenant. If true, the users under
	// the disabled tenant are not allowed to sign-in. Admins of the disabled tenant
	// are not able to manage its users.
	DisableAuth pulumi.BoolPtrInput
	// Human friendly display name of the tenant.
	//
	// ***
	DisplayName pulumi.StringInput
	// Whether to enable email link user authentication.
	EnableEmailLinkSignin pulumi.BoolPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

The set of arguments for constructing a Tenant resource.

func (TenantArgs) ElementType

func (TenantArgs) ElementType() reflect.Type

type TenantArray

type TenantArray []TenantInput

func (TenantArray) ElementType

func (TenantArray) ElementType() reflect.Type

func (TenantArray) ToOutput added in v6.65.1

func (i TenantArray) ToOutput(ctx context.Context) pulumix.Output[[]*Tenant]

func (TenantArray) ToTenantArrayOutput

func (i TenantArray) ToTenantArrayOutput() TenantArrayOutput

func (TenantArray) ToTenantArrayOutputWithContext

func (i TenantArray) ToTenantArrayOutputWithContext(ctx context.Context) TenantArrayOutput

type TenantArrayInput

type TenantArrayInput interface {
	pulumi.Input

	ToTenantArrayOutput() TenantArrayOutput
	ToTenantArrayOutputWithContext(context.Context) TenantArrayOutput
}

TenantArrayInput is an input type that accepts TenantArray and TenantArrayOutput values. You can construct a concrete instance of `TenantArrayInput` via:

TenantArray{ TenantArgs{...} }

type TenantArrayOutput

type TenantArrayOutput struct{ *pulumi.OutputState }

func (TenantArrayOutput) ElementType

func (TenantArrayOutput) ElementType() reflect.Type

func (TenantArrayOutput) Index

func (TenantArrayOutput) ToOutput added in v6.65.1

func (o TenantArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Tenant]

func (TenantArrayOutput) ToTenantArrayOutput

func (o TenantArrayOutput) ToTenantArrayOutput() TenantArrayOutput

func (TenantArrayOutput) ToTenantArrayOutputWithContext

func (o TenantArrayOutput) ToTenantArrayOutputWithContext(ctx context.Context) TenantArrayOutput

type TenantDefaultSupportedIdpConfig

type TenantDefaultSupportedIdpConfig struct {
	pulumi.CustomResourceState

	// OAuth client ID
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringOutput `pulumi:"idpId"`
	// The name of the default supported IDP config resource
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// The name of the tenant where this DefaultSupportedIdpConfig resource exists
	Tenant pulumi.StringOutput `pulumi:"tenant"`
}

Configurations options for the tenant for authenticating with a the standard set of Identity Toolkit-trusted IDPs.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Tenant Default Supported Idp Config Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tenant, err := identityplatform.NewTenant(ctx, "tenant", &identityplatform.TenantArgs{
			DisplayName: pulumi.String("tenant"),
		})
		if err != nil {
			return err
		}
		_, err = identityplatform.NewTenantDefaultSupportedIdpConfig(ctx, "idpConfig", &identityplatform.TenantDefaultSupportedIdpConfigArgs{
			Enabled:      pulumi.Bool(true),
			Tenant:       tenant.Name,
			IdpId:        pulumi.String("playgames.google.com"),
			ClientId:     pulumi.String("my-client-id"),
			ClientSecret: pulumi.String("secret"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

TenantDefaultSupportedIdpConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/tenantDefaultSupportedIdpConfig:TenantDefaultSupportedIdpConfig default projects/{{project}}/tenants/{{tenant}}/defaultSupportedIdpConfigs/{{idp_id}}

```

```sh

$ pulumi import gcp:identityplatform/tenantDefaultSupportedIdpConfig:TenantDefaultSupportedIdpConfig default {{project}}/{{tenant}}/{{idp_id}}

```

```sh

$ pulumi import gcp:identityplatform/tenantDefaultSupportedIdpConfig:TenantDefaultSupportedIdpConfig default {{tenant}}/{{idp_id}}

```

func GetTenantDefaultSupportedIdpConfig

func GetTenantDefaultSupportedIdpConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TenantDefaultSupportedIdpConfigState, opts ...pulumi.ResourceOption) (*TenantDefaultSupportedIdpConfig, error)

GetTenantDefaultSupportedIdpConfig gets an existing TenantDefaultSupportedIdpConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTenantDefaultSupportedIdpConfig

func NewTenantDefaultSupportedIdpConfig(ctx *pulumi.Context,
	name string, args *TenantDefaultSupportedIdpConfigArgs, opts ...pulumi.ResourceOption) (*TenantDefaultSupportedIdpConfig, error)

NewTenantDefaultSupportedIdpConfig registers a new resource with the given unique name, arguments, and options.

func (*TenantDefaultSupportedIdpConfig) ElementType

func (*TenantDefaultSupportedIdpConfig) ToOutput added in v6.65.1

func (*TenantDefaultSupportedIdpConfig) ToTenantDefaultSupportedIdpConfigOutput

func (i *TenantDefaultSupportedIdpConfig) ToTenantDefaultSupportedIdpConfigOutput() TenantDefaultSupportedIdpConfigOutput

func (*TenantDefaultSupportedIdpConfig) ToTenantDefaultSupportedIdpConfigOutputWithContext

func (i *TenantDefaultSupportedIdpConfig) ToTenantDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigOutput

type TenantDefaultSupportedIdpConfigArgs

type TenantDefaultSupportedIdpConfigArgs struct {
	// OAuth client ID
	ClientId pulumi.StringInput
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringInput
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrInput
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// The name of the tenant where this DefaultSupportedIdpConfig resource exists
	Tenant pulumi.StringInput
}

The set of arguments for constructing a TenantDefaultSupportedIdpConfig resource.

func (TenantDefaultSupportedIdpConfigArgs) ElementType

type TenantDefaultSupportedIdpConfigArray

type TenantDefaultSupportedIdpConfigArray []TenantDefaultSupportedIdpConfigInput

func (TenantDefaultSupportedIdpConfigArray) ElementType

func (TenantDefaultSupportedIdpConfigArray) ToOutput added in v6.65.1

func (TenantDefaultSupportedIdpConfigArray) ToTenantDefaultSupportedIdpConfigArrayOutput

func (i TenantDefaultSupportedIdpConfigArray) ToTenantDefaultSupportedIdpConfigArrayOutput() TenantDefaultSupportedIdpConfigArrayOutput

func (TenantDefaultSupportedIdpConfigArray) ToTenantDefaultSupportedIdpConfigArrayOutputWithContext

func (i TenantDefaultSupportedIdpConfigArray) ToTenantDefaultSupportedIdpConfigArrayOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigArrayOutput

type TenantDefaultSupportedIdpConfigArrayInput

type TenantDefaultSupportedIdpConfigArrayInput interface {
	pulumi.Input

	ToTenantDefaultSupportedIdpConfigArrayOutput() TenantDefaultSupportedIdpConfigArrayOutput
	ToTenantDefaultSupportedIdpConfigArrayOutputWithContext(context.Context) TenantDefaultSupportedIdpConfigArrayOutput
}

TenantDefaultSupportedIdpConfigArrayInput is an input type that accepts TenantDefaultSupportedIdpConfigArray and TenantDefaultSupportedIdpConfigArrayOutput values. You can construct a concrete instance of `TenantDefaultSupportedIdpConfigArrayInput` via:

TenantDefaultSupportedIdpConfigArray{ TenantDefaultSupportedIdpConfigArgs{...} }

type TenantDefaultSupportedIdpConfigArrayOutput

type TenantDefaultSupportedIdpConfigArrayOutput struct{ *pulumi.OutputState }

func (TenantDefaultSupportedIdpConfigArrayOutput) ElementType

func (TenantDefaultSupportedIdpConfigArrayOutput) Index

func (TenantDefaultSupportedIdpConfigArrayOutput) ToOutput added in v6.65.1

func (TenantDefaultSupportedIdpConfigArrayOutput) ToTenantDefaultSupportedIdpConfigArrayOutput

func (o TenantDefaultSupportedIdpConfigArrayOutput) ToTenantDefaultSupportedIdpConfigArrayOutput() TenantDefaultSupportedIdpConfigArrayOutput

func (TenantDefaultSupportedIdpConfigArrayOutput) ToTenantDefaultSupportedIdpConfigArrayOutputWithContext

func (o TenantDefaultSupportedIdpConfigArrayOutput) ToTenantDefaultSupportedIdpConfigArrayOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigArrayOutput

type TenantDefaultSupportedIdpConfigInput

type TenantDefaultSupportedIdpConfigInput interface {
	pulumi.Input

	ToTenantDefaultSupportedIdpConfigOutput() TenantDefaultSupportedIdpConfigOutput
	ToTenantDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigOutput
}

type TenantDefaultSupportedIdpConfigMap

type TenantDefaultSupportedIdpConfigMap map[string]TenantDefaultSupportedIdpConfigInput

func (TenantDefaultSupportedIdpConfigMap) ElementType

func (TenantDefaultSupportedIdpConfigMap) ToOutput added in v6.65.1

func (TenantDefaultSupportedIdpConfigMap) ToTenantDefaultSupportedIdpConfigMapOutput

func (i TenantDefaultSupportedIdpConfigMap) ToTenantDefaultSupportedIdpConfigMapOutput() TenantDefaultSupportedIdpConfigMapOutput

func (TenantDefaultSupportedIdpConfigMap) ToTenantDefaultSupportedIdpConfigMapOutputWithContext

func (i TenantDefaultSupportedIdpConfigMap) ToTenantDefaultSupportedIdpConfigMapOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigMapOutput

type TenantDefaultSupportedIdpConfigMapInput

type TenantDefaultSupportedIdpConfigMapInput interface {
	pulumi.Input

	ToTenantDefaultSupportedIdpConfigMapOutput() TenantDefaultSupportedIdpConfigMapOutput
	ToTenantDefaultSupportedIdpConfigMapOutputWithContext(context.Context) TenantDefaultSupportedIdpConfigMapOutput
}

TenantDefaultSupportedIdpConfigMapInput is an input type that accepts TenantDefaultSupportedIdpConfigMap and TenantDefaultSupportedIdpConfigMapOutput values. You can construct a concrete instance of `TenantDefaultSupportedIdpConfigMapInput` via:

TenantDefaultSupportedIdpConfigMap{ "key": TenantDefaultSupportedIdpConfigArgs{...} }

type TenantDefaultSupportedIdpConfigMapOutput

type TenantDefaultSupportedIdpConfigMapOutput struct{ *pulumi.OutputState }

func (TenantDefaultSupportedIdpConfigMapOutput) ElementType

func (TenantDefaultSupportedIdpConfigMapOutput) MapIndex

func (TenantDefaultSupportedIdpConfigMapOutput) ToOutput added in v6.65.1

func (TenantDefaultSupportedIdpConfigMapOutput) ToTenantDefaultSupportedIdpConfigMapOutput

func (o TenantDefaultSupportedIdpConfigMapOutput) ToTenantDefaultSupportedIdpConfigMapOutput() TenantDefaultSupportedIdpConfigMapOutput

func (TenantDefaultSupportedIdpConfigMapOutput) ToTenantDefaultSupportedIdpConfigMapOutputWithContext

func (o TenantDefaultSupportedIdpConfigMapOutput) ToTenantDefaultSupportedIdpConfigMapOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigMapOutput

type TenantDefaultSupportedIdpConfigOutput

type TenantDefaultSupportedIdpConfigOutput struct{ *pulumi.OutputState }

func (TenantDefaultSupportedIdpConfigOutput) ClientId added in v6.23.0

OAuth client ID

func (TenantDefaultSupportedIdpConfigOutput) ClientSecret added in v6.23.0

OAuth client secret

***

func (TenantDefaultSupportedIdpConfigOutput) ElementType

func (TenantDefaultSupportedIdpConfigOutput) Enabled added in v6.23.0

If this IDP allows the user to sign in

func (TenantDefaultSupportedIdpConfigOutput) IdpId added in v6.23.0

ID of the IDP. Possible values include: * `apple.com` * `facebook.com` * `gc.apple.com` * `github.com` * `google.com` * `linkedin.com` * `microsoft.com` * `playgames.google.com` * `twitter.com` * `yahoo.com`

func (TenantDefaultSupportedIdpConfigOutput) Name added in v6.23.0

The name of the default supported IDP config resource

func (TenantDefaultSupportedIdpConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (TenantDefaultSupportedIdpConfigOutput) Tenant added in v6.23.0

The name of the tenant where this DefaultSupportedIdpConfig resource exists

func (TenantDefaultSupportedIdpConfigOutput) ToOutput added in v6.65.1

func (TenantDefaultSupportedIdpConfigOutput) ToTenantDefaultSupportedIdpConfigOutput

func (o TenantDefaultSupportedIdpConfigOutput) ToTenantDefaultSupportedIdpConfigOutput() TenantDefaultSupportedIdpConfigOutput

func (TenantDefaultSupportedIdpConfigOutput) ToTenantDefaultSupportedIdpConfigOutputWithContext

func (o TenantDefaultSupportedIdpConfigOutput) ToTenantDefaultSupportedIdpConfigOutputWithContext(ctx context.Context) TenantDefaultSupportedIdpConfigOutput

type TenantDefaultSupportedIdpConfigState

type TenantDefaultSupportedIdpConfigState struct {
	// OAuth client ID
	ClientId pulumi.StringPtrInput
	// OAuth client secret
	//
	// ***
	ClientSecret pulumi.StringPtrInput
	// If this IDP allows the user to sign in
	Enabled pulumi.BoolPtrInput
	// ID of the IDP. Possible values include:
	// * `apple.com`
	// * `facebook.com`
	// * `gc.apple.com`
	// * `github.com`
	// * `google.com`
	// * `linkedin.com`
	// * `microsoft.com`
	// * `playgames.google.com`
	// * `twitter.com`
	// * `yahoo.com`
	IdpId pulumi.StringPtrInput
	// The name of the default supported IDP config resource
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// The name of the tenant where this DefaultSupportedIdpConfig resource exists
	Tenant pulumi.StringPtrInput
}

func (TenantDefaultSupportedIdpConfigState) ElementType

type TenantInboundSamlConfig

type TenantInboundSamlConfig struct {
	pulumi.CustomResourceState

	// Human friendly display name.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig TenantInboundSamlConfigIdpConfigOutput `pulumi:"idpConfig"`
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig TenantInboundSamlConfigSpConfigOutput `pulumi:"spConfig"`
	// The name of the tenant where this inbound SAML config resource exists
	Tenant pulumi.StringOutput `pulumi:"tenant"`
}

Inbound SAML configuration for a Identity Toolkit tenant.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Tenant Inbound Saml Config Basic

```go package main

import (

"os"

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func readFileOrPanic(path string) pulumi.StringPtrInput {
	data, err := os.ReadFile(path)
	if err != nil {
		panic(err.Error())
	}
	return pulumi.String(string(data))
}

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tenant, err := identityplatform.NewTenant(ctx, "tenant", &identityplatform.TenantArgs{
			DisplayName: pulumi.String("tenant"),
		})
		if err != nil {
			return err
		}
		_, err = identityplatform.NewTenantInboundSamlConfig(ctx, "tenantSamlConfig", &identityplatform.TenantInboundSamlConfigArgs{
			DisplayName: pulumi.String("Display Name"),
			Tenant:      tenant.Name,
			IdpConfig: &identityplatform.TenantInboundSamlConfigIdpConfigArgs{
				IdpEntityId: pulumi.String("tf-idp"),
				SignRequest: pulumi.Bool(true),
				SsoUrl:      pulumi.String("https://example.com"),
				IdpCertificates: identityplatform.TenantInboundSamlConfigIdpConfigIdpCertificateArray{
					&identityplatform.TenantInboundSamlConfigIdpConfigIdpCertificateArgs{
						X509Certificate: readFileOrPanic("test-fixtures/rsa_cert.pem"),
					},
				},
			},
			SpConfig: &identityplatform.TenantInboundSamlConfigSpConfigArgs{
				SpEntityId:  pulumi.String("tf-sp"),
				CallbackUri: pulumi.String("https://example.com"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

TenantInboundSamlConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/tenantInboundSamlConfig:TenantInboundSamlConfig default projects/{{project}}/tenants/{{tenant}}/inboundSamlConfigs/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenantInboundSamlConfig:TenantInboundSamlConfig default {{project}}/{{tenant}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenantInboundSamlConfig:TenantInboundSamlConfig default {{tenant}}/{{name}}

```

func GetTenantInboundSamlConfig

func GetTenantInboundSamlConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TenantInboundSamlConfigState, opts ...pulumi.ResourceOption) (*TenantInboundSamlConfig, error)

GetTenantInboundSamlConfig gets an existing TenantInboundSamlConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTenantInboundSamlConfig

func NewTenantInboundSamlConfig(ctx *pulumi.Context,
	name string, args *TenantInboundSamlConfigArgs, opts ...pulumi.ResourceOption) (*TenantInboundSamlConfig, error)

NewTenantInboundSamlConfig registers a new resource with the given unique name, arguments, and options.

func (*TenantInboundSamlConfig) ElementType

func (*TenantInboundSamlConfig) ElementType() reflect.Type

func (*TenantInboundSamlConfig) ToOutput added in v6.65.1

func (*TenantInboundSamlConfig) ToTenantInboundSamlConfigOutput

func (i *TenantInboundSamlConfig) ToTenantInboundSamlConfigOutput() TenantInboundSamlConfigOutput

func (*TenantInboundSamlConfig) ToTenantInboundSamlConfigOutputWithContext

func (i *TenantInboundSamlConfig) ToTenantInboundSamlConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigOutput

type TenantInboundSamlConfigArgs

type TenantInboundSamlConfigArgs struct {
	// Human friendly display name.
	DisplayName pulumi.StringInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig TenantInboundSamlConfigIdpConfigInput
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig TenantInboundSamlConfigSpConfigInput
	// The name of the tenant where this inbound SAML config resource exists
	Tenant pulumi.StringInput
}

The set of arguments for constructing a TenantInboundSamlConfig resource.

func (TenantInboundSamlConfigArgs) ElementType

type TenantInboundSamlConfigArray

type TenantInboundSamlConfigArray []TenantInboundSamlConfigInput

func (TenantInboundSamlConfigArray) ElementType

func (TenantInboundSamlConfigArray) ToOutput added in v6.65.1

func (TenantInboundSamlConfigArray) ToTenantInboundSamlConfigArrayOutput

func (i TenantInboundSamlConfigArray) ToTenantInboundSamlConfigArrayOutput() TenantInboundSamlConfigArrayOutput

func (TenantInboundSamlConfigArray) ToTenantInboundSamlConfigArrayOutputWithContext

func (i TenantInboundSamlConfigArray) ToTenantInboundSamlConfigArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigArrayOutput

type TenantInboundSamlConfigArrayInput

type TenantInboundSamlConfigArrayInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigArrayOutput() TenantInboundSamlConfigArrayOutput
	ToTenantInboundSamlConfigArrayOutputWithContext(context.Context) TenantInboundSamlConfigArrayOutput
}

TenantInboundSamlConfigArrayInput is an input type that accepts TenantInboundSamlConfigArray and TenantInboundSamlConfigArrayOutput values. You can construct a concrete instance of `TenantInboundSamlConfigArrayInput` via:

TenantInboundSamlConfigArray{ TenantInboundSamlConfigArgs{...} }

type TenantInboundSamlConfigArrayOutput

type TenantInboundSamlConfigArrayOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigArrayOutput) ElementType

func (TenantInboundSamlConfigArrayOutput) Index

func (TenantInboundSamlConfigArrayOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigArrayOutput) ToTenantInboundSamlConfigArrayOutput

func (o TenantInboundSamlConfigArrayOutput) ToTenantInboundSamlConfigArrayOutput() TenantInboundSamlConfigArrayOutput

func (TenantInboundSamlConfigArrayOutput) ToTenantInboundSamlConfigArrayOutputWithContext

func (o TenantInboundSamlConfigArrayOutput) ToTenantInboundSamlConfigArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigArrayOutput

type TenantInboundSamlConfigIdpConfig

type TenantInboundSamlConfigIdpConfig struct {
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	IdpCertificates []TenantInboundSamlConfigIdpConfigIdpCertificate `pulumi:"idpCertificates"`
	// Unique identifier for all SAML entities
	IdpEntityId string `pulumi:"idpEntityId"`
	// Indicates if outbounding SAMLRequest should be signed.
	SignRequest *bool `pulumi:"signRequest"`
	// URL to send Authentication request to.
	SsoUrl string `pulumi:"ssoUrl"`
}

type TenantInboundSamlConfigIdpConfigArgs

type TenantInboundSamlConfigIdpConfigArgs struct {
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	IdpCertificates TenantInboundSamlConfigIdpConfigIdpCertificateArrayInput `pulumi:"idpCertificates"`
	// Unique identifier for all SAML entities
	IdpEntityId pulumi.StringInput `pulumi:"idpEntityId"`
	// Indicates if outbounding SAMLRequest should be signed.
	SignRequest pulumi.BoolPtrInput `pulumi:"signRequest"`
	// URL to send Authentication request to.
	SsoUrl pulumi.StringInput `pulumi:"ssoUrl"`
}

func (TenantInboundSamlConfigIdpConfigArgs) ElementType

func (TenantInboundSamlConfigIdpConfigArgs) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigOutput

func (i TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigOutput() TenantInboundSamlConfigIdpConfigOutput

func (TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigOutputWithContext

func (i TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigOutput

func (TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigPtrOutput

func (i TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigPtrOutput() TenantInboundSamlConfigIdpConfigPtrOutput

func (TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext

func (i TenantInboundSamlConfigIdpConfigArgs) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigPtrOutput

type TenantInboundSamlConfigIdpConfigIdpCertificate

type TenantInboundSamlConfigIdpConfigIdpCertificate struct {
	// The x509 certificate
	X509Certificate *string `pulumi:"x509Certificate"`
}

type TenantInboundSamlConfigIdpConfigIdpCertificateArgs

type TenantInboundSamlConfigIdpConfigIdpCertificateArgs struct {
	// The x509 certificate
	X509Certificate pulumi.StringPtrInput `pulumi:"x509Certificate"`
}

func (TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ElementType

func (TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutput

func (i TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutput() TenantInboundSamlConfigIdpConfigIdpCertificateOutput

func (TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutputWithContext

func (i TenantInboundSamlConfigIdpConfigIdpCertificateArgs) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateOutput

type TenantInboundSamlConfigIdpConfigIdpCertificateArray

type TenantInboundSamlConfigIdpConfigIdpCertificateArray []TenantInboundSamlConfigIdpConfigIdpCertificateInput

func (TenantInboundSamlConfigIdpConfigIdpCertificateArray) ElementType

func (TenantInboundSamlConfigIdpConfigIdpCertificateArray) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigIdpCertificateArray) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (i TenantInboundSamlConfigIdpConfigIdpCertificateArray) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput() TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (TenantInboundSamlConfigIdpConfigIdpCertificateArray) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext

func (i TenantInboundSamlConfigIdpConfigIdpCertificateArray) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

type TenantInboundSamlConfigIdpConfigIdpCertificateArrayInput

type TenantInboundSamlConfigIdpConfigIdpCertificateArrayInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput() TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput
	ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput
}

TenantInboundSamlConfigIdpConfigIdpCertificateArrayInput is an input type that accepts TenantInboundSamlConfigIdpConfigIdpCertificateArray and TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput values. You can construct a concrete instance of `TenantInboundSamlConfigIdpConfigIdpCertificateArrayInput` via:

TenantInboundSamlConfigIdpConfigIdpCertificateArray{ TenantInboundSamlConfigIdpConfigIdpCertificateArgs{...} }

type TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

type TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) ElementType

func (TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) Index

func (TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

func (TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext

func (o TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateArrayOutput

type TenantInboundSamlConfigIdpConfigIdpCertificateInput

type TenantInboundSamlConfigIdpConfigIdpCertificateInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigIdpConfigIdpCertificateOutput() TenantInboundSamlConfigIdpConfigIdpCertificateOutput
	ToTenantInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateOutput
}

TenantInboundSamlConfigIdpConfigIdpCertificateInput is an input type that accepts TenantInboundSamlConfigIdpConfigIdpCertificateArgs and TenantInboundSamlConfigIdpConfigIdpCertificateOutput values. You can construct a concrete instance of `TenantInboundSamlConfigIdpConfigIdpCertificateInput` via:

TenantInboundSamlConfigIdpConfigIdpCertificateArgs{...}

type TenantInboundSamlConfigIdpConfigIdpCertificateOutput

type TenantInboundSamlConfigIdpConfigIdpCertificateOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigIdpConfigIdpCertificateOutput) ElementType

func (TenantInboundSamlConfigIdpConfigIdpCertificateOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigIdpCertificateOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutput

func (TenantInboundSamlConfigIdpConfigIdpCertificateOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutputWithContext

func (o TenantInboundSamlConfigIdpConfigIdpCertificateOutput) ToTenantInboundSamlConfigIdpConfigIdpCertificateOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigIdpCertificateOutput

func (TenantInboundSamlConfigIdpConfigIdpCertificateOutput) X509Certificate

The x509 certificate

type TenantInboundSamlConfigIdpConfigInput

type TenantInboundSamlConfigIdpConfigInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigIdpConfigOutput() TenantInboundSamlConfigIdpConfigOutput
	ToTenantInboundSamlConfigIdpConfigOutputWithContext(context.Context) TenantInboundSamlConfigIdpConfigOutput
}

TenantInboundSamlConfigIdpConfigInput is an input type that accepts TenantInboundSamlConfigIdpConfigArgs and TenantInboundSamlConfigIdpConfigOutput values. You can construct a concrete instance of `TenantInboundSamlConfigIdpConfigInput` via:

TenantInboundSamlConfigIdpConfigArgs{...}

type TenantInboundSamlConfigIdpConfigOutput

type TenantInboundSamlConfigIdpConfigOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigIdpConfigOutput) ElementType

func (TenantInboundSamlConfigIdpConfigOutput) IdpCertificates

The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

func (TenantInboundSamlConfigIdpConfigOutput) IdpEntityId

Unique identifier for all SAML entities

func (TenantInboundSamlConfigIdpConfigOutput) SignRequest

Indicates if outbounding SAMLRequest should be signed.

func (TenantInboundSamlConfigIdpConfigOutput) SsoUrl

URL to send Authentication request to.

func (TenantInboundSamlConfigIdpConfigOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigOutput

func (o TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigOutput() TenantInboundSamlConfigIdpConfigOutput

func (TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigOutputWithContext

func (o TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigOutput

func (TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigPtrOutput

func (o TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigPtrOutput() TenantInboundSamlConfigIdpConfigPtrOutput

func (TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext

func (o TenantInboundSamlConfigIdpConfigOutput) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigPtrOutput

type TenantInboundSamlConfigIdpConfigPtrInput

type TenantInboundSamlConfigIdpConfigPtrInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigIdpConfigPtrOutput() TenantInboundSamlConfigIdpConfigPtrOutput
	ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext(context.Context) TenantInboundSamlConfigIdpConfigPtrOutput
}

TenantInboundSamlConfigIdpConfigPtrInput is an input type that accepts TenantInboundSamlConfigIdpConfigArgs, TenantInboundSamlConfigIdpConfigPtr and TenantInboundSamlConfigIdpConfigPtrOutput values. You can construct a concrete instance of `TenantInboundSamlConfigIdpConfigPtrInput` via:

        TenantInboundSamlConfigIdpConfigArgs{...}

or:

        nil

type TenantInboundSamlConfigIdpConfigPtrOutput

type TenantInboundSamlConfigIdpConfigPtrOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigIdpConfigPtrOutput) Elem

func (TenantInboundSamlConfigIdpConfigPtrOutput) ElementType

func (TenantInboundSamlConfigIdpConfigPtrOutput) IdpCertificates

The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

func (TenantInboundSamlConfigIdpConfigPtrOutput) IdpEntityId

Unique identifier for all SAML entities

func (TenantInboundSamlConfigIdpConfigPtrOutput) SignRequest

Indicates if outbounding SAMLRequest should be signed.

func (TenantInboundSamlConfigIdpConfigPtrOutput) SsoUrl

URL to send Authentication request to.

func (TenantInboundSamlConfigIdpConfigPtrOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigIdpConfigPtrOutput) ToTenantInboundSamlConfigIdpConfigPtrOutput

func (o TenantInboundSamlConfigIdpConfigPtrOutput) ToTenantInboundSamlConfigIdpConfigPtrOutput() TenantInboundSamlConfigIdpConfigPtrOutput

func (TenantInboundSamlConfigIdpConfigPtrOutput) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext

func (o TenantInboundSamlConfigIdpConfigPtrOutput) ToTenantInboundSamlConfigIdpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigIdpConfigPtrOutput

type TenantInboundSamlConfigInput

type TenantInboundSamlConfigInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigOutput() TenantInboundSamlConfigOutput
	ToTenantInboundSamlConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigOutput
}

type TenantInboundSamlConfigMap

type TenantInboundSamlConfigMap map[string]TenantInboundSamlConfigInput

func (TenantInboundSamlConfigMap) ElementType

func (TenantInboundSamlConfigMap) ElementType() reflect.Type

func (TenantInboundSamlConfigMap) ToOutput added in v6.65.1

func (TenantInboundSamlConfigMap) ToTenantInboundSamlConfigMapOutput

func (i TenantInboundSamlConfigMap) ToTenantInboundSamlConfigMapOutput() TenantInboundSamlConfigMapOutput

func (TenantInboundSamlConfigMap) ToTenantInboundSamlConfigMapOutputWithContext

func (i TenantInboundSamlConfigMap) ToTenantInboundSamlConfigMapOutputWithContext(ctx context.Context) TenantInboundSamlConfigMapOutput

type TenantInboundSamlConfigMapInput

type TenantInboundSamlConfigMapInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigMapOutput() TenantInboundSamlConfigMapOutput
	ToTenantInboundSamlConfigMapOutputWithContext(context.Context) TenantInboundSamlConfigMapOutput
}

TenantInboundSamlConfigMapInput is an input type that accepts TenantInboundSamlConfigMap and TenantInboundSamlConfigMapOutput values. You can construct a concrete instance of `TenantInboundSamlConfigMapInput` via:

TenantInboundSamlConfigMap{ "key": TenantInboundSamlConfigArgs{...} }

type TenantInboundSamlConfigMapOutput

type TenantInboundSamlConfigMapOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigMapOutput) ElementType

func (TenantInboundSamlConfigMapOutput) MapIndex

func (TenantInboundSamlConfigMapOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigMapOutput) ToTenantInboundSamlConfigMapOutput

func (o TenantInboundSamlConfigMapOutput) ToTenantInboundSamlConfigMapOutput() TenantInboundSamlConfigMapOutput

func (TenantInboundSamlConfigMapOutput) ToTenantInboundSamlConfigMapOutputWithContext

func (o TenantInboundSamlConfigMapOutput) ToTenantInboundSamlConfigMapOutputWithContext(ctx context.Context) TenantInboundSamlConfigMapOutput

type TenantInboundSamlConfigOutput

type TenantInboundSamlConfigOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigOutput) DisplayName added in v6.23.0

Human friendly display name.

func (TenantInboundSamlConfigOutput) ElementType

func (TenantInboundSamlConfigOutput) Enabled added in v6.23.0

If this config allows users to sign in with the provider.

func (TenantInboundSamlConfigOutput) IdpConfig added in v6.23.0

SAML IdP configuration when the project acts as the relying party Structure is documented below.

func (TenantInboundSamlConfigOutput) Name added in v6.23.0

The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.

func (TenantInboundSamlConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (TenantInboundSamlConfigOutput) SpConfig added in v6.23.0

SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.

func (TenantInboundSamlConfigOutput) Tenant added in v6.23.0

The name of the tenant where this inbound SAML config resource exists

func (TenantInboundSamlConfigOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigOutput) ToTenantInboundSamlConfigOutput

func (o TenantInboundSamlConfigOutput) ToTenantInboundSamlConfigOutput() TenantInboundSamlConfigOutput

func (TenantInboundSamlConfigOutput) ToTenantInboundSamlConfigOutputWithContext

func (o TenantInboundSamlConfigOutput) ToTenantInboundSamlConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigOutput

type TenantInboundSamlConfigSpConfig

type TenantInboundSamlConfigSpConfig struct {
	// Callback URI where responses from IDP are handled. Must start with `https://`.
	CallbackUri string `pulumi:"callbackUri"`
	// (Output)
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	//
	// <a name="nestedSpCertificates"></a>The `spCertificates` block contains:
	SpCertificates []TenantInboundSamlConfigSpConfigSpCertificate `pulumi:"spCertificates"`
	// Unique identifier for all SAML entities.
	SpEntityId string `pulumi:"spEntityId"`
}

type TenantInboundSamlConfigSpConfigArgs

type TenantInboundSamlConfigSpConfigArgs struct {
	// Callback URI where responses from IDP are handled. Must start with `https://`.
	CallbackUri pulumi.StringInput `pulumi:"callbackUri"`
	// (Output)
	// The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP.
	// Structure is documented below.
	//
	// <a name="nestedSpCertificates"></a>The `spCertificates` block contains:
	SpCertificates TenantInboundSamlConfigSpConfigSpCertificateArrayInput `pulumi:"spCertificates"`
	// Unique identifier for all SAML entities.
	SpEntityId pulumi.StringInput `pulumi:"spEntityId"`
}

func (TenantInboundSamlConfigSpConfigArgs) ElementType

func (TenantInboundSamlConfigSpConfigArgs) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigOutput

func (i TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigOutput() TenantInboundSamlConfigSpConfigOutput

func (TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigOutputWithContext

func (i TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigOutput

func (TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigPtrOutput

func (i TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigPtrOutput() TenantInboundSamlConfigSpConfigPtrOutput

func (TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext

func (i TenantInboundSamlConfigSpConfigArgs) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigPtrOutput

type TenantInboundSamlConfigSpConfigInput

type TenantInboundSamlConfigSpConfigInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigSpConfigOutput() TenantInboundSamlConfigSpConfigOutput
	ToTenantInboundSamlConfigSpConfigOutputWithContext(context.Context) TenantInboundSamlConfigSpConfigOutput
}

TenantInboundSamlConfigSpConfigInput is an input type that accepts TenantInboundSamlConfigSpConfigArgs and TenantInboundSamlConfigSpConfigOutput values. You can construct a concrete instance of `TenantInboundSamlConfigSpConfigInput` via:

TenantInboundSamlConfigSpConfigArgs{...}

type TenantInboundSamlConfigSpConfigOutput

type TenantInboundSamlConfigSpConfigOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigSpConfigOutput) CallbackUri

Callback URI where responses from IDP are handled. Must start with `https://`.

func (TenantInboundSamlConfigSpConfigOutput) ElementType

func (TenantInboundSamlConfigSpConfigOutput) SpCertificates

(Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

<a name="nestedSpCertificates"></a>The `spCertificates` block contains:

func (TenantInboundSamlConfigSpConfigOutput) SpEntityId

Unique identifier for all SAML entities.

func (TenantInboundSamlConfigSpConfigOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigOutput

func (o TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigOutput() TenantInboundSamlConfigSpConfigOutput

func (TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigOutputWithContext

func (o TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigOutput

func (TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigPtrOutput

func (o TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigPtrOutput() TenantInboundSamlConfigSpConfigPtrOutput

func (TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext

func (o TenantInboundSamlConfigSpConfigOutput) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigPtrOutput

type TenantInboundSamlConfigSpConfigPtrInput

type TenantInboundSamlConfigSpConfigPtrInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigSpConfigPtrOutput() TenantInboundSamlConfigSpConfigPtrOutput
	ToTenantInboundSamlConfigSpConfigPtrOutputWithContext(context.Context) TenantInboundSamlConfigSpConfigPtrOutput
}

TenantInboundSamlConfigSpConfigPtrInput is an input type that accepts TenantInboundSamlConfigSpConfigArgs, TenantInboundSamlConfigSpConfigPtr and TenantInboundSamlConfigSpConfigPtrOutput values. You can construct a concrete instance of `TenantInboundSamlConfigSpConfigPtrInput` via:

        TenantInboundSamlConfigSpConfigArgs{...}

or:

        nil

type TenantInboundSamlConfigSpConfigPtrOutput

type TenantInboundSamlConfigSpConfigPtrOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigSpConfigPtrOutput) CallbackUri

Callback URI where responses from IDP are handled. Must start with `https://`.

func (TenantInboundSamlConfigSpConfigPtrOutput) Elem

func (TenantInboundSamlConfigSpConfigPtrOutput) ElementType

func (TenantInboundSamlConfigSpConfigPtrOutput) SpCertificates

(Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

<a name="nestedSpCertificates"></a>The `spCertificates` block contains:

func (TenantInboundSamlConfigSpConfigPtrOutput) SpEntityId

Unique identifier for all SAML entities.

func (TenantInboundSamlConfigSpConfigPtrOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigPtrOutput) ToTenantInboundSamlConfigSpConfigPtrOutput

func (o TenantInboundSamlConfigSpConfigPtrOutput) ToTenantInboundSamlConfigSpConfigPtrOutput() TenantInboundSamlConfigSpConfigPtrOutput

func (TenantInboundSamlConfigSpConfigPtrOutput) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext

func (o TenantInboundSamlConfigSpConfigPtrOutput) ToTenantInboundSamlConfigSpConfigPtrOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigPtrOutput

type TenantInboundSamlConfigSpConfigSpCertificate

type TenantInboundSamlConfigSpConfigSpCertificate struct {
	// The x509 certificate
	X509Certificate *string `pulumi:"x509Certificate"`
}

type TenantInboundSamlConfigSpConfigSpCertificateArgs

type TenantInboundSamlConfigSpConfigSpCertificateArgs struct {
	// The x509 certificate
	X509Certificate pulumi.StringPtrInput `pulumi:"x509Certificate"`
}

func (TenantInboundSamlConfigSpConfigSpCertificateArgs) ElementType

func (TenantInboundSamlConfigSpConfigSpCertificateArgs) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigSpCertificateArgs) ToTenantInboundSamlConfigSpConfigSpCertificateOutput

func (i TenantInboundSamlConfigSpConfigSpCertificateArgs) ToTenantInboundSamlConfigSpConfigSpCertificateOutput() TenantInboundSamlConfigSpConfigSpCertificateOutput

func (TenantInboundSamlConfigSpConfigSpCertificateArgs) ToTenantInboundSamlConfigSpConfigSpCertificateOutputWithContext

func (i TenantInboundSamlConfigSpConfigSpCertificateArgs) ToTenantInboundSamlConfigSpConfigSpCertificateOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigSpCertificateOutput

type TenantInboundSamlConfigSpConfigSpCertificateArray

type TenantInboundSamlConfigSpConfigSpCertificateArray []TenantInboundSamlConfigSpConfigSpCertificateInput

func (TenantInboundSamlConfigSpConfigSpCertificateArray) ElementType

func (TenantInboundSamlConfigSpConfigSpCertificateArray) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigSpCertificateArray) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutput

func (i TenantInboundSamlConfigSpConfigSpCertificateArray) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutput() TenantInboundSamlConfigSpConfigSpCertificateArrayOutput

func (TenantInboundSamlConfigSpConfigSpCertificateArray) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext

func (i TenantInboundSamlConfigSpConfigSpCertificateArray) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigSpCertificateArrayOutput

type TenantInboundSamlConfigSpConfigSpCertificateArrayInput

type TenantInboundSamlConfigSpConfigSpCertificateArrayInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutput() TenantInboundSamlConfigSpConfigSpCertificateArrayOutput
	ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(context.Context) TenantInboundSamlConfigSpConfigSpCertificateArrayOutput
}

TenantInboundSamlConfigSpConfigSpCertificateArrayInput is an input type that accepts TenantInboundSamlConfigSpConfigSpCertificateArray and TenantInboundSamlConfigSpConfigSpCertificateArrayOutput values. You can construct a concrete instance of `TenantInboundSamlConfigSpConfigSpCertificateArrayInput` via:

TenantInboundSamlConfigSpConfigSpCertificateArray{ TenantInboundSamlConfigSpConfigSpCertificateArgs{...} }

type TenantInboundSamlConfigSpConfigSpCertificateArrayOutput

type TenantInboundSamlConfigSpConfigSpCertificateArrayOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) ElementType

func (TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) Index

func (TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutput

func (TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext

func (o TenantInboundSamlConfigSpConfigSpCertificateArrayOutput) ToTenantInboundSamlConfigSpConfigSpCertificateArrayOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigSpCertificateArrayOutput

type TenantInboundSamlConfigSpConfigSpCertificateInput

type TenantInboundSamlConfigSpConfigSpCertificateInput interface {
	pulumi.Input

	ToTenantInboundSamlConfigSpConfigSpCertificateOutput() TenantInboundSamlConfigSpConfigSpCertificateOutput
	ToTenantInboundSamlConfigSpConfigSpCertificateOutputWithContext(context.Context) TenantInboundSamlConfigSpConfigSpCertificateOutput
}

TenantInboundSamlConfigSpConfigSpCertificateInput is an input type that accepts TenantInboundSamlConfigSpConfigSpCertificateArgs and TenantInboundSamlConfigSpConfigSpCertificateOutput values. You can construct a concrete instance of `TenantInboundSamlConfigSpConfigSpCertificateInput` via:

TenantInboundSamlConfigSpConfigSpCertificateArgs{...}

type TenantInboundSamlConfigSpConfigSpCertificateOutput

type TenantInboundSamlConfigSpConfigSpCertificateOutput struct{ *pulumi.OutputState }

func (TenantInboundSamlConfigSpConfigSpCertificateOutput) ElementType

func (TenantInboundSamlConfigSpConfigSpCertificateOutput) ToOutput added in v6.65.1

func (TenantInboundSamlConfigSpConfigSpCertificateOutput) ToTenantInboundSamlConfigSpConfigSpCertificateOutput

func (o TenantInboundSamlConfigSpConfigSpCertificateOutput) ToTenantInboundSamlConfigSpConfigSpCertificateOutput() TenantInboundSamlConfigSpConfigSpCertificateOutput

func (TenantInboundSamlConfigSpConfigSpCertificateOutput) ToTenantInboundSamlConfigSpConfigSpCertificateOutputWithContext

func (o TenantInboundSamlConfigSpConfigSpCertificateOutput) ToTenantInboundSamlConfigSpConfigSpCertificateOutputWithContext(ctx context.Context) TenantInboundSamlConfigSpConfigSpCertificateOutput

func (TenantInboundSamlConfigSpConfigSpCertificateOutput) X509Certificate

The x509 certificate

type TenantInboundSamlConfigState

type TenantInboundSamlConfigState struct {
	// Human friendly display name.
	DisplayName pulumi.StringPtrInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// SAML IdP configuration when the project acts as the relying party
	// Structure is documented below.
	IdpConfig TenantInboundSamlConfigIdpConfigPtrInput
	// The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters,
	// hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an
	// alphanumeric character, and have at least 2 characters.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// SAML SP (Service Provider) configuration when the project acts as the relying party to receive
	// and accept an authentication assertion issued by a SAML identity provider.
	// Structure is documented below.
	SpConfig TenantInboundSamlConfigSpConfigPtrInput
	// The name of the tenant where this inbound SAML config resource exists
	Tenant pulumi.StringPtrInput
}

func (TenantInboundSamlConfigState) ElementType

type TenantInput

type TenantInput interface {
	pulumi.Input

	ToTenantOutput() TenantOutput
	ToTenantOutputWithContext(ctx context.Context) TenantOutput
}

type TenantMap

type TenantMap map[string]TenantInput

func (TenantMap) ElementType

func (TenantMap) ElementType() reflect.Type

func (TenantMap) ToOutput added in v6.65.1

func (i TenantMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Tenant]

func (TenantMap) ToTenantMapOutput

func (i TenantMap) ToTenantMapOutput() TenantMapOutput

func (TenantMap) ToTenantMapOutputWithContext

func (i TenantMap) ToTenantMapOutputWithContext(ctx context.Context) TenantMapOutput

type TenantMapInput

type TenantMapInput interface {
	pulumi.Input

	ToTenantMapOutput() TenantMapOutput
	ToTenantMapOutputWithContext(context.Context) TenantMapOutput
}

TenantMapInput is an input type that accepts TenantMap and TenantMapOutput values. You can construct a concrete instance of `TenantMapInput` via:

TenantMap{ "key": TenantArgs{...} }

type TenantMapOutput

type TenantMapOutput struct{ *pulumi.OutputState }

func (TenantMapOutput) ElementType

func (TenantMapOutput) ElementType() reflect.Type

func (TenantMapOutput) MapIndex

func (TenantMapOutput) ToOutput added in v6.65.1

func (o TenantMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Tenant]

func (TenantMapOutput) ToTenantMapOutput

func (o TenantMapOutput) ToTenantMapOutput() TenantMapOutput

func (TenantMapOutput) ToTenantMapOutputWithContext

func (o TenantMapOutput) ToTenantMapOutputWithContext(ctx context.Context) TenantMapOutput

type TenantOauthIdpConfig

type TenantOauthIdpConfig struct {
	pulumi.CustomResourceState

	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrOutput `pulumi:"clientSecret"`
	// Human friendly display name.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringOutput `pulumi:"project"`
	// The name of the tenant where this OIDC IDP configuration resource exists
	Tenant pulumi.StringOutput `pulumi:"tenant"`
}

OIDC IdP configuration for a Identity Toolkit project within a tenant.

You must enable the [Google Identity Platform](https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity) in the marketplace prior to using this resource.

## Example Usage ### Identity Platform Tenant Oauth Idp Config Basic

```go package main

import (

"github.com/pulumi/pulumi-gcp/sdk/v6/go/gcp/identityplatform"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		tenant, err := identityplatform.NewTenant(ctx, "tenant", &identityplatform.TenantArgs{
			DisplayName: pulumi.String("tenant"),
		})
		if err != nil {
			return err
		}
		_, err = identityplatform.NewTenantOauthIdpConfig(ctx, "tenantOauthIdpConfig", &identityplatform.TenantOauthIdpConfigArgs{
			Tenant:       tenant.Name,
			DisplayName:  pulumi.String("Display Name"),
			ClientId:     pulumi.String("client-id"),
			Issuer:       pulumi.String("issuer"),
			Enabled:      pulumi.Bool(true),
			ClientSecret: pulumi.String("secret"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

TenantOauthIdpConfig can be imported using any of these accepted formats

```sh

$ pulumi import gcp:identityplatform/tenantOauthIdpConfig:TenantOauthIdpConfig default projects/{{project}}/tenants/{{tenant}}/oauthIdpConfigs/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenantOauthIdpConfig:TenantOauthIdpConfig default {{project}}/{{tenant}}/{{name}}

```

```sh

$ pulumi import gcp:identityplatform/tenantOauthIdpConfig:TenantOauthIdpConfig default {{tenant}}/{{name}}

```

func GetTenantOauthIdpConfig

func GetTenantOauthIdpConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TenantOauthIdpConfigState, opts ...pulumi.ResourceOption) (*TenantOauthIdpConfig, error)

GetTenantOauthIdpConfig gets an existing TenantOauthIdpConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTenantOauthIdpConfig

func NewTenantOauthIdpConfig(ctx *pulumi.Context,
	name string, args *TenantOauthIdpConfigArgs, opts ...pulumi.ResourceOption) (*TenantOauthIdpConfig, error)

NewTenantOauthIdpConfig registers a new resource with the given unique name, arguments, and options.

func (*TenantOauthIdpConfig) ElementType

func (*TenantOauthIdpConfig) ElementType() reflect.Type

func (*TenantOauthIdpConfig) ToOutput added in v6.65.1

func (*TenantOauthIdpConfig) ToTenantOauthIdpConfigOutput

func (i *TenantOauthIdpConfig) ToTenantOauthIdpConfigOutput() TenantOauthIdpConfigOutput

func (*TenantOauthIdpConfig) ToTenantOauthIdpConfigOutputWithContext

func (i *TenantOauthIdpConfig) ToTenantOauthIdpConfigOutputWithContext(ctx context.Context) TenantOauthIdpConfigOutput

type TenantOauthIdpConfigArgs

type TenantOauthIdpConfigArgs struct {
	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringInput
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrInput
	// Human friendly display name.
	DisplayName pulumi.StringInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringInput
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// The name of the tenant where this OIDC IDP configuration resource exists
	Tenant pulumi.StringInput
}

The set of arguments for constructing a TenantOauthIdpConfig resource.

func (TenantOauthIdpConfigArgs) ElementType

func (TenantOauthIdpConfigArgs) ElementType() reflect.Type

type TenantOauthIdpConfigArray

type TenantOauthIdpConfigArray []TenantOauthIdpConfigInput

func (TenantOauthIdpConfigArray) ElementType

func (TenantOauthIdpConfigArray) ElementType() reflect.Type

func (TenantOauthIdpConfigArray) ToOutput added in v6.65.1

func (TenantOauthIdpConfigArray) ToTenantOauthIdpConfigArrayOutput

func (i TenantOauthIdpConfigArray) ToTenantOauthIdpConfigArrayOutput() TenantOauthIdpConfigArrayOutput

func (TenantOauthIdpConfigArray) ToTenantOauthIdpConfigArrayOutputWithContext

func (i TenantOauthIdpConfigArray) ToTenantOauthIdpConfigArrayOutputWithContext(ctx context.Context) TenantOauthIdpConfigArrayOutput

type TenantOauthIdpConfigArrayInput

type TenantOauthIdpConfigArrayInput interface {
	pulumi.Input

	ToTenantOauthIdpConfigArrayOutput() TenantOauthIdpConfigArrayOutput
	ToTenantOauthIdpConfigArrayOutputWithContext(context.Context) TenantOauthIdpConfigArrayOutput
}

TenantOauthIdpConfigArrayInput is an input type that accepts TenantOauthIdpConfigArray and TenantOauthIdpConfigArrayOutput values. You can construct a concrete instance of `TenantOauthIdpConfigArrayInput` via:

TenantOauthIdpConfigArray{ TenantOauthIdpConfigArgs{...} }

type TenantOauthIdpConfigArrayOutput

type TenantOauthIdpConfigArrayOutput struct{ *pulumi.OutputState }

func (TenantOauthIdpConfigArrayOutput) ElementType

func (TenantOauthIdpConfigArrayOutput) Index

func (TenantOauthIdpConfigArrayOutput) ToOutput added in v6.65.1

func (TenantOauthIdpConfigArrayOutput) ToTenantOauthIdpConfigArrayOutput

func (o TenantOauthIdpConfigArrayOutput) ToTenantOauthIdpConfigArrayOutput() TenantOauthIdpConfigArrayOutput

func (TenantOauthIdpConfigArrayOutput) ToTenantOauthIdpConfigArrayOutputWithContext

func (o TenantOauthIdpConfigArrayOutput) ToTenantOauthIdpConfigArrayOutputWithContext(ctx context.Context) TenantOauthIdpConfigArrayOutput

type TenantOauthIdpConfigInput

type TenantOauthIdpConfigInput interface {
	pulumi.Input

	ToTenantOauthIdpConfigOutput() TenantOauthIdpConfigOutput
	ToTenantOauthIdpConfigOutputWithContext(ctx context.Context) TenantOauthIdpConfigOutput
}

type TenantOauthIdpConfigMap

type TenantOauthIdpConfigMap map[string]TenantOauthIdpConfigInput

func (TenantOauthIdpConfigMap) ElementType

func (TenantOauthIdpConfigMap) ElementType() reflect.Type

func (TenantOauthIdpConfigMap) ToOutput added in v6.65.1

func (TenantOauthIdpConfigMap) ToTenantOauthIdpConfigMapOutput

func (i TenantOauthIdpConfigMap) ToTenantOauthIdpConfigMapOutput() TenantOauthIdpConfigMapOutput

func (TenantOauthIdpConfigMap) ToTenantOauthIdpConfigMapOutputWithContext

func (i TenantOauthIdpConfigMap) ToTenantOauthIdpConfigMapOutputWithContext(ctx context.Context) TenantOauthIdpConfigMapOutput

type TenantOauthIdpConfigMapInput

type TenantOauthIdpConfigMapInput interface {
	pulumi.Input

	ToTenantOauthIdpConfigMapOutput() TenantOauthIdpConfigMapOutput
	ToTenantOauthIdpConfigMapOutputWithContext(context.Context) TenantOauthIdpConfigMapOutput
}

TenantOauthIdpConfigMapInput is an input type that accepts TenantOauthIdpConfigMap and TenantOauthIdpConfigMapOutput values. You can construct a concrete instance of `TenantOauthIdpConfigMapInput` via:

TenantOauthIdpConfigMap{ "key": TenantOauthIdpConfigArgs{...} }

type TenantOauthIdpConfigMapOutput

type TenantOauthIdpConfigMapOutput struct{ *pulumi.OutputState }

func (TenantOauthIdpConfigMapOutput) ElementType

func (TenantOauthIdpConfigMapOutput) MapIndex

func (TenantOauthIdpConfigMapOutput) ToOutput added in v6.65.1

func (TenantOauthIdpConfigMapOutput) ToTenantOauthIdpConfigMapOutput

func (o TenantOauthIdpConfigMapOutput) ToTenantOauthIdpConfigMapOutput() TenantOauthIdpConfigMapOutput

func (TenantOauthIdpConfigMapOutput) ToTenantOauthIdpConfigMapOutputWithContext

func (o TenantOauthIdpConfigMapOutput) ToTenantOauthIdpConfigMapOutputWithContext(ctx context.Context) TenantOauthIdpConfigMapOutput

type TenantOauthIdpConfigOutput

type TenantOauthIdpConfigOutput struct{ *pulumi.OutputState }

func (TenantOauthIdpConfigOutput) ClientId added in v6.23.0

The client id of an OAuth client.

***

func (TenantOauthIdpConfigOutput) ClientSecret added in v6.23.0

The client secret of the OAuth client, to enable OIDC code flow.

func (TenantOauthIdpConfigOutput) DisplayName added in v6.23.0

Human friendly display name.

func (TenantOauthIdpConfigOutput) ElementType

func (TenantOauthIdpConfigOutput) ElementType() reflect.Type

func (TenantOauthIdpConfigOutput) Enabled added in v6.23.0

If this config allows users to sign in with the provider.

func (TenantOauthIdpConfigOutput) Issuer added in v6.23.0

For OIDC Idps, the issuer identifier.

func (TenantOauthIdpConfigOutput) Name added in v6.23.0

The name of the OauthIdpConfig. Must start with `oidc.`.

func (TenantOauthIdpConfigOutput) Project added in v6.23.0

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (TenantOauthIdpConfigOutput) Tenant added in v6.23.0

The name of the tenant where this OIDC IDP configuration resource exists

func (TenantOauthIdpConfigOutput) ToOutput added in v6.65.1

func (TenantOauthIdpConfigOutput) ToTenantOauthIdpConfigOutput

func (o TenantOauthIdpConfigOutput) ToTenantOauthIdpConfigOutput() TenantOauthIdpConfigOutput

func (TenantOauthIdpConfigOutput) ToTenantOauthIdpConfigOutputWithContext

func (o TenantOauthIdpConfigOutput) ToTenantOauthIdpConfigOutputWithContext(ctx context.Context) TenantOauthIdpConfigOutput

type TenantOauthIdpConfigState

type TenantOauthIdpConfigState struct {
	// The client id of an OAuth client.
	//
	// ***
	ClientId pulumi.StringPtrInput
	// The client secret of the OAuth client, to enable OIDC code flow.
	ClientSecret pulumi.StringPtrInput
	// Human friendly display name.
	DisplayName pulumi.StringPtrInput
	// If this config allows users to sign in with the provider.
	Enabled pulumi.BoolPtrInput
	// For OIDC Idps, the issuer identifier.
	Issuer pulumi.StringPtrInput
	// The name of the OauthIdpConfig. Must start with `oidc.`.
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
	// The name of the tenant where this OIDC IDP configuration resource exists
	Tenant pulumi.StringPtrInput
}

func (TenantOauthIdpConfigState) ElementType

func (TenantOauthIdpConfigState) ElementType() reflect.Type

type TenantOutput

type TenantOutput struct{ *pulumi.OutputState }

func (TenantOutput) AllowPasswordSignup added in v6.23.0

func (o TenantOutput) AllowPasswordSignup() pulumi.BoolPtrOutput

Whether to allow email/password user authentication.

func (TenantOutput) DisableAuth added in v6.23.0

func (o TenantOutput) DisableAuth() pulumi.BoolPtrOutput

Whether authentication is disabled for the tenant. If true, the users under the disabled tenant are not allowed to sign-in. Admins of the disabled tenant are not able to manage its users.

func (TenantOutput) DisplayName added in v6.23.0

func (o TenantOutput) DisplayName() pulumi.StringOutput

Human friendly display name of the tenant.

***

func (TenantOutput) ElementType

func (TenantOutput) ElementType() reflect.Type

func (TenantOutput) EnableEmailLinkSignin added in v6.23.0

func (o TenantOutput) EnableEmailLinkSignin() pulumi.BoolPtrOutput

Whether to enable email link user authentication.

func (TenantOutput) Name added in v6.23.0

func (o TenantOutput) Name() pulumi.StringOutput

The name of the tenant that is generated by the server

func (TenantOutput) Project added in v6.23.0

func (o TenantOutput) Project() pulumi.StringOutput

The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

func (TenantOutput) ToOutput added in v6.65.1

func (o TenantOutput) ToOutput(ctx context.Context) pulumix.Output[*Tenant]

func (TenantOutput) ToTenantOutput

func (o TenantOutput) ToTenantOutput() TenantOutput

func (TenantOutput) ToTenantOutputWithContext

func (o TenantOutput) ToTenantOutputWithContext(ctx context.Context) TenantOutput

type TenantState

type TenantState struct {
	// Whether to allow email/password user authentication.
	AllowPasswordSignup pulumi.BoolPtrInput
	// Whether authentication is disabled for the tenant. If true, the users under
	// the disabled tenant are not allowed to sign-in. Admins of the disabled tenant
	// are not able to manage its users.
	DisableAuth pulumi.BoolPtrInput
	// Human friendly display name of the tenant.
	//
	// ***
	DisplayName pulumi.StringPtrInput
	// Whether to enable email link user authentication.
	EnableEmailLinkSignin pulumi.BoolPtrInput
	// The name of the tenant that is generated by the server
	Name pulumi.StringPtrInput
	// The ID of the project in which the resource belongs.
	// If it is not provided, the provider project is used.
	Project pulumi.StringPtrInput
}

func (TenantState) ElementType

func (TenantState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL