zitadel

package
v0.0.0-...-90f9ea2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 26, 2024 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing zitadel cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type Action

type Action struct {
	pulumi.CustomResourceState

	// when true, the next action will be called even if this action fails
	AllowedToFail pulumi.BoolOutput   `pulumi:"allowedToFail"`
	Name          pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId  pulumi.StringPtrOutput `pulumi:"orgId"`
	Script pulumi.StringOutput    `pulumi:"script"`
	// the state of the action
	State pulumi.IntOutput `pulumi:"state"`
	// after which time the action will be terminated if not finished
	Timeout pulumi.StringOutput `pulumi:"timeout"`
}

Resource representing an action belonging to an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewAction(ctx, "default", &zitadel.ActionArgs{
			OrgId:         pulumi.Any(data.Zitadel_org.Default.Id),
			Script:        pulumi.String("testscript"),
			Timeout:       pulumi.String("10s"),
			AllowedToFail: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/action:Action imported '123456789012345678:123456789012345678'

```

func GetAction

func GetAction(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ActionState, opts ...pulumi.ResourceOption) (*Action, error)

GetAction gets an existing Action resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAction

func NewAction(ctx *pulumi.Context,
	name string, args *ActionArgs, opts ...pulumi.ResourceOption) (*Action, error)

NewAction registers a new resource with the given unique name, arguments, and options.

func (*Action) ElementType

func (*Action) ElementType() reflect.Type

func (*Action) ToActionOutput

func (i *Action) ToActionOutput() ActionOutput

func (*Action) ToActionOutputWithContext

func (i *Action) ToActionOutputWithContext(ctx context.Context) ActionOutput

func (*Action) ToOutput

func (i *Action) ToOutput(ctx context.Context) pulumix.Output[*Action]

type ActionArgs

type ActionArgs struct {
	// when true, the next action will be called even if this action fails
	AllowedToFail pulumi.BoolInput
	Name          pulumi.StringPtrInput
	// ID of the organization
	OrgId  pulumi.StringPtrInput
	Script pulumi.StringInput
	// after which time the action will be terminated if not finished
	Timeout pulumi.StringInput
}

The set of arguments for constructing a Action resource.

func (ActionArgs) ElementType

func (ActionArgs) ElementType() reflect.Type

type ActionArray

type ActionArray []ActionInput

func (ActionArray) ElementType

func (ActionArray) ElementType() reflect.Type

func (ActionArray) ToActionArrayOutput

func (i ActionArray) ToActionArrayOutput() ActionArrayOutput

func (ActionArray) ToActionArrayOutputWithContext

func (i ActionArray) ToActionArrayOutputWithContext(ctx context.Context) ActionArrayOutput

func (ActionArray) ToOutput

func (i ActionArray) ToOutput(ctx context.Context) pulumix.Output[[]*Action]

type ActionArrayInput

type ActionArrayInput interface {
	pulumi.Input

	ToActionArrayOutput() ActionArrayOutput
	ToActionArrayOutputWithContext(context.Context) ActionArrayOutput
}

ActionArrayInput is an input type that accepts ActionArray and ActionArrayOutput values. You can construct a concrete instance of `ActionArrayInput` via:

ActionArray{ ActionArgs{...} }

type ActionArrayOutput

type ActionArrayOutput struct{ *pulumi.OutputState }

func (ActionArrayOutput) ElementType

func (ActionArrayOutput) ElementType() reflect.Type

func (ActionArrayOutput) Index

func (ActionArrayOutput) ToActionArrayOutput

func (o ActionArrayOutput) ToActionArrayOutput() ActionArrayOutput

func (ActionArrayOutput) ToActionArrayOutputWithContext

func (o ActionArrayOutput) ToActionArrayOutputWithContext(ctx context.Context) ActionArrayOutput

func (ActionArrayOutput) ToOutput

func (o ActionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Action]

type ActionInput

type ActionInput interface {
	pulumi.Input

	ToActionOutput() ActionOutput
	ToActionOutputWithContext(ctx context.Context) ActionOutput
}

type ActionMap

type ActionMap map[string]ActionInput

func (ActionMap) ElementType

func (ActionMap) ElementType() reflect.Type

func (ActionMap) ToActionMapOutput

func (i ActionMap) ToActionMapOutput() ActionMapOutput

func (ActionMap) ToActionMapOutputWithContext

func (i ActionMap) ToActionMapOutputWithContext(ctx context.Context) ActionMapOutput

func (ActionMap) ToOutput

func (i ActionMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Action]

type ActionMapInput

type ActionMapInput interface {
	pulumi.Input

	ToActionMapOutput() ActionMapOutput
	ToActionMapOutputWithContext(context.Context) ActionMapOutput
}

ActionMapInput is an input type that accepts ActionMap and ActionMapOutput values. You can construct a concrete instance of `ActionMapInput` via:

ActionMap{ "key": ActionArgs{...} }

type ActionMapOutput

type ActionMapOutput struct{ *pulumi.OutputState }

func (ActionMapOutput) ElementType

func (ActionMapOutput) ElementType() reflect.Type

func (ActionMapOutput) MapIndex

func (ActionMapOutput) ToActionMapOutput

func (o ActionMapOutput) ToActionMapOutput() ActionMapOutput

func (ActionMapOutput) ToActionMapOutputWithContext

func (o ActionMapOutput) ToActionMapOutputWithContext(ctx context.Context) ActionMapOutput

func (ActionMapOutput) ToOutput

func (o ActionMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Action]

type ActionOutput

type ActionOutput struct{ *pulumi.OutputState }

func (ActionOutput) AllowedToFail

func (o ActionOutput) AllowedToFail() pulumi.BoolOutput

when true, the next action will be called even if this action fails

func (ActionOutput) ElementType

func (ActionOutput) ElementType() reflect.Type

func (ActionOutput) Name

func (o ActionOutput) Name() pulumi.StringOutput

func (ActionOutput) OrgId

ID of the organization

func (ActionOutput) Script

func (o ActionOutput) Script() pulumi.StringOutput

func (ActionOutput) State

func (o ActionOutput) State() pulumi.IntOutput

the state of the action

func (ActionOutput) Timeout

func (o ActionOutput) Timeout() pulumi.StringOutput

after which time the action will be terminated if not finished

func (ActionOutput) ToActionOutput

func (o ActionOutput) ToActionOutput() ActionOutput

func (ActionOutput) ToActionOutputWithContext

func (o ActionOutput) ToActionOutputWithContext(ctx context.Context) ActionOutput

func (ActionOutput) ToOutput

func (o ActionOutput) ToOutput(ctx context.Context) pulumix.Output[*Action]

type ActionState

type ActionState struct {
	// when true, the next action will be called even if this action fails
	AllowedToFail pulumi.BoolPtrInput
	Name          pulumi.StringPtrInput
	// ID of the organization
	OrgId  pulumi.StringPtrInput
	Script pulumi.StringPtrInput
	// the state of the action
	State pulumi.IntPtrInput
	// after which time the action will be terminated if not finished
	Timeout pulumi.StringPtrInput
}

func (ActionState) ElementType

func (ActionState) ElementType() reflect.Type

type ApplicationApi

type ApplicationApi struct {
	pulumi.CustomResourceState

	// Auth method type, supported values: API*AUTH*METHOD*TYPE*BASIC, API*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrOutput `pulumi:"authMethodType"`
	// generated ID for this config
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// generated secret for this config
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Name of the application
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
}

Resource representing an API application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewApplicationApi(ctx, "default", &zitadel.ApplicationApiArgs{
			OrgId:          pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId:      pulumi.Any(data.Zitadel_project.Default.Id),
			AuthMethodType: pulumi.String("API_AUTH_METHOD_TYPE_BASIC"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:project_id[:org_id][:client_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/applicationApi:ApplicationApi imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678@zitadel:JuaDFFeOak5DGE655KCYPSAclSkbMVEJXXuX1lEMBT14eLMSs0A0qhafKX5SA2Df'

```

func GetApplicationApi

func GetApplicationApi(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationApiState, opts ...pulumi.ResourceOption) (*ApplicationApi, error)

GetApplicationApi gets an existing ApplicationApi resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationApi

func NewApplicationApi(ctx *pulumi.Context,
	name string, args *ApplicationApiArgs, opts ...pulumi.ResourceOption) (*ApplicationApi, error)

NewApplicationApi registers a new resource with the given unique name, arguments, and options.

func (*ApplicationApi) ElementType

func (*ApplicationApi) ElementType() reflect.Type

func (*ApplicationApi) ToApplicationApiOutput

func (i *ApplicationApi) ToApplicationApiOutput() ApplicationApiOutput

func (*ApplicationApi) ToApplicationApiOutputWithContext

func (i *ApplicationApi) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (*ApplicationApi) ToOutput

type ApplicationApiArgs

type ApplicationApiArgs struct {
	// Auth method type, supported values: API*AUTH*METHOD*TYPE*BASIC, API*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
}

The set of arguments for constructing a ApplicationApi resource.

func (ApplicationApiArgs) ElementType

func (ApplicationApiArgs) ElementType() reflect.Type

type ApplicationApiArray

type ApplicationApiArray []ApplicationApiInput

func (ApplicationApiArray) ElementType

func (ApplicationApiArray) ElementType() reflect.Type

func (ApplicationApiArray) ToApplicationApiArrayOutput

func (i ApplicationApiArray) ToApplicationApiArrayOutput() ApplicationApiArrayOutput

func (ApplicationApiArray) ToApplicationApiArrayOutputWithContext

func (i ApplicationApiArray) ToApplicationApiArrayOutputWithContext(ctx context.Context) ApplicationApiArrayOutput

func (ApplicationApiArray) ToOutput

type ApplicationApiArrayInput

type ApplicationApiArrayInput interface {
	pulumi.Input

	ToApplicationApiArrayOutput() ApplicationApiArrayOutput
	ToApplicationApiArrayOutputWithContext(context.Context) ApplicationApiArrayOutput
}

ApplicationApiArrayInput is an input type that accepts ApplicationApiArray and ApplicationApiArrayOutput values. You can construct a concrete instance of `ApplicationApiArrayInput` via:

ApplicationApiArray{ ApplicationApiArgs{...} }

type ApplicationApiArrayOutput

type ApplicationApiArrayOutput struct{ *pulumi.OutputState }

func (ApplicationApiArrayOutput) ElementType

func (ApplicationApiArrayOutput) ElementType() reflect.Type

func (ApplicationApiArrayOutput) Index

func (ApplicationApiArrayOutput) ToApplicationApiArrayOutput

func (o ApplicationApiArrayOutput) ToApplicationApiArrayOutput() ApplicationApiArrayOutput

func (ApplicationApiArrayOutput) ToApplicationApiArrayOutputWithContext

func (o ApplicationApiArrayOutput) ToApplicationApiArrayOutputWithContext(ctx context.Context) ApplicationApiArrayOutput

func (ApplicationApiArrayOutput) ToOutput

type ApplicationApiInput

type ApplicationApiInput interface {
	pulumi.Input

	ToApplicationApiOutput() ApplicationApiOutput
	ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput
}

type ApplicationApiMap

type ApplicationApiMap map[string]ApplicationApiInput

func (ApplicationApiMap) ElementType

func (ApplicationApiMap) ElementType() reflect.Type

func (ApplicationApiMap) ToApplicationApiMapOutput

func (i ApplicationApiMap) ToApplicationApiMapOutput() ApplicationApiMapOutput

func (ApplicationApiMap) ToApplicationApiMapOutputWithContext

func (i ApplicationApiMap) ToApplicationApiMapOutputWithContext(ctx context.Context) ApplicationApiMapOutput

func (ApplicationApiMap) ToOutput

type ApplicationApiMapInput

type ApplicationApiMapInput interface {
	pulumi.Input

	ToApplicationApiMapOutput() ApplicationApiMapOutput
	ToApplicationApiMapOutputWithContext(context.Context) ApplicationApiMapOutput
}

ApplicationApiMapInput is an input type that accepts ApplicationApiMap and ApplicationApiMapOutput values. You can construct a concrete instance of `ApplicationApiMapInput` via:

ApplicationApiMap{ "key": ApplicationApiArgs{...} }

type ApplicationApiMapOutput

type ApplicationApiMapOutput struct{ *pulumi.OutputState }

func (ApplicationApiMapOutput) ElementType

func (ApplicationApiMapOutput) ElementType() reflect.Type

func (ApplicationApiMapOutput) MapIndex

func (ApplicationApiMapOutput) ToApplicationApiMapOutput

func (o ApplicationApiMapOutput) ToApplicationApiMapOutput() ApplicationApiMapOutput

func (ApplicationApiMapOutput) ToApplicationApiMapOutputWithContext

func (o ApplicationApiMapOutput) ToApplicationApiMapOutputWithContext(ctx context.Context) ApplicationApiMapOutput

func (ApplicationApiMapOutput) ToOutput

type ApplicationApiOutput

type ApplicationApiOutput struct{ *pulumi.OutputState }

func (ApplicationApiOutput) AuthMethodType

func (o ApplicationApiOutput) AuthMethodType() pulumi.StringPtrOutput

Auth method type, supported values: API*AUTH*METHOD*TYPE*BASIC, API*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT

func (ApplicationApiOutput) ClientId

generated ID for this config

func (ApplicationApiOutput) ClientSecret

func (o ApplicationApiOutput) ClientSecret() pulumi.StringOutput

generated secret for this config

func (ApplicationApiOutput) ElementType

func (ApplicationApiOutput) ElementType() reflect.Type

func (ApplicationApiOutput) Name

Name of the application

func (ApplicationApiOutput) OrgId

ID of the organization

func (ApplicationApiOutput) ProjectId

ID of the project

func (ApplicationApiOutput) ToApplicationApiOutput

func (o ApplicationApiOutput) ToApplicationApiOutput() ApplicationApiOutput

func (ApplicationApiOutput) ToApplicationApiOutputWithContext

func (o ApplicationApiOutput) ToApplicationApiOutputWithContext(ctx context.Context) ApplicationApiOutput

func (ApplicationApiOutput) ToOutput

type ApplicationApiState

type ApplicationApiState struct {
	// Auth method type, supported values: API*AUTH*METHOD*TYPE*BASIC, API*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrInput
	// generated ID for this config
	ClientId pulumi.StringPtrInput
	// generated secret for this config
	ClientSecret pulumi.StringPtrInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
}

func (ApplicationApiState) ElementType

func (ApplicationApiState) ElementType() reflect.Type

type ApplicationKey

type ApplicationKey struct {
	pulumi.CustomResourceState

	// ID of the application
	AppId pulumi.StringOutput `pulumi:"appId"`
	// Expiration date of the app key in the RFC3339 format
	ExpirationDate pulumi.StringOutput `pulumi:"expirationDate"`
	// Value of the app key
	KeyDetails pulumi.StringOutput `pulumi:"keyDetails"`
	// Type of the app key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringOutput `pulumi:"keyType"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
}

Resource representing a app key

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewApplicationKey(ctx, "default", &zitadel.ApplicationKeyArgs{
			OrgId:          pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId:      pulumi.Any(data.Zitadel_project.Default.Id),
			AppId:          pulumi.Any(data.Zitadel_application_api.Default.Id),
			KeyType:        pulumi.String("KEY_TYPE_JSON"),
			ExpirationDate: pulumi.String("2519-04-01T08:45:00Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:project_id:app_id[:org_id][:key_details]>`. You can use __SEMICOLON__ to escape :, e.g.

```sh

$ pulumi import zitadel:index/applicationKey:ApplicationKey imported "123456789012345678:123456789012345678:123456789012345678:123456789012345678:$(cat ~/Downloads/123456789012345678.json | sed -e 's/:/__SEMICOLON__/g')"

```

func GetApplicationKey

func GetApplicationKey(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationKeyState, opts ...pulumi.ResourceOption) (*ApplicationKey, error)

GetApplicationKey gets an existing ApplicationKey resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationKey

func NewApplicationKey(ctx *pulumi.Context,
	name string, args *ApplicationKeyArgs, opts ...pulumi.ResourceOption) (*ApplicationKey, error)

NewApplicationKey registers a new resource with the given unique name, arguments, and options.

func (*ApplicationKey) ElementType

func (*ApplicationKey) ElementType() reflect.Type

func (*ApplicationKey) ToApplicationKeyOutput

func (i *ApplicationKey) ToApplicationKeyOutput() ApplicationKeyOutput

func (*ApplicationKey) ToApplicationKeyOutputWithContext

func (i *ApplicationKey) ToApplicationKeyOutputWithContext(ctx context.Context) ApplicationKeyOutput

func (*ApplicationKey) ToOutput

type ApplicationKeyArgs

type ApplicationKeyArgs struct {
	// ID of the application
	AppId pulumi.StringInput
	// Expiration date of the app key in the RFC3339 format
	ExpirationDate pulumi.StringInput
	// Type of the app key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
}

The set of arguments for constructing a ApplicationKey resource.

func (ApplicationKeyArgs) ElementType

func (ApplicationKeyArgs) ElementType() reflect.Type

type ApplicationKeyArray

type ApplicationKeyArray []ApplicationKeyInput

func (ApplicationKeyArray) ElementType

func (ApplicationKeyArray) ElementType() reflect.Type

func (ApplicationKeyArray) ToApplicationKeyArrayOutput

func (i ApplicationKeyArray) ToApplicationKeyArrayOutput() ApplicationKeyArrayOutput

func (ApplicationKeyArray) ToApplicationKeyArrayOutputWithContext

func (i ApplicationKeyArray) ToApplicationKeyArrayOutputWithContext(ctx context.Context) ApplicationKeyArrayOutput

func (ApplicationKeyArray) ToOutput

type ApplicationKeyArrayInput

type ApplicationKeyArrayInput interface {
	pulumi.Input

	ToApplicationKeyArrayOutput() ApplicationKeyArrayOutput
	ToApplicationKeyArrayOutputWithContext(context.Context) ApplicationKeyArrayOutput
}

ApplicationKeyArrayInput is an input type that accepts ApplicationKeyArray and ApplicationKeyArrayOutput values. You can construct a concrete instance of `ApplicationKeyArrayInput` via:

ApplicationKeyArray{ ApplicationKeyArgs{...} }

type ApplicationKeyArrayOutput

type ApplicationKeyArrayOutput struct{ *pulumi.OutputState }

func (ApplicationKeyArrayOutput) ElementType

func (ApplicationKeyArrayOutput) ElementType() reflect.Type

func (ApplicationKeyArrayOutput) Index

func (ApplicationKeyArrayOutput) ToApplicationKeyArrayOutput

func (o ApplicationKeyArrayOutput) ToApplicationKeyArrayOutput() ApplicationKeyArrayOutput

func (ApplicationKeyArrayOutput) ToApplicationKeyArrayOutputWithContext

func (o ApplicationKeyArrayOutput) ToApplicationKeyArrayOutputWithContext(ctx context.Context) ApplicationKeyArrayOutput

func (ApplicationKeyArrayOutput) ToOutput

type ApplicationKeyInput

type ApplicationKeyInput interface {
	pulumi.Input

	ToApplicationKeyOutput() ApplicationKeyOutput
	ToApplicationKeyOutputWithContext(ctx context.Context) ApplicationKeyOutput
}

type ApplicationKeyMap

type ApplicationKeyMap map[string]ApplicationKeyInput

func (ApplicationKeyMap) ElementType

func (ApplicationKeyMap) ElementType() reflect.Type

func (ApplicationKeyMap) ToApplicationKeyMapOutput

func (i ApplicationKeyMap) ToApplicationKeyMapOutput() ApplicationKeyMapOutput

func (ApplicationKeyMap) ToApplicationKeyMapOutputWithContext

func (i ApplicationKeyMap) ToApplicationKeyMapOutputWithContext(ctx context.Context) ApplicationKeyMapOutput

func (ApplicationKeyMap) ToOutput

type ApplicationKeyMapInput

type ApplicationKeyMapInput interface {
	pulumi.Input

	ToApplicationKeyMapOutput() ApplicationKeyMapOutput
	ToApplicationKeyMapOutputWithContext(context.Context) ApplicationKeyMapOutput
}

ApplicationKeyMapInput is an input type that accepts ApplicationKeyMap and ApplicationKeyMapOutput values. You can construct a concrete instance of `ApplicationKeyMapInput` via:

ApplicationKeyMap{ "key": ApplicationKeyArgs{...} }

type ApplicationKeyMapOutput

type ApplicationKeyMapOutput struct{ *pulumi.OutputState }

func (ApplicationKeyMapOutput) ElementType

func (ApplicationKeyMapOutput) ElementType() reflect.Type

func (ApplicationKeyMapOutput) MapIndex

func (ApplicationKeyMapOutput) ToApplicationKeyMapOutput

func (o ApplicationKeyMapOutput) ToApplicationKeyMapOutput() ApplicationKeyMapOutput

func (ApplicationKeyMapOutput) ToApplicationKeyMapOutputWithContext

func (o ApplicationKeyMapOutput) ToApplicationKeyMapOutputWithContext(ctx context.Context) ApplicationKeyMapOutput

func (ApplicationKeyMapOutput) ToOutput

type ApplicationKeyOutput

type ApplicationKeyOutput struct{ *pulumi.OutputState }

func (ApplicationKeyOutput) AppId

ID of the application

func (ApplicationKeyOutput) ElementType

func (ApplicationKeyOutput) ElementType() reflect.Type

func (ApplicationKeyOutput) ExpirationDate

func (o ApplicationKeyOutput) ExpirationDate() pulumi.StringOutput

Expiration date of the app key in the RFC3339 format

func (ApplicationKeyOutput) KeyDetails

func (o ApplicationKeyOutput) KeyDetails() pulumi.StringOutput

Value of the app key

func (ApplicationKeyOutput) KeyType

Type of the app key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON

func (ApplicationKeyOutput) OrgId

ID of the organization

func (ApplicationKeyOutput) ProjectId

ID of the project

func (ApplicationKeyOutput) ToApplicationKeyOutput

func (o ApplicationKeyOutput) ToApplicationKeyOutput() ApplicationKeyOutput

func (ApplicationKeyOutput) ToApplicationKeyOutputWithContext

func (o ApplicationKeyOutput) ToApplicationKeyOutputWithContext(ctx context.Context) ApplicationKeyOutput

func (ApplicationKeyOutput) ToOutput

type ApplicationKeyState

type ApplicationKeyState struct {
	// ID of the application
	AppId pulumi.StringPtrInput
	// Expiration date of the app key in the RFC3339 format
	ExpirationDate pulumi.StringPtrInput
	// Value of the app key
	KeyDetails pulumi.StringPtrInput
	// Type of the app key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
}

func (ApplicationKeyState) ElementType

func (ApplicationKeyState) ElementType() reflect.Type

type ApplicationOidc

type ApplicationOidc struct {
	pulumi.CustomResourceState

	// Access token role assertion
	AccessTokenRoleAssertion pulumi.BoolPtrOutput `pulumi:"accessTokenRoleAssertion"`
	// Access token type, supported values: OIDC*TOKEN*TYPE*BEARER, OIDC*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrOutput `pulumi:"accessTokenType"`
	// Additional origins
	AdditionalOrigins pulumi.StringArrayOutput `pulumi:"additionalOrigins"`
	// App type, supported values: OIDC*APP*TYPE*WEB, OIDC*APP*TYPE*USER*AGENT, OIDC*APP*TYPE*NATIVE
	AppType pulumi.StringPtrOutput `pulumi:"appType"`
	// Auth method type, supported values: OIDC*AUTH*METHOD*TYPE*BASIC, OIDC*AUTH*METHOD*TYPE*POST, OIDC*AUTH*METHOD*TYPE*NONE, OIDC*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrOutput `pulumi:"authMethodType"`
	// generated ID for this config
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// generated secret for this config
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Clockskew
	ClockSkew pulumi.StringPtrOutput `pulumi:"clockSkew"`
	// Dev mode
	DevMode pulumi.BoolPtrOutput `pulumi:"devMode"`
	// Grant types, supported values: OIDC*GRANT*TYPE*AUTHORIZATION*CODE, OIDC*GRANT*TYPE*IMPLICIT, OIDC*GRANT*TYPE*REFRESH*TOKEN, OIDC*GRANT*TYPE*DEVICE_CODE
	GrantTypes pulumi.StringArrayOutput `pulumi:"grantTypes"`
	// ID token role assertion
	IdTokenRoleAssertion pulumi.BoolPtrOutput `pulumi:"idTokenRoleAssertion"`
	// Token userinfo assertion
	IdTokenUserinfoAssertion pulumi.BoolPtrOutput `pulumi:"idTokenUserinfoAssertion"`
	// Name of the application
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Post logout redirect URIs
	PostLogoutRedirectUris pulumi.StringArrayOutput `pulumi:"postLogoutRedirectUris"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
	// RedirectURIs
	RedirectUris pulumi.StringArrayOutput `pulumi:"redirectUris"`
	// Response type, supported values: OIDC*RESPONSE*TYPE*CODE, OIDC*RESPONSE*TYPE*ID*TOKEN, OIDC*RESPONSE*TYPE*ID*TOKEN*TOKEN
	ResponseTypes pulumi.StringArrayOutput `pulumi:"responseTypes"`
	// Version, supported values: OIDC*VERSION*1_0
	Version pulumi.StringPtrOutput `pulumi:"version"`
}

Resource representing an OIDC application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewApplicationOidc(ctx, "default", &zitadel.ApplicationOidcArgs{
			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			RedirectUris: pulumi.StringArray{
				pulumi.String("https://localhost.com"),
			},
			ResponseTypes: pulumi.StringArray{
				pulumi.String("OIDC_RESPONSE_TYPE_CODE"),
			},
			GrantTypes: pulumi.StringArray{
				pulumi.String("OIDC_GRANT_TYPE_AUTHORIZATION_CODE"),
			},
			PostLogoutRedirectUris: pulumi.StringArray{
				pulumi.String("https://localhost.com"),
			},
			AppType:                  pulumi.String("OIDC_APP_TYPE_WEB"),
			AuthMethodType:           pulumi.String("OIDC_AUTH_METHOD_TYPE_BASIC"),
			Version:                  pulumi.String("OIDC_VERSION_1_0"),
			ClockSkew:                pulumi.String("0s"),
			DevMode:                  pulumi.Bool(true),
			AccessTokenType:          pulumi.String("OIDC_TOKEN_TYPE_BEARER"),
			AccessTokenRoleAssertion: pulumi.Bool(false),
			IdTokenRoleAssertion:     pulumi.Bool(false),
			IdTokenUserinfoAssertion: pulumi.Bool(false),
			AdditionalOrigins:        pulumi.StringArray{},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:project_id[:org_id][:client_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/applicationOidc:ApplicationOidc imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678@zitadel:JuaDFFeOak5DGE655KCYPSAclSkbMVEJXXuX1lEMBT14eLMSs0A0qhafKX5SA2Df'

```

func GetApplicationOidc

func GetApplicationOidc(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationOidcState, opts ...pulumi.ResourceOption) (*ApplicationOidc, error)

GetApplicationOidc gets an existing ApplicationOidc resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationOidc

func NewApplicationOidc(ctx *pulumi.Context,
	name string, args *ApplicationOidcArgs, opts ...pulumi.ResourceOption) (*ApplicationOidc, error)

NewApplicationOidc registers a new resource with the given unique name, arguments, and options.

func (*ApplicationOidc) ElementType

func (*ApplicationOidc) ElementType() reflect.Type

func (*ApplicationOidc) ToApplicationOidcOutput

func (i *ApplicationOidc) ToApplicationOidcOutput() ApplicationOidcOutput

func (*ApplicationOidc) ToApplicationOidcOutputWithContext

func (i *ApplicationOidc) ToApplicationOidcOutputWithContext(ctx context.Context) ApplicationOidcOutput

func (*ApplicationOidc) ToOutput

type ApplicationOidcArgs

type ApplicationOidcArgs struct {
	// Access token role assertion
	AccessTokenRoleAssertion pulumi.BoolPtrInput
	// Access token type, supported values: OIDC*TOKEN*TYPE*BEARER, OIDC*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrInput
	// Additional origins
	AdditionalOrigins pulumi.StringArrayInput
	// App type, supported values: OIDC*APP*TYPE*WEB, OIDC*APP*TYPE*USER*AGENT, OIDC*APP*TYPE*NATIVE
	AppType pulumi.StringPtrInput
	// Auth method type, supported values: OIDC*AUTH*METHOD*TYPE*BASIC, OIDC*AUTH*METHOD*TYPE*POST, OIDC*AUTH*METHOD*TYPE*NONE, OIDC*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrInput
	// Clockskew
	ClockSkew pulumi.StringPtrInput
	// Dev mode
	DevMode pulumi.BoolPtrInput
	// Grant types, supported values: OIDC*GRANT*TYPE*AUTHORIZATION*CODE, OIDC*GRANT*TYPE*IMPLICIT, OIDC*GRANT*TYPE*REFRESH*TOKEN, OIDC*GRANT*TYPE*DEVICE_CODE
	GrantTypes pulumi.StringArrayInput
	// ID token role assertion
	IdTokenRoleAssertion pulumi.BoolPtrInput
	// Token userinfo assertion
	IdTokenUserinfoAssertion pulumi.BoolPtrInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Post logout redirect URIs
	PostLogoutRedirectUris pulumi.StringArrayInput
	// ID of the project
	ProjectId pulumi.StringInput
	// RedirectURIs
	RedirectUris pulumi.StringArrayInput
	// Response type, supported values: OIDC*RESPONSE*TYPE*CODE, OIDC*RESPONSE*TYPE*ID*TOKEN, OIDC*RESPONSE*TYPE*ID*TOKEN*TOKEN
	ResponseTypes pulumi.StringArrayInput
	// Version, supported values: OIDC*VERSION*1_0
	Version pulumi.StringPtrInput
}

The set of arguments for constructing a ApplicationOidc resource.

func (ApplicationOidcArgs) ElementType

func (ApplicationOidcArgs) ElementType() reflect.Type

type ApplicationOidcArray

type ApplicationOidcArray []ApplicationOidcInput

func (ApplicationOidcArray) ElementType

func (ApplicationOidcArray) ElementType() reflect.Type

func (ApplicationOidcArray) ToApplicationOidcArrayOutput

func (i ApplicationOidcArray) ToApplicationOidcArrayOutput() ApplicationOidcArrayOutput

func (ApplicationOidcArray) ToApplicationOidcArrayOutputWithContext

func (i ApplicationOidcArray) ToApplicationOidcArrayOutputWithContext(ctx context.Context) ApplicationOidcArrayOutput

func (ApplicationOidcArray) ToOutput

type ApplicationOidcArrayInput

type ApplicationOidcArrayInput interface {
	pulumi.Input

	ToApplicationOidcArrayOutput() ApplicationOidcArrayOutput
	ToApplicationOidcArrayOutputWithContext(context.Context) ApplicationOidcArrayOutput
}

ApplicationOidcArrayInput is an input type that accepts ApplicationOidcArray and ApplicationOidcArrayOutput values. You can construct a concrete instance of `ApplicationOidcArrayInput` via:

ApplicationOidcArray{ ApplicationOidcArgs{...} }

type ApplicationOidcArrayOutput

type ApplicationOidcArrayOutput struct{ *pulumi.OutputState }

func (ApplicationOidcArrayOutput) ElementType

func (ApplicationOidcArrayOutput) ElementType() reflect.Type

func (ApplicationOidcArrayOutput) Index

func (ApplicationOidcArrayOutput) ToApplicationOidcArrayOutput

func (o ApplicationOidcArrayOutput) ToApplicationOidcArrayOutput() ApplicationOidcArrayOutput

func (ApplicationOidcArrayOutput) ToApplicationOidcArrayOutputWithContext

func (o ApplicationOidcArrayOutput) ToApplicationOidcArrayOutputWithContext(ctx context.Context) ApplicationOidcArrayOutput

func (ApplicationOidcArrayOutput) ToOutput

type ApplicationOidcInput

type ApplicationOidcInput interface {
	pulumi.Input

	ToApplicationOidcOutput() ApplicationOidcOutput
	ToApplicationOidcOutputWithContext(ctx context.Context) ApplicationOidcOutput
}

type ApplicationOidcMap

type ApplicationOidcMap map[string]ApplicationOidcInput

func (ApplicationOidcMap) ElementType

func (ApplicationOidcMap) ElementType() reflect.Type

func (ApplicationOidcMap) ToApplicationOidcMapOutput

func (i ApplicationOidcMap) ToApplicationOidcMapOutput() ApplicationOidcMapOutput

func (ApplicationOidcMap) ToApplicationOidcMapOutputWithContext

func (i ApplicationOidcMap) ToApplicationOidcMapOutputWithContext(ctx context.Context) ApplicationOidcMapOutput

func (ApplicationOidcMap) ToOutput

type ApplicationOidcMapInput

type ApplicationOidcMapInput interface {
	pulumi.Input

	ToApplicationOidcMapOutput() ApplicationOidcMapOutput
	ToApplicationOidcMapOutputWithContext(context.Context) ApplicationOidcMapOutput
}

ApplicationOidcMapInput is an input type that accepts ApplicationOidcMap and ApplicationOidcMapOutput values. You can construct a concrete instance of `ApplicationOidcMapInput` via:

ApplicationOidcMap{ "key": ApplicationOidcArgs{...} }

type ApplicationOidcMapOutput

type ApplicationOidcMapOutput struct{ *pulumi.OutputState }

func (ApplicationOidcMapOutput) ElementType

func (ApplicationOidcMapOutput) ElementType() reflect.Type

func (ApplicationOidcMapOutput) MapIndex

func (ApplicationOidcMapOutput) ToApplicationOidcMapOutput

func (o ApplicationOidcMapOutput) ToApplicationOidcMapOutput() ApplicationOidcMapOutput

func (ApplicationOidcMapOutput) ToApplicationOidcMapOutputWithContext

func (o ApplicationOidcMapOutput) ToApplicationOidcMapOutputWithContext(ctx context.Context) ApplicationOidcMapOutput

func (ApplicationOidcMapOutput) ToOutput

type ApplicationOidcOutput

type ApplicationOidcOutput struct{ *pulumi.OutputState }

func (ApplicationOidcOutput) AccessTokenRoleAssertion

func (o ApplicationOidcOutput) AccessTokenRoleAssertion() pulumi.BoolPtrOutput

Access token role assertion

func (ApplicationOidcOutput) AccessTokenType

func (o ApplicationOidcOutput) AccessTokenType() pulumi.StringPtrOutput

Access token type, supported values: OIDC*TOKEN*TYPE*BEARER, OIDC*TOKEN*TYPE*JWT

func (ApplicationOidcOutput) AdditionalOrigins

func (o ApplicationOidcOutput) AdditionalOrigins() pulumi.StringArrayOutput

Additional origins

func (ApplicationOidcOutput) AppType

App type, supported values: OIDC*APP*TYPE*WEB, OIDC*APP*TYPE*USER*AGENT, OIDC*APP*TYPE*NATIVE

func (ApplicationOidcOutput) AuthMethodType

func (o ApplicationOidcOutput) AuthMethodType() pulumi.StringPtrOutput

Auth method type, supported values: OIDC*AUTH*METHOD*TYPE*BASIC, OIDC*AUTH*METHOD*TYPE*POST, OIDC*AUTH*METHOD*TYPE*NONE, OIDC*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT

func (ApplicationOidcOutput) ClientId

generated ID for this config

func (ApplicationOidcOutput) ClientSecret

func (o ApplicationOidcOutput) ClientSecret() pulumi.StringOutput

generated secret for this config

func (ApplicationOidcOutput) ClockSkew

Clockskew

func (ApplicationOidcOutput) DevMode

Dev mode

func (ApplicationOidcOutput) ElementType

func (ApplicationOidcOutput) ElementType() reflect.Type

func (ApplicationOidcOutput) GrantTypes

Grant types, supported values: OIDC*GRANT*TYPE*AUTHORIZATION*CODE, OIDC*GRANT*TYPE*IMPLICIT, OIDC*GRANT*TYPE*REFRESH*TOKEN, OIDC*GRANT*TYPE*DEVICE_CODE

func (ApplicationOidcOutput) IdTokenRoleAssertion

func (o ApplicationOidcOutput) IdTokenRoleAssertion() pulumi.BoolPtrOutput

ID token role assertion

func (ApplicationOidcOutput) IdTokenUserinfoAssertion

func (o ApplicationOidcOutput) IdTokenUserinfoAssertion() pulumi.BoolPtrOutput

Token userinfo assertion

func (ApplicationOidcOutput) Name

Name of the application

func (ApplicationOidcOutput) OrgId

ID of the organization

func (ApplicationOidcOutput) PostLogoutRedirectUris

func (o ApplicationOidcOutput) PostLogoutRedirectUris() pulumi.StringArrayOutput

Post logout redirect URIs

func (ApplicationOidcOutput) ProjectId

ID of the project

func (ApplicationOidcOutput) RedirectUris

RedirectURIs

func (ApplicationOidcOutput) ResponseTypes

Response type, supported values: OIDC*RESPONSE*TYPE*CODE, OIDC*RESPONSE*TYPE*ID*TOKEN, OIDC*RESPONSE*TYPE*ID*TOKEN*TOKEN

func (ApplicationOidcOutput) ToApplicationOidcOutput

func (o ApplicationOidcOutput) ToApplicationOidcOutput() ApplicationOidcOutput

func (ApplicationOidcOutput) ToApplicationOidcOutputWithContext

func (o ApplicationOidcOutput) ToApplicationOidcOutputWithContext(ctx context.Context) ApplicationOidcOutput

func (ApplicationOidcOutput) ToOutput

func (ApplicationOidcOutput) Version

Version, supported values: OIDC*VERSION*1_0

type ApplicationOidcState

type ApplicationOidcState struct {
	// Access token role assertion
	AccessTokenRoleAssertion pulumi.BoolPtrInput
	// Access token type, supported values: OIDC*TOKEN*TYPE*BEARER, OIDC*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrInput
	// Additional origins
	AdditionalOrigins pulumi.StringArrayInput
	// App type, supported values: OIDC*APP*TYPE*WEB, OIDC*APP*TYPE*USER*AGENT, OIDC*APP*TYPE*NATIVE
	AppType pulumi.StringPtrInput
	// Auth method type, supported values: OIDC*AUTH*METHOD*TYPE*BASIC, OIDC*AUTH*METHOD*TYPE*POST, OIDC*AUTH*METHOD*TYPE*NONE, OIDC*AUTH*METHOD*TYPE*PRIVATE*KEY*JWT
	AuthMethodType pulumi.StringPtrInput
	// generated ID for this config
	ClientId pulumi.StringPtrInput
	// generated secret for this config
	ClientSecret pulumi.StringPtrInput
	// Clockskew
	ClockSkew pulumi.StringPtrInput
	// Dev mode
	DevMode pulumi.BoolPtrInput
	// Grant types, supported values: OIDC*GRANT*TYPE*AUTHORIZATION*CODE, OIDC*GRANT*TYPE*IMPLICIT, OIDC*GRANT*TYPE*REFRESH*TOKEN, OIDC*GRANT*TYPE*DEVICE_CODE
	GrantTypes pulumi.StringArrayInput
	// ID token role assertion
	IdTokenRoleAssertion pulumi.BoolPtrInput
	// Token userinfo assertion
	IdTokenUserinfoAssertion pulumi.BoolPtrInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Post logout redirect URIs
	PostLogoutRedirectUris pulumi.StringArrayInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// RedirectURIs
	RedirectUris pulumi.StringArrayInput
	// Response type, supported values: OIDC*RESPONSE*TYPE*CODE, OIDC*RESPONSE*TYPE*ID*TOKEN, OIDC*RESPONSE*TYPE*ID*TOKEN*TOKEN
	ResponseTypes pulumi.StringArrayInput
	// Version, supported values: OIDC*VERSION*1_0
	Version pulumi.StringPtrInput
}

func (ApplicationOidcState) ElementType

func (ApplicationOidcState) ElementType() reflect.Type

type ApplicationSaml

type ApplicationSaml struct {
	pulumi.CustomResourceState

	// Metadata as XML file
	MetadataXml pulumi.StringOutput `pulumi:"metadataXml"`
	// Name of the application
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
}

Resource representing a SAML application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewApplicationSaml(ctx, "default", &zitadel.ApplicationSamlArgs{
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
			MetadataXml: pulumi.String(`<?xml version="1.0"?>

<md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"

                 validUntil="2024-01-26T17:48:38Z"
                 cacheDuration="PT604800S"
                 entityID="http://example.com/saml/metadata">
<md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
    <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
    <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
                                 Location="http://example.com/saml/cas"
                                 index="1" />

</md:SPSSODescriptor>

</md:EntityDescriptor>`),

		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:project_id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/applicationSaml:ApplicationSaml imported '123456789012345678:123456789012345678:123456789012345678'

```

func GetApplicationSaml

func GetApplicationSaml(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ApplicationSamlState, opts ...pulumi.ResourceOption) (*ApplicationSaml, error)

GetApplicationSaml gets an existing ApplicationSaml resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewApplicationSaml

func NewApplicationSaml(ctx *pulumi.Context,
	name string, args *ApplicationSamlArgs, opts ...pulumi.ResourceOption) (*ApplicationSaml, error)

NewApplicationSaml registers a new resource with the given unique name, arguments, and options.

func (*ApplicationSaml) ElementType

func (*ApplicationSaml) ElementType() reflect.Type

func (*ApplicationSaml) ToApplicationSamlOutput

func (i *ApplicationSaml) ToApplicationSamlOutput() ApplicationSamlOutput

func (*ApplicationSaml) ToApplicationSamlOutputWithContext

func (i *ApplicationSaml) ToApplicationSamlOutputWithContext(ctx context.Context) ApplicationSamlOutput

func (*ApplicationSaml) ToOutput

type ApplicationSamlArgs

type ApplicationSamlArgs struct {
	// Metadata as XML file
	MetadataXml pulumi.StringInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
}

The set of arguments for constructing a ApplicationSaml resource.

func (ApplicationSamlArgs) ElementType

func (ApplicationSamlArgs) ElementType() reflect.Type

type ApplicationSamlArray

type ApplicationSamlArray []ApplicationSamlInput

func (ApplicationSamlArray) ElementType

func (ApplicationSamlArray) ElementType() reflect.Type

func (ApplicationSamlArray) ToApplicationSamlArrayOutput

func (i ApplicationSamlArray) ToApplicationSamlArrayOutput() ApplicationSamlArrayOutput

func (ApplicationSamlArray) ToApplicationSamlArrayOutputWithContext

func (i ApplicationSamlArray) ToApplicationSamlArrayOutputWithContext(ctx context.Context) ApplicationSamlArrayOutput

func (ApplicationSamlArray) ToOutput

type ApplicationSamlArrayInput

type ApplicationSamlArrayInput interface {
	pulumi.Input

	ToApplicationSamlArrayOutput() ApplicationSamlArrayOutput
	ToApplicationSamlArrayOutputWithContext(context.Context) ApplicationSamlArrayOutput
}

ApplicationSamlArrayInput is an input type that accepts ApplicationSamlArray and ApplicationSamlArrayOutput values. You can construct a concrete instance of `ApplicationSamlArrayInput` via:

ApplicationSamlArray{ ApplicationSamlArgs{...} }

type ApplicationSamlArrayOutput

type ApplicationSamlArrayOutput struct{ *pulumi.OutputState }

func (ApplicationSamlArrayOutput) ElementType

func (ApplicationSamlArrayOutput) ElementType() reflect.Type

func (ApplicationSamlArrayOutput) Index

func (ApplicationSamlArrayOutput) ToApplicationSamlArrayOutput

func (o ApplicationSamlArrayOutput) ToApplicationSamlArrayOutput() ApplicationSamlArrayOutput

func (ApplicationSamlArrayOutput) ToApplicationSamlArrayOutputWithContext

func (o ApplicationSamlArrayOutput) ToApplicationSamlArrayOutputWithContext(ctx context.Context) ApplicationSamlArrayOutput

func (ApplicationSamlArrayOutput) ToOutput

type ApplicationSamlInput

type ApplicationSamlInput interface {
	pulumi.Input

	ToApplicationSamlOutput() ApplicationSamlOutput
	ToApplicationSamlOutputWithContext(ctx context.Context) ApplicationSamlOutput
}

type ApplicationSamlMap

type ApplicationSamlMap map[string]ApplicationSamlInput

func (ApplicationSamlMap) ElementType

func (ApplicationSamlMap) ElementType() reflect.Type

func (ApplicationSamlMap) ToApplicationSamlMapOutput

func (i ApplicationSamlMap) ToApplicationSamlMapOutput() ApplicationSamlMapOutput

func (ApplicationSamlMap) ToApplicationSamlMapOutputWithContext

func (i ApplicationSamlMap) ToApplicationSamlMapOutputWithContext(ctx context.Context) ApplicationSamlMapOutput

func (ApplicationSamlMap) ToOutput

type ApplicationSamlMapInput

type ApplicationSamlMapInput interface {
	pulumi.Input

	ToApplicationSamlMapOutput() ApplicationSamlMapOutput
	ToApplicationSamlMapOutputWithContext(context.Context) ApplicationSamlMapOutput
}

ApplicationSamlMapInput is an input type that accepts ApplicationSamlMap and ApplicationSamlMapOutput values. You can construct a concrete instance of `ApplicationSamlMapInput` via:

ApplicationSamlMap{ "key": ApplicationSamlArgs{...} }

type ApplicationSamlMapOutput

type ApplicationSamlMapOutput struct{ *pulumi.OutputState }

func (ApplicationSamlMapOutput) ElementType

func (ApplicationSamlMapOutput) ElementType() reflect.Type

func (ApplicationSamlMapOutput) MapIndex

func (ApplicationSamlMapOutput) ToApplicationSamlMapOutput

func (o ApplicationSamlMapOutput) ToApplicationSamlMapOutput() ApplicationSamlMapOutput

func (ApplicationSamlMapOutput) ToApplicationSamlMapOutputWithContext

func (o ApplicationSamlMapOutput) ToApplicationSamlMapOutputWithContext(ctx context.Context) ApplicationSamlMapOutput

func (ApplicationSamlMapOutput) ToOutput

type ApplicationSamlOutput

type ApplicationSamlOutput struct{ *pulumi.OutputState }

func (ApplicationSamlOutput) ElementType

func (ApplicationSamlOutput) ElementType() reflect.Type

func (ApplicationSamlOutput) MetadataXml

func (o ApplicationSamlOutput) MetadataXml() pulumi.StringOutput

Metadata as XML file

func (ApplicationSamlOutput) Name

Name of the application

func (ApplicationSamlOutput) OrgId

ID of the organization

func (ApplicationSamlOutput) ProjectId

ID of the project

func (ApplicationSamlOutput) ToApplicationSamlOutput

func (o ApplicationSamlOutput) ToApplicationSamlOutput() ApplicationSamlOutput

func (ApplicationSamlOutput) ToApplicationSamlOutputWithContext

func (o ApplicationSamlOutput) ToApplicationSamlOutputWithContext(ctx context.Context) ApplicationSamlOutput

func (ApplicationSamlOutput) ToOutput

type ApplicationSamlState

type ApplicationSamlState struct {
	// Metadata as XML file
	MetadataXml pulumi.StringPtrInput
	// Name of the application
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
}

func (ApplicationSamlState) ElementType

func (ApplicationSamlState) ElementType() reflect.Type

type DefaultDomainPolicy

type DefaultDomainPolicy struct {
	pulumi.CustomResourceState

	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolOutput `pulumi:"smtpSenderAddressMatchesInstanceDomain"`
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolOutput `pulumi:"userLoginMustBeDomain"`
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolOutput `pulumi:"validateOrgDomains"`
}

Resource representing the default domain policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultDomainPolicy(ctx, "default", &zitadel.DefaultDomainPolicyArgs{
			SmtpSenderAddressMatchesInstanceDomain: pulumi.Bool(true),
			UserLoginMustBeDomain:                  pulumi.Bool(false),
			ValidateOrgDomains:                     pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultDomainPolicy:DefaultDomainPolicy imported ''

```

func GetDefaultDomainPolicy

func GetDefaultDomainPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultDomainPolicyState, opts ...pulumi.ResourceOption) (*DefaultDomainPolicy, error)

GetDefaultDomainPolicy gets an existing DefaultDomainPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultDomainPolicy

func NewDefaultDomainPolicy(ctx *pulumi.Context,
	name string, args *DefaultDomainPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultDomainPolicy, error)

NewDefaultDomainPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultDomainPolicy) ElementType

func (*DefaultDomainPolicy) ElementType() reflect.Type

func (*DefaultDomainPolicy) ToDefaultDomainPolicyOutput

func (i *DefaultDomainPolicy) ToDefaultDomainPolicyOutput() DefaultDomainPolicyOutput

func (*DefaultDomainPolicy) ToDefaultDomainPolicyOutputWithContext

func (i *DefaultDomainPolicy) ToDefaultDomainPolicyOutputWithContext(ctx context.Context) DefaultDomainPolicyOutput

func (*DefaultDomainPolicy) ToOutput

type DefaultDomainPolicyArgs

type DefaultDomainPolicyArgs struct {
	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolInput
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolInput
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolInput
}

The set of arguments for constructing a DefaultDomainPolicy resource.

func (DefaultDomainPolicyArgs) ElementType

func (DefaultDomainPolicyArgs) ElementType() reflect.Type

type DefaultDomainPolicyArray

type DefaultDomainPolicyArray []DefaultDomainPolicyInput

func (DefaultDomainPolicyArray) ElementType

func (DefaultDomainPolicyArray) ElementType() reflect.Type

func (DefaultDomainPolicyArray) ToDefaultDomainPolicyArrayOutput

func (i DefaultDomainPolicyArray) ToDefaultDomainPolicyArrayOutput() DefaultDomainPolicyArrayOutput

func (DefaultDomainPolicyArray) ToDefaultDomainPolicyArrayOutputWithContext

func (i DefaultDomainPolicyArray) ToDefaultDomainPolicyArrayOutputWithContext(ctx context.Context) DefaultDomainPolicyArrayOutput

func (DefaultDomainPolicyArray) ToOutput

type DefaultDomainPolicyArrayInput

type DefaultDomainPolicyArrayInput interface {
	pulumi.Input

	ToDefaultDomainPolicyArrayOutput() DefaultDomainPolicyArrayOutput
	ToDefaultDomainPolicyArrayOutputWithContext(context.Context) DefaultDomainPolicyArrayOutput
}

DefaultDomainPolicyArrayInput is an input type that accepts DefaultDomainPolicyArray and DefaultDomainPolicyArrayOutput values. You can construct a concrete instance of `DefaultDomainPolicyArrayInput` via:

DefaultDomainPolicyArray{ DefaultDomainPolicyArgs{...} }

type DefaultDomainPolicyArrayOutput

type DefaultDomainPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultDomainPolicyArrayOutput) ElementType

func (DefaultDomainPolicyArrayOutput) Index

func (DefaultDomainPolicyArrayOutput) ToDefaultDomainPolicyArrayOutput

func (o DefaultDomainPolicyArrayOutput) ToDefaultDomainPolicyArrayOutput() DefaultDomainPolicyArrayOutput

func (DefaultDomainPolicyArrayOutput) ToDefaultDomainPolicyArrayOutputWithContext

func (o DefaultDomainPolicyArrayOutput) ToDefaultDomainPolicyArrayOutputWithContext(ctx context.Context) DefaultDomainPolicyArrayOutput

func (DefaultDomainPolicyArrayOutput) ToOutput

type DefaultDomainPolicyInput

type DefaultDomainPolicyInput interface {
	pulumi.Input

	ToDefaultDomainPolicyOutput() DefaultDomainPolicyOutput
	ToDefaultDomainPolicyOutputWithContext(ctx context.Context) DefaultDomainPolicyOutput
}

type DefaultDomainPolicyMap

type DefaultDomainPolicyMap map[string]DefaultDomainPolicyInput

func (DefaultDomainPolicyMap) ElementType

func (DefaultDomainPolicyMap) ElementType() reflect.Type

func (DefaultDomainPolicyMap) ToDefaultDomainPolicyMapOutput

func (i DefaultDomainPolicyMap) ToDefaultDomainPolicyMapOutput() DefaultDomainPolicyMapOutput

func (DefaultDomainPolicyMap) ToDefaultDomainPolicyMapOutputWithContext

func (i DefaultDomainPolicyMap) ToDefaultDomainPolicyMapOutputWithContext(ctx context.Context) DefaultDomainPolicyMapOutput

func (DefaultDomainPolicyMap) ToOutput

type DefaultDomainPolicyMapInput

type DefaultDomainPolicyMapInput interface {
	pulumi.Input

	ToDefaultDomainPolicyMapOutput() DefaultDomainPolicyMapOutput
	ToDefaultDomainPolicyMapOutputWithContext(context.Context) DefaultDomainPolicyMapOutput
}

DefaultDomainPolicyMapInput is an input type that accepts DefaultDomainPolicyMap and DefaultDomainPolicyMapOutput values. You can construct a concrete instance of `DefaultDomainPolicyMapInput` via:

DefaultDomainPolicyMap{ "key": DefaultDomainPolicyArgs{...} }

type DefaultDomainPolicyMapOutput

type DefaultDomainPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultDomainPolicyMapOutput) ElementType

func (DefaultDomainPolicyMapOutput) MapIndex

func (DefaultDomainPolicyMapOutput) ToDefaultDomainPolicyMapOutput

func (o DefaultDomainPolicyMapOutput) ToDefaultDomainPolicyMapOutput() DefaultDomainPolicyMapOutput

func (DefaultDomainPolicyMapOutput) ToDefaultDomainPolicyMapOutputWithContext

func (o DefaultDomainPolicyMapOutput) ToDefaultDomainPolicyMapOutputWithContext(ctx context.Context) DefaultDomainPolicyMapOutput

func (DefaultDomainPolicyMapOutput) ToOutput

type DefaultDomainPolicyOutput

type DefaultDomainPolicyOutput struct{ *pulumi.OutputState }

func (DefaultDomainPolicyOutput) ElementType

func (DefaultDomainPolicyOutput) ElementType() reflect.Type

func (DefaultDomainPolicyOutput) SmtpSenderAddressMatchesInstanceDomain

func (o DefaultDomainPolicyOutput) SmtpSenderAddressMatchesInstanceDomain() pulumi.BoolOutput

func (DefaultDomainPolicyOutput) ToDefaultDomainPolicyOutput

func (o DefaultDomainPolicyOutput) ToDefaultDomainPolicyOutput() DefaultDomainPolicyOutput

func (DefaultDomainPolicyOutput) ToDefaultDomainPolicyOutputWithContext

func (o DefaultDomainPolicyOutput) ToDefaultDomainPolicyOutputWithContext(ctx context.Context) DefaultDomainPolicyOutput

func (DefaultDomainPolicyOutput) ToOutput

func (DefaultDomainPolicyOutput) UserLoginMustBeDomain

func (o DefaultDomainPolicyOutput) UserLoginMustBeDomain() pulumi.BoolOutput

User login must be domain

func (DefaultDomainPolicyOutput) ValidateOrgDomains

func (o DefaultDomainPolicyOutput) ValidateOrgDomains() pulumi.BoolOutput

Validate organization domains

type DefaultDomainPolicyState

type DefaultDomainPolicyState struct {
	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolPtrInput
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolPtrInput
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolPtrInput
}

func (DefaultDomainPolicyState) ElementType

func (DefaultDomainPolicyState) ElementType() reflect.Type

type DefaultLabelPolicy

type DefaultLabelPolicy struct {
	pulumi.CustomResourceState

	// hex value for background color
	BackgroundColor pulumi.StringOutput `pulumi:"backgroundColor"`
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringOutput `pulumi:"backgroundColorDark"`
	// disable watermark
	DisableWatermark pulumi.BoolOutput `pulumi:"disableWatermark"`
	// hex value for font color
	FontColor pulumi.StringOutput `pulumi:"fontColor"`
	// hex value for font color dark theme
	FontColorDark pulumi.StringOutput    `pulumi:"fontColorDark"`
	FontHash      pulumi.StringPtrOutput `pulumi:"fontHash"`
	FontPath      pulumi.StringPtrOutput `pulumi:"fontPath"`
	FontUrl       pulumi.StringOutput    `pulumi:"fontUrl"`
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.ch/docs/concepts#Reserved_Scopes
	HideLoginNameSuffix pulumi.BoolOutput      `pulumi:"hideLoginNameSuffix"`
	IconDarkHash        pulumi.StringPtrOutput `pulumi:"iconDarkHash"`
	IconDarkPath        pulumi.StringPtrOutput `pulumi:"iconDarkPath"`
	IconHash            pulumi.StringPtrOutput `pulumi:"iconHash"`
	IconPath            pulumi.StringPtrOutput `pulumi:"iconPath"`
	IconUrl             pulumi.StringOutput    `pulumi:"iconUrl"`
	IconUrlDark         pulumi.StringOutput    `pulumi:"iconUrlDark"`
	LogoDarkHash        pulumi.StringPtrOutput `pulumi:"logoDarkHash"`
	LogoDarkPath        pulumi.StringPtrOutput `pulumi:"logoDarkPath"`
	LogoHash            pulumi.StringPtrOutput `pulumi:"logoHash"`
	LogoPath            pulumi.StringPtrOutput `pulumi:"logoPath"`
	LogoUrl             pulumi.StringOutput    `pulumi:"logoUrl"`
	LogoUrlDark         pulumi.StringOutput    `pulumi:"logoUrlDark"`
	// hex value for primary color
	PrimaryColor pulumi.StringOutput `pulumi:"primaryColor"`
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringOutput `pulumi:"primaryColorDark"`
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrOutput `pulumi:"setActive"`
	// hex value for warn color
	WarnColor pulumi.StringOutput `pulumi:"warnColor"`
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringOutput `pulumi:"warnColorDark"`
}

Resource representing the default label policy.

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultLabelPolicy:DefaultLabelPolicy imported ''

```

func GetDefaultLabelPolicy

func GetDefaultLabelPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultLabelPolicyState, opts ...pulumi.ResourceOption) (*DefaultLabelPolicy, error)

GetDefaultLabelPolicy gets an existing DefaultLabelPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultLabelPolicy

func NewDefaultLabelPolicy(ctx *pulumi.Context,
	name string, args *DefaultLabelPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultLabelPolicy, error)

NewDefaultLabelPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultLabelPolicy) ElementType

func (*DefaultLabelPolicy) ElementType() reflect.Type

func (*DefaultLabelPolicy) ToDefaultLabelPolicyOutput

func (i *DefaultLabelPolicy) ToDefaultLabelPolicyOutput() DefaultLabelPolicyOutput

func (*DefaultLabelPolicy) ToDefaultLabelPolicyOutputWithContext

func (i *DefaultLabelPolicy) ToDefaultLabelPolicyOutputWithContext(ctx context.Context) DefaultLabelPolicyOutput

func (*DefaultLabelPolicy) ToOutput

type DefaultLabelPolicyArgs

type DefaultLabelPolicyArgs struct {
	// hex value for background color
	BackgroundColor pulumi.StringInput
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringInput
	// disable watermark
	DisableWatermark pulumi.BoolInput
	// hex value for font color
	FontColor pulumi.StringInput
	// hex value for font color dark theme
	FontColorDark pulumi.StringInput
	FontHash      pulumi.StringPtrInput
	FontPath      pulumi.StringPtrInput
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.ch/docs/concepts#Reserved_Scopes
	HideLoginNameSuffix pulumi.BoolInput
	IconDarkHash        pulumi.StringPtrInput
	IconDarkPath        pulumi.StringPtrInput
	IconHash            pulumi.StringPtrInput
	IconPath            pulumi.StringPtrInput
	LogoDarkHash        pulumi.StringPtrInput
	LogoDarkPath        pulumi.StringPtrInput
	LogoHash            pulumi.StringPtrInput
	LogoPath            pulumi.StringPtrInput
	// hex value for primary color
	PrimaryColor pulumi.StringInput
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringInput
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrInput
	// hex value for warn color
	WarnColor pulumi.StringInput
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringInput
}

The set of arguments for constructing a DefaultLabelPolicy resource.

func (DefaultLabelPolicyArgs) ElementType

func (DefaultLabelPolicyArgs) ElementType() reflect.Type

type DefaultLabelPolicyArray

type DefaultLabelPolicyArray []DefaultLabelPolicyInput

func (DefaultLabelPolicyArray) ElementType

func (DefaultLabelPolicyArray) ElementType() reflect.Type

func (DefaultLabelPolicyArray) ToDefaultLabelPolicyArrayOutput

func (i DefaultLabelPolicyArray) ToDefaultLabelPolicyArrayOutput() DefaultLabelPolicyArrayOutput

func (DefaultLabelPolicyArray) ToDefaultLabelPolicyArrayOutputWithContext

func (i DefaultLabelPolicyArray) ToDefaultLabelPolicyArrayOutputWithContext(ctx context.Context) DefaultLabelPolicyArrayOutput

func (DefaultLabelPolicyArray) ToOutput

type DefaultLabelPolicyArrayInput

type DefaultLabelPolicyArrayInput interface {
	pulumi.Input

	ToDefaultLabelPolicyArrayOutput() DefaultLabelPolicyArrayOutput
	ToDefaultLabelPolicyArrayOutputWithContext(context.Context) DefaultLabelPolicyArrayOutput
}

DefaultLabelPolicyArrayInput is an input type that accepts DefaultLabelPolicyArray and DefaultLabelPolicyArrayOutput values. You can construct a concrete instance of `DefaultLabelPolicyArrayInput` via:

DefaultLabelPolicyArray{ DefaultLabelPolicyArgs{...} }

type DefaultLabelPolicyArrayOutput

type DefaultLabelPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultLabelPolicyArrayOutput) ElementType

func (DefaultLabelPolicyArrayOutput) Index

func (DefaultLabelPolicyArrayOutput) ToDefaultLabelPolicyArrayOutput

func (o DefaultLabelPolicyArrayOutput) ToDefaultLabelPolicyArrayOutput() DefaultLabelPolicyArrayOutput

func (DefaultLabelPolicyArrayOutput) ToDefaultLabelPolicyArrayOutputWithContext

func (o DefaultLabelPolicyArrayOutput) ToDefaultLabelPolicyArrayOutputWithContext(ctx context.Context) DefaultLabelPolicyArrayOutput

func (DefaultLabelPolicyArrayOutput) ToOutput

type DefaultLabelPolicyInput

type DefaultLabelPolicyInput interface {
	pulumi.Input

	ToDefaultLabelPolicyOutput() DefaultLabelPolicyOutput
	ToDefaultLabelPolicyOutputWithContext(ctx context.Context) DefaultLabelPolicyOutput
}

type DefaultLabelPolicyMap

type DefaultLabelPolicyMap map[string]DefaultLabelPolicyInput

func (DefaultLabelPolicyMap) ElementType

func (DefaultLabelPolicyMap) ElementType() reflect.Type

func (DefaultLabelPolicyMap) ToDefaultLabelPolicyMapOutput

func (i DefaultLabelPolicyMap) ToDefaultLabelPolicyMapOutput() DefaultLabelPolicyMapOutput

func (DefaultLabelPolicyMap) ToDefaultLabelPolicyMapOutputWithContext

func (i DefaultLabelPolicyMap) ToDefaultLabelPolicyMapOutputWithContext(ctx context.Context) DefaultLabelPolicyMapOutput

func (DefaultLabelPolicyMap) ToOutput

type DefaultLabelPolicyMapInput

type DefaultLabelPolicyMapInput interface {
	pulumi.Input

	ToDefaultLabelPolicyMapOutput() DefaultLabelPolicyMapOutput
	ToDefaultLabelPolicyMapOutputWithContext(context.Context) DefaultLabelPolicyMapOutput
}

DefaultLabelPolicyMapInput is an input type that accepts DefaultLabelPolicyMap and DefaultLabelPolicyMapOutput values. You can construct a concrete instance of `DefaultLabelPolicyMapInput` via:

DefaultLabelPolicyMap{ "key": DefaultLabelPolicyArgs{...} }

type DefaultLabelPolicyMapOutput

type DefaultLabelPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultLabelPolicyMapOutput) ElementType

func (DefaultLabelPolicyMapOutput) MapIndex

func (DefaultLabelPolicyMapOutput) ToDefaultLabelPolicyMapOutput

func (o DefaultLabelPolicyMapOutput) ToDefaultLabelPolicyMapOutput() DefaultLabelPolicyMapOutput

func (DefaultLabelPolicyMapOutput) ToDefaultLabelPolicyMapOutputWithContext

func (o DefaultLabelPolicyMapOutput) ToDefaultLabelPolicyMapOutputWithContext(ctx context.Context) DefaultLabelPolicyMapOutput

func (DefaultLabelPolicyMapOutput) ToOutput

type DefaultLabelPolicyOutput

type DefaultLabelPolicyOutput struct{ *pulumi.OutputState }

func (DefaultLabelPolicyOutput) BackgroundColor

func (o DefaultLabelPolicyOutput) BackgroundColor() pulumi.StringOutput

hex value for background color

func (DefaultLabelPolicyOutput) BackgroundColorDark

func (o DefaultLabelPolicyOutput) BackgroundColorDark() pulumi.StringOutput

hex value for background color dark theme

func (DefaultLabelPolicyOutput) DisableWatermark

func (o DefaultLabelPolicyOutput) DisableWatermark() pulumi.BoolOutput

disable watermark

func (DefaultLabelPolicyOutput) ElementType

func (DefaultLabelPolicyOutput) ElementType() reflect.Type

func (DefaultLabelPolicyOutput) FontColor

hex value for font color

func (DefaultLabelPolicyOutput) FontColorDark

func (o DefaultLabelPolicyOutput) FontColorDark() pulumi.StringOutput

hex value for font color dark theme

func (DefaultLabelPolicyOutput) FontHash

func (DefaultLabelPolicyOutput) FontPath

func (DefaultLabelPolicyOutput) FontUrl

func (DefaultLabelPolicyOutput) HideLoginNameSuffix

func (o DefaultLabelPolicyOutput) HideLoginNameSuffix() pulumi.BoolOutput

hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.ch/docs/concepts#Reserved_Scopes

func (DefaultLabelPolicyOutput) IconDarkHash

func (DefaultLabelPolicyOutput) IconDarkPath

func (DefaultLabelPolicyOutput) IconHash

func (DefaultLabelPolicyOutput) IconPath

func (DefaultLabelPolicyOutput) IconUrl

func (DefaultLabelPolicyOutput) IconUrlDark

func (DefaultLabelPolicyOutput) LogoDarkHash

func (DefaultLabelPolicyOutput) LogoDarkPath

func (DefaultLabelPolicyOutput) LogoHash

func (DefaultLabelPolicyOutput) LogoPath

func (DefaultLabelPolicyOutput) LogoUrl

func (DefaultLabelPolicyOutput) LogoUrlDark

func (DefaultLabelPolicyOutput) PrimaryColor

func (o DefaultLabelPolicyOutput) PrimaryColor() pulumi.StringOutput

hex value for primary color

func (DefaultLabelPolicyOutput) PrimaryColorDark

func (o DefaultLabelPolicyOutput) PrimaryColorDark() pulumi.StringOutput

hex value for primary color dark theme

func (DefaultLabelPolicyOutput) SetActive

set the label policy active after creating/updating

func (DefaultLabelPolicyOutput) ToDefaultLabelPolicyOutput

func (o DefaultLabelPolicyOutput) ToDefaultLabelPolicyOutput() DefaultLabelPolicyOutput

func (DefaultLabelPolicyOutput) ToDefaultLabelPolicyOutputWithContext

func (o DefaultLabelPolicyOutput) ToDefaultLabelPolicyOutputWithContext(ctx context.Context) DefaultLabelPolicyOutput

func (DefaultLabelPolicyOutput) ToOutput

func (DefaultLabelPolicyOutput) WarnColor

hex value for warn color

func (DefaultLabelPolicyOutput) WarnColorDark

func (o DefaultLabelPolicyOutput) WarnColorDark() pulumi.StringOutput

hex value for warn color dark theme

type DefaultLabelPolicyState

type DefaultLabelPolicyState struct {
	// hex value for background color
	BackgroundColor pulumi.StringPtrInput
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringPtrInput
	// disable watermark
	DisableWatermark pulumi.BoolPtrInput
	// hex value for font color
	FontColor pulumi.StringPtrInput
	// hex value for font color dark theme
	FontColorDark pulumi.StringPtrInput
	FontHash      pulumi.StringPtrInput
	FontPath      pulumi.StringPtrInput
	FontUrl       pulumi.StringPtrInput
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.ch/docs/concepts#Reserved_Scopes
	HideLoginNameSuffix pulumi.BoolPtrInput
	IconDarkHash        pulumi.StringPtrInput
	IconDarkPath        pulumi.StringPtrInput
	IconHash            pulumi.StringPtrInput
	IconPath            pulumi.StringPtrInput
	IconUrl             pulumi.StringPtrInput
	IconUrlDark         pulumi.StringPtrInput
	LogoDarkHash        pulumi.StringPtrInput
	LogoDarkPath        pulumi.StringPtrInput
	LogoHash            pulumi.StringPtrInput
	LogoPath            pulumi.StringPtrInput
	LogoUrl             pulumi.StringPtrInput
	LogoUrlDark         pulumi.StringPtrInput
	// hex value for primary color
	PrimaryColor pulumi.StringPtrInput
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringPtrInput
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrInput
	// hex value for warn color
	WarnColor pulumi.StringPtrInput
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringPtrInput
}

func (DefaultLabelPolicyState) ElementType

func (DefaultLabelPolicyState) ElementType() reflect.Type

type DefaultLockoutPolicy

type DefaultLockoutPolicy struct {
	pulumi.CustomResourceState

	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correctly or the password is reset.
	MaxPasswordAttempts pulumi.IntOutput `pulumi:"maxPasswordAttempts"`
}

Resource representing the default lockout policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultLockoutPolicy(ctx, "default", &zitadel.DefaultLockoutPolicyArgs{
			MaxPasswordAttempts: pulumi.Int(5),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultLockoutPolicy:DefaultLockoutPolicy imported ''

```

func GetDefaultLockoutPolicy

func GetDefaultLockoutPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultLockoutPolicyState, opts ...pulumi.ResourceOption) (*DefaultLockoutPolicy, error)

GetDefaultLockoutPolicy gets an existing DefaultLockoutPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultLockoutPolicy

func NewDefaultLockoutPolicy(ctx *pulumi.Context,
	name string, args *DefaultLockoutPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultLockoutPolicy, error)

NewDefaultLockoutPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultLockoutPolicy) ElementType

func (*DefaultLockoutPolicy) ElementType() reflect.Type

func (*DefaultLockoutPolicy) ToDefaultLockoutPolicyOutput

func (i *DefaultLockoutPolicy) ToDefaultLockoutPolicyOutput() DefaultLockoutPolicyOutput

func (*DefaultLockoutPolicy) ToDefaultLockoutPolicyOutputWithContext

func (i *DefaultLockoutPolicy) ToDefaultLockoutPolicyOutputWithContext(ctx context.Context) DefaultLockoutPolicyOutput

func (*DefaultLockoutPolicy) ToOutput

type DefaultLockoutPolicyArgs

type DefaultLockoutPolicyArgs struct {
	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correctly or the password is reset.
	MaxPasswordAttempts pulumi.IntInput
}

The set of arguments for constructing a DefaultLockoutPolicy resource.

func (DefaultLockoutPolicyArgs) ElementType

func (DefaultLockoutPolicyArgs) ElementType() reflect.Type

type DefaultLockoutPolicyArray

type DefaultLockoutPolicyArray []DefaultLockoutPolicyInput

func (DefaultLockoutPolicyArray) ElementType

func (DefaultLockoutPolicyArray) ElementType() reflect.Type

func (DefaultLockoutPolicyArray) ToDefaultLockoutPolicyArrayOutput

func (i DefaultLockoutPolicyArray) ToDefaultLockoutPolicyArrayOutput() DefaultLockoutPolicyArrayOutput

func (DefaultLockoutPolicyArray) ToDefaultLockoutPolicyArrayOutputWithContext

func (i DefaultLockoutPolicyArray) ToDefaultLockoutPolicyArrayOutputWithContext(ctx context.Context) DefaultLockoutPolicyArrayOutput

func (DefaultLockoutPolicyArray) ToOutput

type DefaultLockoutPolicyArrayInput

type DefaultLockoutPolicyArrayInput interface {
	pulumi.Input

	ToDefaultLockoutPolicyArrayOutput() DefaultLockoutPolicyArrayOutput
	ToDefaultLockoutPolicyArrayOutputWithContext(context.Context) DefaultLockoutPolicyArrayOutput
}

DefaultLockoutPolicyArrayInput is an input type that accepts DefaultLockoutPolicyArray and DefaultLockoutPolicyArrayOutput values. You can construct a concrete instance of `DefaultLockoutPolicyArrayInput` via:

DefaultLockoutPolicyArray{ DefaultLockoutPolicyArgs{...} }

type DefaultLockoutPolicyArrayOutput

type DefaultLockoutPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultLockoutPolicyArrayOutput) ElementType

func (DefaultLockoutPolicyArrayOutput) Index

func (DefaultLockoutPolicyArrayOutput) ToDefaultLockoutPolicyArrayOutput

func (o DefaultLockoutPolicyArrayOutput) ToDefaultLockoutPolicyArrayOutput() DefaultLockoutPolicyArrayOutput

func (DefaultLockoutPolicyArrayOutput) ToDefaultLockoutPolicyArrayOutputWithContext

func (o DefaultLockoutPolicyArrayOutput) ToDefaultLockoutPolicyArrayOutputWithContext(ctx context.Context) DefaultLockoutPolicyArrayOutput

func (DefaultLockoutPolicyArrayOutput) ToOutput

type DefaultLockoutPolicyInput

type DefaultLockoutPolicyInput interface {
	pulumi.Input

	ToDefaultLockoutPolicyOutput() DefaultLockoutPolicyOutput
	ToDefaultLockoutPolicyOutputWithContext(ctx context.Context) DefaultLockoutPolicyOutput
}

type DefaultLockoutPolicyMap

type DefaultLockoutPolicyMap map[string]DefaultLockoutPolicyInput

func (DefaultLockoutPolicyMap) ElementType

func (DefaultLockoutPolicyMap) ElementType() reflect.Type

func (DefaultLockoutPolicyMap) ToDefaultLockoutPolicyMapOutput

func (i DefaultLockoutPolicyMap) ToDefaultLockoutPolicyMapOutput() DefaultLockoutPolicyMapOutput

func (DefaultLockoutPolicyMap) ToDefaultLockoutPolicyMapOutputWithContext

func (i DefaultLockoutPolicyMap) ToDefaultLockoutPolicyMapOutputWithContext(ctx context.Context) DefaultLockoutPolicyMapOutput

func (DefaultLockoutPolicyMap) ToOutput

type DefaultLockoutPolicyMapInput

type DefaultLockoutPolicyMapInput interface {
	pulumi.Input

	ToDefaultLockoutPolicyMapOutput() DefaultLockoutPolicyMapOutput
	ToDefaultLockoutPolicyMapOutputWithContext(context.Context) DefaultLockoutPolicyMapOutput
}

DefaultLockoutPolicyMapInput is an input type that accepts DefaultLockoutPolicyMap and DefaultLockoutPolicyMapOutput values. You can construct a concrete instance of `DefaultLockoutPolicyMapInput` via:

DefaultLockoutPolicyMap{ "key": DefaultLockoutPolicyArgs{...} }

type DefaultLockoutPolicyMapOutput

type DefaultLockoutPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultLockoutPolicyMapOutput) ElementType

func (DefaultLockoutPolicyMapOutput) MapIndex

func (DefaultLockoutPolicyMapOutput) ToDefaultLockoutPolicyMapOutput

func (o DefaultLockoutPolicyMapOutput) ToDefaultLockoutPolicyMapOutput() DefaultLockoutPolicyMapOutput

func (DefaultLockoutPolicyMapOutput) ToDefaultLockoutPolicyMapOutputWithContext

func (o DefaultLockoutPolicyMapOutput) ToDefaultLockoutPolicyMapOutputWithContext(ctx context.Context) DefaultLockoutPolicyMapOutput

func (DefaultLockoutPolicyMapOutput) ToOutput

type DefaultLockoutPolicyOutput

type DefaultLockoutPolicyOutput struct{ *pulumi.OutputState }

func (DefaultLockoutPolicyOutput) ElementType

func (DefaultLockoutPolicyOutput) ElementType() reflect.Type

func (DefaultLockoutPolicyOutput) MaxPasswordAttempts

func (o DefaultLockoutPolicyOutput) MaxPasswordAttempts() pulumi.IntOutput

Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correctly or the password is reset.

func (DefaultLockoutPolicyOutput) ToDefaultLockoutPolicyOutput

func (o DefaultLockoutPolicyOutput) ToDefaultLockoutPolicyOutput() DefaultLockoutPolicyOutput

func (DefaultLockoutPolicyOutput) ToDefaultLockoutPolicyOutputWithContext

func (o DefaultLockoutPolicyOutput) ToDefaultLockoutPolicyOutputWithContext(ctx context.Context) DefaultLockoutPolicyOutput

func (DefaultLockoutPolicyOutput) ToOutput

type DefaultLockoutPolicyState

type DefaultLockoutPolicyState struct {
	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correctly or the password is reset.
	MaxPasswordAttempts pulumi.IntPtrInput
}

func (DefaultLockoutPolicyState) ElementType

func (DefaultLockoutPolicyState) ElementType() reflect.Type

type DefaultLoginPolicy

type DefaultLoginPolicy struct {
	pulumi.CustomResourceState

	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrOutput `pulumi:"allowDomainDiscovery"`
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolOutput `pulumi:"allowExternalIdp"`
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolOutput `pulumi:"allowRegister"`
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringOutput `pulumi:"defaultRedirectUri"`
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrOutput `pulumi:"disableLoginWithEmail"`
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrOutput `pulumi:"disableLoginWithPhone"`
	ExternalLoginCheckLifetime pulumi.StringOutput  `pulumi:"externalLoginCheckLifetime"`
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolOutput `pulumi:"forceMfa"`
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolOutput `pulumi:"forceMfaLocalOnly"`
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolOutput `pulumi:"hidePasswordReset"`
	// allowed idps to login or register
	Idps pulumi.StringArrayOutput `pulumi:"idps"`
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolOutput   `pulumi:"ignoreUnknownUsernames"`
	MfaInitSkipLifetime      pulumi.StringOutput `pulumi:"mfaInitSkipLifetime"`
	MultiFactorCheckLifetime pulumi.StringOutput `pulumi:"multiFactorCheckLifetime"`
	// allowed multi factors
	MultiFactors          pulumi.StringArrayOutput `pulumi:"multiFactors"`
	PasswordCheckLifetime pulumi.StringOutput      `pulumi:"passwordCheckLifetime"`
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringOutput `pulumi:"passwordlessType"`
	SecondFactorCheckLifetime pulumi.StringOutput `pulumi:"secondFactorCheckLifetime"`
	// allowed second factors
	SecondFactors pulumi.StringArrayOutput `pulumi:"secondFactors"`
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolOutput `pulumi:"userLogin"`
}

Resource representing the default login policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultLoginPolicy(ctx, "default", &zitadel.DefaultLoginPolicyArgs{
			UserLogin:                  pulumi.Bool(true),
			AllowRegister:              pulumi.Bool(true),
			AllowExternalIdp:           pulumi.Bool(true),
			ForceMfa:                   pulumi.Bool(false),
			ForceMfaLocalOnly:          pulumi.Bool(false),
			PasswordlessType:           pulumi.String("PASSWORDLESS_TYPE_ALLOWED"),
			HidePasswordReset:          pulumi.Bool(false),
			PasswordCheckLifetime:      pulumi.String("240h0m0s"),
			ExternalLoginCheckLifetime: pulumi.String("240h0m0s"),
			MultiFactorCheckLifetime:   pulumi.String("24h0m0s"),
			MfaInitSkipLifetime:        pulumi.String("720h0m0s"),
			SecondFactorCheckLifetime:  pulumi.String("24h0m0s"),
			IgnoreUnknownUsernames:     pulumi.Bool(true),
			DefaultRedirectUri:         pulumi.String("localhost:8080"),
			SecondFactors: pulumi.StringArray{
				pulumi.String("SECOND_FACTOR_TYPE_OTP"),
				pulumi.String("SECOND_FACTOR_TYPE_U2F"),
			},
			MultiFactors: pulumi.StringArray{
				pulumi.String("MULTI_FACTOR_TYPE_U2F_WITH_VERIFICATION"),
			},
			Idps: pulumi.StringArray{
				data.Zitadel_idp_google.Default.Id,
				data.Zitadel_idp_azure_ad.Default.Id,
			},
			AllowDomainDiscovery:  pulumi.Bool(true),
			DisableLoginWithEmail: pulumi.Bool(true),
			DisableLoginWithPhone: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultLoginPolicy:DefaultLoginPolicy imported ''

```

func GetDefaultLoginPolicy

func GetDefaultLoginPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultLoginPolicyState, opts ...pulumi.ResourceOption) (*DefaultLoginPolicy, error)

GetDefaultLoginPolicy gets an existing DefaultLoginPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultLoginPolicy

func NewDefaultLoginPolicy(ctx *pulumi.Context,
	name string, args *DefaultLoginPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultLoginPolicy, error)

NewDefaultLoginPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultLoginPolicy) ElementType

func (*DefaultLoginPolicy) ElementType() reflect.Type

func (*DefaultLoginPolicy) ToDefaultLoginPolicyOutput

func (i *DefaultLoginPolicy) ToDefaultLoginPolicyOutput() DefaultLoginPolicyOutput

func (*DefaultLoginPolicy) ToDefaultLoginPolicyOutputWithContext

func (i *DefaultLoginPolicy) ToDefaultLoginPolicyOutputWithContext(ctx context.Context) DefaultLoginPolicyOutput

func (*DefaultLoginPolicy) ToOutput

type DefaultLoginPolicyArgs

type DefaultLoginPolicyArgs struct {
	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrInput
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolInput
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolInput
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringInput
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrInput
	ExternalLoginCheckLifetime pulumi.StringInput
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolInput
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolInput
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolInput
	// allowed idps to login or register
	Idps pulumi.StringArrayInput
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolInput
	MfaInitSkipLifetime      pulumi.StringInput
	MultiFactorCheckLifetime pulumi.StringInput
	// allowed multi factors
	MultiFactors          pulumi.StringArrayInput
	PasswordCheckLifetime pulumi.StringInput
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringInput
	SecondFactorCheckLifetime pulumi.StringInput
	// allowed second factors
	SecondFactors pulumi.StringArrayInput
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolInput
}

The set of arguments for constructing a DefaultLoginPolicy resource.

func (DefaultLoginPolicyArgs) ElementType

func (DefaultLoginPolicyArgs) ElementType() reflect.Type

type DefaultLoginPolicyArray

type DefaultLoginPolicyArray []DefaultLoginPolicyInput

func (DefaultLoginPolicyArray) ElementType

func (DefaultLoginPolicyArray) ElementType() reflect.Type

func (DefaultLoginPolicyArray) ToDefaultLoginPolicyArrayOutput

func (i DefaultLoginPolicyArray) ToDefaultLoginPolicyArrayOutput() DefaultLoginPolicyArrayOutput

func (DefaultLoginPolicyArray) ToDefaultLoginPolicyArrayOutputWithContext

func (i DefaultLoginPolicyArray) ToDefaultLoginPolicyArrayOutputWithContext(ctx context.Context) DefaultLoginPolicyArrayOutput

func (DefaultLoginPolicyArray) ToOutput

type DefaultLoginPolicyArrayInput

type DefaultLoginPolicyArrayInput interface {
	pulumi.Input

	ToDefaultLoginPolicyArrayOutput() DefaultLoginPolicyArrayOutput
	ToDefaultLoginPolicyArrayOutputWithContext(context.Context) DefaultLoginPolicyArrayOutput
}

DefaultLoginPolicyArrayInput is an input type that accepts DefaultLoginPolicyArray and DefaultLoginPolicyArrayOutput values. You can construct a concrete instance of `DefaultLoginPolicyArrayInput` via:

DefaultLoginPolicyArray{ DefaultLoginPolicyArgs{...} }

type DefaultLoginPolicyArrayOutput

type DefaultLoginPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultLoginPolicyArrayOutput) ElementType

func (DefaultLoginPolicyArrayOutput) Index

func (DefaultLoginPolicyArrayOutput) ToDefaultLoginPolicyArrayOutput

func (o DefaultLoginPolicyArrayOutput) ToDefaultLoginPolicyArrayOutput() DefaultLoginPolicyArrayOutput

func (DefaultLoginPolicyArrayOutput) ToDefaultLoginPolicyArrayOutputWithContext

func (o DefaultLoginPolicyArrayOutput) ToDefaultLoginPolicyArrayOutputWithContext(ctx context.Context) DefaultLoginPolicyArrayOutput

func (DefaultLoginPolicyArrayOutput) ToOutput

type DefaultLoginPolicyInput

type DefaultLoginPolicyInput interface {
	pulumi.Input

	ToDefaultLoginPolicyOutput() DefaultLoginPolicyOutput
	ToDefaultLoginPolicyOutputWithContext(ctx context.Context) DefaultLoginPolicyOutput
}

type DefaultLoginPolicyMap

type DefaultLoginPolicyMap map[string]DefaultLoginPolicyInput

func (DefaultLoginPolicyMap) ElementType

func (DefaultLoginPolicyMap) ElementType() reflect.Type

func (DefaultLoginPolicyMap) ToDefaultLoginPolicyMapOutput

func (i DefaultLoginPolicyMap) ToDefaultLoginPolicyMapOutput() DefaultLoginPolicyMapOutput

func (DefaultLoginPolicyMap) ToDefaultLoginPolicyMapOutputWithContext

func (i DefaultLoginPolicyMap) ToDefaultLoginPolicyMapOutputWithContext(ctx context.Context) DefaultLoginPolicyMapOutput

func (DefaultLoginPolicyMap) ToOutput

type DefaultLoginPolicyMapInput

type DefaultLoginPolicyMapInput interface {
	pulumi.Input

	ToDefaultLoginPolicyMapOutput() DefaultLoginPolicyMapOutput
	ToDefaultLoginPolicyMapOutputWithContext(context.Context) DefaultLoginPolicyMapOutput
}

DefaultLoginPolicyMapInput is an input type that accepts DefaultLoginPolicyMap and DefaultLoginPolicyMapOutput values. You can construct a concrete instance of `DefaultLoginPolicyMapInput` via:

DefaultLoginPolicyMap{ "key": DefaultLoginPolicyArgs{...} }

type DefaultLoginPolicyMapOutput

type DefaultLoginPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultLoginPolicyMapOutput) ElementType

func (DefaultLoginPolicyMapOutput) MapIndex

func (DefaultLoginPolicyMapOutput) ToDefaultLoginPolicyMapOutput

func (o DefaultLoginPolicyMapOutput) ToDefaultLoginPolicyMapOutput() DefaultLoginPolicyMapOutput

func (DefaultLoginPolicyMapOutput) ToDefaultLoginPolicyMapOutputWithContext

func (o DefaultLoginPolicyMapOutput) ToDefaultLoginPolicyMapOutputWithContext(ctx context.Context) DefaultLoginPolicyMapOutput

func (DefaultLoginPolicyMapOutput) ToOutput

type DefaultLoginPolicyOutput

type DefaultLoginPolicyOutput struct{ *pulumi.OutputState }

func (DefaultLoginPolicyOutput) AllowDomainDiscovery

func (o DefaultLoginPolicyOutput) AllowDomainDiscovery() pulumi.BoolPtrOutput

if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.

func (DefaultLoginPolicyOutput) AllowExternalIdp

func (o DefaultLoginPolicyOutput) AllowExternalIdp() pulumi.BoolOutput

defines if a user is allowed to add a defined identity provider. E.g. Google auth

func (DefaultLoginPolicyOutput) AllowRegister

func (o DefaultLoginPolicyOutput) AllowRegister() pulumi.BoolOutput

defines if a person is allowed to register a user on this organisation

func (DefaultLoginPolicyOutput) DefaultRedirectUri

func (o DefaultLoginPolicyOutput) DefaultRedirectUri() pulumi.StringOutput

defines where the user will be redirected to if the login is started without app context (e.g. from mail)

func (DefaultLoginPolicyOutput) DisableLoginWithEmail

func (o DefaultLoginPolicyOutput) DisableLoginWithEmail() pulumi.BoolPtrOutput

defines if user can additionally (to the loginname) be identified by their verified email address

func (DefaultLoginPolicyOutput) DisableLoginWithPhone

func (o DefaultLoginPolicyOutput) DisableLoginWithPhone() pulumi.BoolPtrOutput

defines if user can additionally (to the loginname) be identified by their verified phone number

func (DefaultLoginPolicyOutput) ElementType

func (DefaultLoginPolicyOutput) ElementType() reflect.Type

func (DefaultLoginPolicyOutput) ExternalLoginCheckLifetime

func (o DefaultLoginPolicyOutput) ExternalLoginCheckLifetime() pulumi.StringOutput

func (DefaultLoginPolicyOutput) ForceMfa

defines if a user MUST use a multi factor to log in

func (DefaultLoginPolicyOutput) ForceMfaLocalOnly

func (o DefaultLoginPolicyOutput) ForceMfaLocalOnly() pulumi.BoolOutput

if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.

func (DefaultLoginPolicyOutput) HidePasswordReset

func (o DefaultLoginPolicyOutput) HidePasswordReset() pulumi.BoolOutput

defines if password reset link should be shown in the login screen

func (DefaultLoginPolicyOutput) Idps

allowed idps to login or register

func (DefaultLoginPolicyOutput) IgnoreUnknownUsernames

func (o DefaultLoginPolicyOutput) IgnoreUnknownUsernames() pulumi.BoolOutput

defines if unknown username on login screen directly return an error or always display the password screen

func (DefaultLoginPolicyOutput) MfaInitSkipLifetime

func (o DefaultLoginPolicyOutput) MfaInitSkipLifetime() pulumi.StringOutput

func (DefaultLoginPolicyOutput) MultiFactorCheckLifetime

func (o DefaultLoginPolicyOutput) MultiFactorCheckLifetime() pulumi.StringOutput

func (DefaultLoginPolicyOutput) MultiFactors

allowed multi factors

func (DefaultLoginPolicyOutput) PasswordCheckLifetime

func (o DefaultLoginPolicyOutput) PasswordCheckLifetime() pulumi.StringOutput

func (DefaultLoginPolicyOutput) PasswordlessType

func (o DefaultLoginPolicyOutput) PasswordlessType() pulumi.StringOutput

defines if passwordless is allowed for users

func (DefaultLoginPolicyOutput) SecondFactorCheckLifetime

func (o DefaultLoginPolicyOutput) SecondFactorCheckLifetime() pulumi.StringOutput

func (DefaultLoginPolicyOutput) SecondFactors

allowed second factors

func (DefaultLoginPolicyOutput) ToDefaultLoginPolicyOutput

func (o DefaultLoginPolicyOutput) ToDefaultLoginPolicyOutput() DefaultLoginPolicyOutput

func (DefaultLoginPolicyOutput) ToDefaultLoginPolicyOutputWithContext

func (o DefaultLoginPolicyOutput) ToDefaultLoginPolicyOutputWithContext(ctx context.Context) DefaultLoginPolicyOutput

func (DefaultLoginPolicyOutput) ToOutput

func (DefaultLoginPolicyOutput) UserLogin

defines if a user is allowed to login with his username and password

type DefaultLoginPolicyState

type DefaultLoginPolicyState struct {
	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrInput
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolPtrInput
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolPtrInput
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrInput
	ExternalLoginCheckLifetime pulumi.StringPtrInput
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolPtrInput
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolPtrInput
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolPtrInput
	// allowed idps to login or register
	Idps pulumi.StringArrayInput
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolPtrInput
	MfaInitSkipLifetime      pulumi.StringPtrInput
	MultiFactorCheckLifetime pulumi.StringPtrInput
	// allowed multi factors
	MultiFactors          pulumi.StringArrayInput
	PasswordCheckLifetime pulumi.StringPtrInput
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringPtrInput
	SecondFactorCheckLifetime pulumi.StringPtrInput
	// allowed second factors
	SecondFactors pulumi.StringArrayInput
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolPtrInput
}

func (DefaultLoginPolicyState) ElementType

func (DefaultLoginPolicyState) ElementType() reflect.Type

type DefaultNotificationPolicy

type DefaultNotificationPolicy struct {
	pulumi.CustomResourceState

	// Send notification if a user changes his password
	PasswordChange pulumi.BoolOutput `pulumi:"passwordChange"`
}

Resource representing the default notification policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultNotificationPolicy(ctx, "default", &zitadel.DefaultNotificationPolicyArgs{
			PasswordChange: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultNotificationPolicy:DefaultNotificationPolicy imported ''

```

func GetDefaultNotificationPolicy

func GetDefaultNotificationPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultNotificationPolicyState, opts ...pulumi.ResourceOption) (*DefaultNotificationPolicy, error)

GetDefaultNotificationPolicy gets an existing DefaultNotificationPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultNotificationPolicy

func NewDefaultNotificationPolicy(ctx *pulumi.Context,
	name string, args *DefaultNotificationPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultNotificationPolicy, error)

NewDefaultNotificationPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultNotificationPolicy) ElementType

func (*DefaultNotificationPolicy) ElementType() reflect.Type

func (*DefaultNotificationPolicy) ToDefaultNotificationPolicyOutput

func (i *DefaultNotificationPolicy) ToDefaultNotificationPolicyOutput() DefaultNotificationPolicyOutput

func (*DefaultNotificationPolicy) ToDefaultNotificationPolicyOutputWithContext

func (i *DefaultNotificationPolicy) ToDefaultNotificationPolicyOutputWithContext(ctx context.Context) DefaultNotificationPolicyOutput

func (*DefaultNotificationPolicy) ToOutput

type DefaultNotificationPolicyArgs

type DefaultNotificationPolicyArgs struct {
	// Send notification if a user changes his password
	PasswordChange pulumi.BoolInput
}

The set of arguments for constructing a DefaultNotificationPolicy resource.

func (DefaultNotificationPolicyArgs) ElementType

type DefaultNotificationPolicyArray

type DefaultNotificationPolicyArray []DefaultNotificationPolicyInput

func (DefaultNotificationPolicyArray) ElementType

func (DefaultNotificationPolicyArray) ToDefaultNotificationPolicyArrayOutput

func (i DefaultNotificationPolicyArray) ToDefaultNotificationPolicyArrayOutput() DefaultNotificationPolicyArrayOutput

func (DefaultNotificationPolicyArray) ToDefaultNotificationPolicyArrayOutputWithContext

func (i DefaultNotificationPolicyArray) ToDefaultNotificationPolicyArrayOutputWithContext(ctx context.Context) DefaultNotificationPolicyArrayOutput

func (DefaultNotificationPolicyArray) ToOutput

type DefaultNotificationPolicyArrayInput

type DefaultNotificationPolicyArrayInput interface {
	pulumi.Input

	ToDefaultNotificationPolicyArrayOutput() DefaultNotificationPolicyArrayOutput
	ToDefaultNotificationPolicyArrayOutputWithContext(context.Context) DefaultNotificationPolicyArrayOutput
}

DefaultNotificationPolicyArrayInput is an input type that accepts DefaultNotificationPolicyArray and DefaultNotificationPolicyArrayOutput values. You can construct a concrete instance of `DefaultNotificationPolicyArrayInput` via:

DefaultNotificationPolicyArray{ DefaultNotificationPolicyArgs{...} }

type DefaultNotificationPolicyArrayOutput

type DefaultNotificationPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultNotificationPolicyArrayOutput) ElementType

func (DefaultNotificationPolicyArrayOutput) Index

func (DefaultNotificationPolicyArrayOutput) ToDefaultNotificationPolicyArrayOutput

func (o DefaultNotificationPolicyArrayOutput) ToDefaultNotificationPolicyArrayOutput() DefaultNotificationPolicyArrayOutput

func (DefaultNotificationPolicyArrayOutput) ToDefaultNotificationPolicyArrayOutputWithContext

func (o DefaultNotificationPolicyArrayOutput) ToDefaultNotificationPolicyArrayOutputWithContext(ctx context.Context) DefaultNotificationPolicyArrayOutput

func (DefaultNotificationPolicyArrayOutput) ToOutput

type DefaultNotificationPolicyInput

type DefaultNotificationPolicyInput interface {
	pulumi.Input

	ToDefaultNotificationPolicyOutput() DefaultNotificationPolicyOutput
	ToDefaultNotificationPolicyOutputWithContext(ctx context.Context) DefaultNotificationPolicyOutput
}

type DefaultNotificationPolicyMap

type DefaultNotificationPolicyMap map[string]DefaultNotificationPolicyInput

func (DefaultNotificationPolicyMap) ElementType

func (DefaultNotificationPolicyMap) ToDefaultNotificationPolicyMapOutput

func (i DefaultNotificationPolicyMap) ToDefaultNotificationPolicyMapOutput() DefaultNotificationPolicyMapOutput

func (DefaultNotificationPolicyMap) ToDefaultNotificationPolicyMapOutputWithContext

func (i DefaultNotificationPolicyMap) ToDefaultNotificationPolicyMapOutputWithContext(ctx context.Context) DefaultNotificationPolicyMapOutput

func (DefaultNotificationPolicyMap) ToOutput

type DefaultNotificationPolicyMapInput

type DefaultNotificationPolicyMapInput interface {
	pulumi.Input

	ToDefaultNotificationPolicyMapOutput() DefaultNotificationPolicyMapOutput
	ToDefaultNotificationPolicyMapOutputWithContext(context.Context) DefaultNotificationPolicyMapOutput
}

DefaultNotificationPolicyMapInput is an input type that accepts DefaultNotificationPolicyMap and DefaultNotificationPolicyMapOutput values. You can construct a concrete instance of `DefaultNotificationPolicyMapInput` via:

DefaultNotificationPolicyMap{ "key": DefaultNotificationPolicyArgs{...} }

type DefaultNotificationPolicyMapOutput

type DefaultNotificationPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultNotificationPolicyMapOutput) ElementType

func (DefaultNotificationPolicyMapOutput) MapIndex

func (DefaultNotificationPolicyMapOutput) ToDefaultNotificationPolicyMapOutput

func (o DefaultNotificationPolicyMapOutput) ToDefaultNotificationPolicyMapOutput() DefaultNotificationPolicyMapOutput

func (DefaultNotificationPolicyMapOutput) ToDefaultNotificationPolicyMapOutputWithContext

func (o DefaultNotificationPolicyMapOutput) ToDefaultNotificationPolicyMapOutputWithContext(ctx context.Context) DefaultNotificationPolicyMapOutput

func (DefaultNotificationPolicyMapOutput) ToOutput

type DefaultNotificationPolicyOutput

type DefaultNotificationPolicyOutput struct{ *pulumi.OutputState }

func (DefaultNotificationPolicyOutput) ElementType

func (DefaultNotificationPolicyOutput) PasswordChange

Send notification if a user changes his password

func (DefaultNotificationPolicyOutput) ToDefaultNotificationPolicyOutput

func (o DefaultNotificationPolicyOutput) ToDefaultNotificationPolicyOutput() DefaultNotificationPolicyOutput

func (DefaultNotificationPolicyOutput) ToDefaultNotificationPolicyOutputWithContext

func (o DefaultNotificationPolicyOutput) ToDefaultNotificationPolicyOutputWithContext(ctx context.Context) DefaultNotificationPolicyOutput

func (DefaultNotificationPolicyOutput) ToOutput

type DefaultNotificationPolicyState

type DefaultNotificationPolicyState struct {
	// Send notification if a user changes his password
	PasswordChange pulumi.BoolPtrInput
}

func (DefaultNotificationPolicyState) ElementType

type DefaultOidcSettings

type DefaultOidcSettings struct {
	pulumi.CustomResourceState

	// lifetime duration of access tokens
	AccessTokenLifetime pulumi.StringOutput `pulumi:"accessTokenLifetime"`
	// lifetime duration of id tokens
	IdTokenLifetime pulumi.StringOutput `pulumi:"idTokenLifetime"`
	// expiration duration of refresh tokens
	RefreshTokenExpiration pulumi.StringOutput `pulumi:"refreshTokenExpiration"`
	// expiration duration of idle refresh tokens
	RefreshTokenIdleExpiration pulumi.StringOutput `pulumi:"refreshTokenIdleExpiration"`
}

Resource representing the default oidc settings.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultOidcSettings(ctx, "default", &zitadel.DefaultOidcSettingsArgs{
			AccessTokenLifetime:        pulumi.String("12h0m0s"),
			IdTokenLifetime:            pulumi.String("12h0m0s"),
			RefreshTokenExpiration:     pulumi.String("720h0m0s"),
			RefreshTokenIdleExpiration: pulumi.String("2160h0m0s"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetDefaultOidcSettings

func GetDefaultOidcSettings(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultOidcSettingsState, opts ...pulumi.ResourceOption) (*DefaultOidcSettings, error)

GetDefaultOidcSettings gets an existing DefaultOidcSettings resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultOidcSettings

func NewDefaultOidcSettings(ctx *pulumi.Context,
	name string, args *DefaultOidcSettingsArgs, opts ...pulumi.ResourceOption) (*DefaultOidcSettings, error)

NewDefaultOidcSettings registers a new resource with the given unique name, arguments, and options.

func (*DefaultOidcSettings) ElementType

func (*DefaultOidcSettings) ElementType() reflect.Type

func (*DefaultOidcSettings) ToDefaultOidcSettingsOutput

func (i *DefaultOidcSettings) ToDefaultOidcSettingsOutput() DefaultOidcSettingsOutput

func (*DefaultOidcSettings) ToDefaultOidcSettingsOutputWithContext

func (i *DefaultOidcSettings) ToDefaultOidcSettingsOutputWithContext(ctx context.Context) DefaultOidcSettingsOutput

func (*DefaultOidcSettings) ToOutput

type DefaultOidcSettingsArgs

type DefaultOidcSettingsArgs struct {
	// lifetime duration of access tokens
	AccessTokenLifetime pulumi.StringInput
	// lifetime duration of id tokens
	IdTokenLifetime pulumi.StringInput
	// expiration duration of refresh tokens
	RefreshTokenExpiration pulumi.StringInput
	// expiration duration of idle refresh tokens
	RefreshTokenIdleExpiration pulumi.StringInput
}

The set of arguments for constructing a DefaultOidcSettings resource.

func (DefaultOidcSettingsArgs) ElementType

func (DefaultOidcSettingsArgs) ElementType() reflect.Type

type DefaultOidcSettingsArray

type DefaultOidcSettingsArray []DefaultOidcSettingsInput

func (DefaultOidcSettingsArray) ElementType

func (DefaultOidcSettingsArray) ElementType() reflect.Type

func (DefaultOidcSettingsArray) ToDefaultOidcSettingsArrayOutput

func (i DefaultOidcSettingsArray) ToDefaultOidcSettingsArrayOutput() DefaultOidcSettingsArrayOutput

func (DefaultOidcSettingsArray) ToDefaultOidcSettingsArrayOutputWithContext

func (i DefaultOidcSettingsArray) ToDefaultOidcSettingsArrayOutputWithContext(ctx context.Context) DefaultOidcSettingsArrayOutput

func (DefaultOidcSettingsArray) ToOutput

type DefaultOidcSettingsArrayInput

type DefaultOidcSettingsArrayInput interface {
	pulumi.Input

	ToDefaultOidcSettingsArrayOutput() DefaultOidcSettingsArrayOutput
	ToDefaultOidcSettingsArrayOutputWithContext(context.Context) DefaultOidcSettingsArrayOutput
}

DefaultOidcSettingsArrayInput is an input type that accepts DefaultOidcSettingsArray and DefaultOidcSettingsArrayOutput values. You can construct a concrete instance of `DefaultOidcSettingsArrayInput` via:

DefaultOidcSettingsArray{ DefaultOidcSettingsArgs{...} }

type DefaultOidcSettingsArrayOutput

type DefaultOidcSettingsArrayOutput struct{ *pulumi.OutputState }

func (DefaultOidcSettingsArrayOutput) ElementType

func (DefaultOidcSettingsArrayOutput) Index

func (DefaultOidcSettingsArrayOutput) ToDefaultOidcSettingsArrayOutput

func (o DefaultOidcSettingsArrayOutput) ToDefaultOidcSettingsArrayOutput() DefaultOidcSettingsArrayOutput

func (DefaultOidcSettingsArrayOutput) ToDefaultOidcSettingsArrayOutputWithContext

func (o DefaultOidcSettingsArrayOutput) ToDefaultOidcSettingsArrayOutputWithContext(ctx context.Context) DefaultOidcSettingsArrayOutput

func (DefaultOidcSettingsArrayOutput) ToOutput

type DefaultOidcSettingsInput

type DefaultOidcSettingsInput interface {
	pulumi.Input

	ToDefaultOidcSettingsOutput() DefaultOidcSettingsOutput
	ToDefaultOidcSettingsOutputWithContext(ctx context.Context) DefaultOidcSettingsOutput
}

type DefaultOidcSettingsMap

type DefaultOidcSettingsMap map[string]DefaultOidcSettingsInput

func (DefaultOidcSettingsMap) ElementType

func (DefaultOidcSettingsMap) ElementType() reflect.Type

func (DefaultOidcSettingsMap) ToDefaultOidcSettingsMapOutput

func (i DefaultOidcSettingsMap) ToDefaultOidcSettingsMapOutput() DefaultOidcSettingsMapOutput

func (DefaultOidcSettingsMap) ToDefaultOidcSettingsMapOutputWithContext

func (i DefaultOidcSettingsMap) ToDefaultOidcSettingsMapOutputWithContext(ctx context.Context) DefaultOidcSettingsMapOutput

func (DefaultOidcSettingsMap) ToOutput

type DefaultOidcSettingsMapInput

type DefaultOidcSettingsMapInput interface {
	pulumi.Input

	ToDefaultOidcSettingsMapOutput() DefaultOidcSettingsMapOutput
	ToDefaultOidcSettingsMapOutputWithContext(context.Context) DefaultOidcSettingsMapOutput
}

DefaultOidcSettingsMapInput is an input type that accepts DefaultOidcSettingsMap and DefaultOidcSettingsMapOutput values. You can construct a concrete instance of `DefaultOidcSettingsMapInput` via:

DefaultOidcSettingsMap{ "key": DefaultOidcSettingsArgs{...} }

type DefaultOidcSettingsMapOutput

type DefaultOidcSettingsMapOutput struct{ *pulumi.OutputState }

func (DefaultOidcSettingsMapOutput) ElementType

func (DefaultOidcSettingsMapOutput) MapIndex

func (DefaultOidcSettingsMapOutput) ToDefaultOidcSettingsMapOutput

func (o DefaultOidcSettingsMapOutput) ToDefaultOidcSettingsMapOutput() DefaultOidcSettingsMapOutput

func (DefaultOidcSettingsMapOutput) ToDefaultOidcSettingsMapOutputWithContext

func (o DefaultOidcSettingsMapOutput) ToDefaultOidcSettingsMapOutputWithContext(ctx context.Context) DefaultOidcSettingsMapOutput

func (DefaultOidcSettingsMapOutput) ToOutput

type DefaultOidcSettingsOutput

type DefaultOidcSettingsOutput struct{ *pulumi.OutputState }

func (DefaultOidcSettingsOutput) AccessTokenLifetime

func (o DefaultOidcSettingsOutput) AccessTokenLifetime() pulumi.StringOutput

lifetime duration of access tokens

func (DefaultOidcSettingsOutput) ElementType

func (DefaultOidcSettingsOutput) ElementType() reflect.Type

func (DefaultOidcSettingsOutput) IdTokenLifetime

func (o DefaultOidcSettingsOutput) IdTokenLifetime() pulumi.StringOutput

lifetime duration of id tokens

func (DefaultOidcSettingsOutput) RefreshTokenExpiration

func (o DefaultOidcSettingsOutput) RefreshTokenExpiration() pulumi.StringOutput

expiration duration of refresh tokens

func (DefaultOidcSettingsOutput) RefreshTokenIdleExpiration

func (o DefaultOidcSettingsOutput) RefreshTokenIdleExpiration() pulumi.StringOutput

expiration duration of idle refresh tokens

func (DefaultOidcSettingsOutput) ToDefaultOidcSettingsOutput

func (o DefaultOidcSettingsOutput) ToDefaultOidcSettingsOutput() DefaultOidcSettingsOutput

func (DefaultOidcSettingsOutput) ToDefaultOidcSettingsOutputWithContext

func (o DefaultOidcSettingsOutput) ToDefaultOidcSettingsOutputWithContext(ctx context.Context) DefaultOidcSettingsOutput

func (DefaultOidcSettingsOutput) ToOutput

type DefaultOidcSettingsState

type DefaultOidcSettingsState struct {
	// lifetime duration of access tokens
	AccessTokenLifetime pulumi.StringPtrInput
	// lifetime duration of id tokens
	IdTokenLifetime pulumi.StringPtrInput
	// expiration duration of refresh tokens
	RefreshTokenExpiration pulumi.StringPtrInput
	// expiration duration of idle refresh tokens
	RefreshTokenIdleExpiration pulumi.StringPtrInput
}

func (DefaultOidcSettingsState) ElementType

func (DefaultOidcSettingsState) ElementType() reflect.Type

type DefaultPasswordComplexityPolicy

type DefaultPasswordComplexityPolicy struct {
	pulumi.CustomResourceState

	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolOutput `pulumi:"hasLowercase"`
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolOutput `pulumi:"hasNumber"`
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolOutput `pulumi:"hasSymbol"`
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolOutput `pulumi:"hasUppercase"`
	// Minimal length for the password
	MinLength pulumi.IntOutput `pulumi:"minLength"`
}

Resource representing the default password complexity policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultPasswordComplexityPolicy(ctx, "default", &zitadel.DefaultPasswordComplexityPolicyArgs{
			HasLowercase: pulumi.Bool(true),
			HasNumber:    pulumi.Bool(true),
			HasSymbol:    pulumi.Bool(true),
			HasUppercase: pulumi.Bool(true),
			MinLength:    pulumi.Int(8),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultPasswordComplexityPolicy:DefaultPasswordComplexityPolicy imported ''

```

func GetDefaultPasswordComplexityPolicy

func GetDefaultPasswordComplexityPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultPasswordComplexityPolicyState, opts ...pulumi.ResourceOption) (*DefaultPasswordComplexityPolicy, error)

GetDefaultPasswordComplexityPolicy gets an existing DefaultPasswordComplexityPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultPasswordComplexityPolicy

func NewDefaultPasswordComplexityPolicy(ctx *pulumi.Context,
	name string, args *DefaultPasswordComplexityPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultPasswordComplexityPolicy, error)

NewDefaultPasswordComplexityPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultPasswordComplexityPolicy) ElementType

func (*DefaultPasswordComplexityPolicy) ToDefaultPasswordComplexityPolicyOutput

func (i *DefaultPasswordComplexityPolicy) ToDefaultPasswordComplexityPolicyOutput() DefaultPasswordComplexityPolicyOutput

func (*DefaultPasswordComplexityPolicy) ToDefaultPasswordComplexityPolicyOutputWithContext

func (i *DefaultPasswordComplexityPolicy) ToDefaultPasswordComplexityPolicyOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyOutput

func (*DefaultPasswordComplexityPolicy) ToOutput

type DefaultPasswordComplexityPolicyArgs

type DefaultPasswordComplexityPolicyArgs struct {
	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolInput
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolInput
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolInput
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolInput
	// Minimal length for the password
	MinLength pulumi.IntInput
}

The set of arguments for constructing a DefaultPasswordComplexityPolicy resource.

func (DefaultPasswordComplexityPolicyArgs) ElementType

type DefaultPasswordComplexityPolicyArray

type DefaultPasswordComplexityPolicyArray []DefaultPasswordComplexityPolicyInput

func (DefaultPasswordComplexityPolicyArray) ElementType

func (DefaultPasswordComplexityPolicyArray) ToDefaultPasswordComplexityPolicyArrayOutput

func (i DefaultPasswordComplexityPolicyArray) ToDefaultPasswordComplexityPolicyArrayOutput() DefaultPasswordComplexityPolicyArrayOutput

func (DefaultPasswordComplexityPolicyArray) ToDefaultPasswordComplexityPolicyArrayOutputWithContext

func (i DefaultPasswordComplexityPolicyArray) ToDefaultPasswordComplexityPolicyArrayOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyArrayOutput

func (DefaultPasswordComplexityPolicyArray) ToOutput

type DefaultPasswordComplexityPolicyArrayInput

type DefaultPasswordComplexityPolicyArrayInput interface {
	pulumi.Input

	ToDefaultPasswordComplexityPolicyArrayOutput() DefaultPasswordComplexityPolicyArrayOutput
	ToDefaultPasswordComplexityPolicyArrayOutputWithContext(context.Context) DefaultPasswordComplexityPolicyArrayOutput
}

DefaultPasswordComplexityPolicyArrayInput is an input type that accepts DefaultPasswordComplexityPolicyArray and DefaultPasswordComplexityPolicyArrayOutput values. You can construct a concrete instance of `DefaultPasswordComplexityPolicyArrayInput` via:

DefaultPasswordComplexityPolicyArray{ DefaultPasswordComplexityPolicyArgs{...} }

type DefaultPasswordComplexityPolicyArrayOutput

type DefaultPasswordComplexityPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultPasswordComplexityPolicyArrayOutput) ElementType

func (DefaultPasswordComplexityPolicyArrayOutput) Index

func (DefaultPasswordComplexityPolicyArrayOutput) ToDefaultPasswordComplexityPolicyArrayOutput

func (o DefaultPasswordComplexityPolicyArrayOutput) ToDefaultPasswordComplexityPolicyArrayOutput() DefaultPasswordComplexityPolicyArrayOutput

func (DefaultPasswordComplexityPolicyArrayOutput) ToDefaultPasswordComplexityPolicyArrayOutputWithContext

func (o DefaultPasswordComplexityPolicyArrayOutput) ToDefaultPasswordComplexityPolicyArrayOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyArrayOutput

func (DefaultPasswordComplexityPolicyArrayOutput) ToOutput

type DefaultPasswordComplexityPolicyInput

type DefaultPasswordComplexityPolicyInput interface {
	pulumi.Input

	ToDefaultPasswordComplexityPolicyOutput() DefaultPasswordComplexityPolicyOutput
	ToDefaultPasswordComplexityPolicyOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyOutput
}

type DefaultPasswordComplexityPolicyMap

type DefaultPasswordComplexityPolicyMap map[string]DefaultPasswordComplexityPolicyInput

func (DefaultPasswordComplexityPolicyMap) ElementType

func (DefaultPasswordComplexityPolicyMap) ToDefaultPasswordComplexityPolicyMapOutput

func (i DefaultPasswordComplexityPolicyMap) ToDefaultPasswordComplexityPolicyMapOutput() DefaultPasswordComplexityPolicyMapOutput

func (DefaultPasswordComplexityPolicyMap) ToDefaultPasswordComplexityPolicyMapOutputWithContext

func (i DefaultPasswordComplexityPolicyMap) ToDefaultPasswordComplexityPolicyMapOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyMapOutput

func (DefaultPasswordComplexityPolicyMap) ToOutput

type DefaultPasswordComplexityPolicyMapInput

type DefaultPasswordComplexityPolicyMapInput interface {
	pulumi.Input

	ToDefaultPasswordComplexityPolicyMapOutput() DefaultPasswordComplexityPolicyMapOutput
	ToDefaultPasswordComplexityPolicyMapOutputWithContext(context.Context) DefaultPasswordComplexityPolicyMapOutput
}

DefaultPasswordComplexityPolicyMapInput is an input type that accepts DefaultPasswordComplexityPolicyMap and DefaultPasswordComplexityPolicyMapOutput values. You can construct a concrete instance of `DefaultPasswordComplexityPolicyMapInput` via:

DefaultPasswordComplexityPolicyMap{ "key": DefaultPasswordComplexityPolicyArgs{...} }

type DefaultPasswordComplexityPolicyMapOutput

type DefaultPasswordComplexityPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultPasswordComplexityPolicyMapOutput) ElementType

func (DefaultPasswordComplexityPolicyMapOutput) MapIndex

func (DefaultPasswordComplexityPolicyMapOutput) ToDefaultPasswordComplexityPolicyMapOutput

func (o DefaultPasswordComplexityPolicyMapOutput) ToDefaultPasswordComplexityPolicyMapOutput() DefaultPasswordComplexityPolicyMapOutput

func (DefaultPasswordComplexityPolicyMapOutput) ToDefaultPasswordComplexityPolicyMapOutputWithContext

func (o DefaultPasswordComplexityPolicyMapOutput) ToDefaultPasswordComplexityPolicyMapOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyMapOutput

func (DefaultPasswordComplexityPolicyMapOutput) ToOutput

type DefaultPasswordComplexityPolicyOutput

type DefaultPasswordComplexityPolicyOutput struct{ *pulumi.OutputState }

func (DefaultPasswordComplexityPolicyOutput) ElementType

func (DefaultPasswordComplexityPolicyOutput) HasLowercase

defines if the password MUST contain a lower case letter

func (DefaultPasswordComplexityPolicyOutput) HasNumber

defines if the password MUST contain a number

func (DefaultPasswordComplexityPolicyOutput) HasSymbol

defines if the password MUST contain a symbol. E.g. "$"

func (DefaultPasswordComplexityPolicyOutput) HasUppercase

defines if the password MUST contain an upper case letter

func (DefaultPasswordComplexityPolicyOutput) MinLength

Minimal length for the password

func (DefaultPasswordComplexityPolicyOutput) ToDefaultPasswordComplexityPolicyOutput

func (o DefaultPasswordComplexityPolicyOutput) ToDefaultPasswordComplexityPolicyOutput() DefaultPasswordComplexityPolicyOutput

func (DefaultPasswordComplexityPolicyOutput) ToDefaultPasswordComplexityPolicyOutputWithContext

func (o DefaultPasswordComplexityPolicyOutput) ToDefaultPasswordComplexityPolicyOutputWithContext(ctx context.Context) DefaultPasswordComplexityPolicyOutput

func (DefaultPasswordComplexityPolicyOutput) ToOutput

type DefaultPasswordComplexityPolicyState

type DefaultPasswordComplexityPolicyState struct {
	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolPtrInput
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolPtrInput
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolPtrInput
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolPtrInput
	// Minimal length for the password
	MinLength pulumi.IntPtrInput
}

func (DefaultPasswordComplexityPolicyState) ElementType

type DefaultPrivacyPolicy

type DefaultPrivacyPolicy struct {
	pulumi.CustomResourceState

	HelpLink     pulumi.StringPtrOutput `pulumi:"helpLink"`
	PrivacyLink  pulumi.StringPtrOutput `pulumi:"privacyLink"`
	SupportEmail pulumi.StringPtrOutput `pulumi:"supportEmail"`
	TosLink      pulumi.StringPtrOutput `pulumi:"tosLink"`
}

Resource representing the default privacy policy.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDefaultPrivacyPolicy(ctx, "default", &zitadel.DefaultPrivacyPolicyArgs{
			HelpLink:     pulumi.String("https://example.com/help"),
			PrivacyLink:  pulumi.String("https://example.com/privacy"),
			SupportEmail: pulumi.String("support@example.com"),
			TosLink:      pulumi.String("https://example.com/tos"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<>`, e.g.

```sh

$ pulumi import zitadel:index/defaultPrivacyPolicy:DefaultPrivacyPolicy imported ''

```

func GetDefaultPrivacyPolicy

func GetDefaultPrivacyPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultPrivacyPolicyState, opts ...pulumi.ResourceOption) (*DefaultPrivacyPolicy, error)

GetDefaultPrivacyPolicy gets an existing DefaultPrivacyPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultPrivacyPolicy

func NewDefaultPrivacyPolicy(ctx *pulumi.Context,
	name string, args *DefaultPrivacyPolicyArgs, opts ...pulumi.ResourceOption) (*DefaultPrivacyPolicy, error)

NewDefaultPrivacyPolicy registers a new resource with the given unique name, arguments, and options.

func (*DefaultPrivacyPolicy) ElementType

func (*DefaultPrivacyPolicy) ElementType() reflect.Type

func (*DefaultPrivacyPolicy) ToDefaultPrivacyPolicyOutput

func (i *DefaultPrivacyPolicy) ToDefaultPrivacyPolicyOutput() DefaultPrivacyPolicyOutput

func (*DefaultPrivacyPolicy) ToDefaultPrivacyPolicyOutputWithContext

func (i *DefaultPrivacyPolicy) ToDefaultPrivacyPolicyOutputWithContext(ctx context.Context) DefaultPrivacyPolicyOutput

func (*DefaultPrivacyPolicy) ToOutput

type DefaultPrivacyPolicyArgs

type DefaultPrivacyPolicyArgs struct {
	HelpLink     pulumi.StringPtrInput
	PrivacyLink  pulumi.StringPtrInput
	SupportEmail pulumi.StringPtrInput
	TosLink      pulumi.StringPtrInput
}

The set of arguments for constructing a DefaultPrivacyPolicy resource.

func (DefaultPrivacyPolicyArgs) ElementType

func (DefaultPrivacyPolicyArgs) ElementType() reflect.Type

type DefaultPrivacyPolicyArray

type DefaultPrivacyPolicyArray []DefaultPrivacyPolicyInput

func (DefaultPrivacyPolicyArray) ElementType

func (DefaultPrivacyPolicyArray) ElementType() reflect.Type

func (DefaultPrivacyPolicyArray) ToDefaultPrivacyPolicyArrayOutput

func (i DefaultPrivacyPolicyArray) ToDefaultPrivacyPolicyArrayOutput() DefaultPrivacyPolicyArrayOutput

func (DefaultPrivacyPolicyArray) ToDefaultPrivacyPolicyArrayOutputWithContext

func (i DefaultPrivacyPolicyArray) ToDefaultPrivacyPolicyArrayOutputWithContext(ctx context.Context) DefaultPrivacyPolicyArrayOutput

func (DefaultPrivacyPolicyArray) ToOutput

type DefaultPrivacyPolicyArrayInput

type DefaultPrivacyPolicyArrayInput interface {
	pulumi.Input

	ToDefaultPrivacyPolicyArrayOutput() DefaultPrivacyPolicyArrayOutput
	ToDefaultPrivacyPolicyArrayOutputWithContext(context.Context) DefaultPrivacyPolicyArrayOutput
}

DefaultPrivacyPolicyArrayInput is an input type that accepts DefaultPrivacyPolicyArray and DefaultPrivacyPolicyArrayOutput values. You can construct a concrete instance of `DefaultPrivacyPolicyArrayInput` via:

DefaultPrivacyPolicyArray{ DefaultPrivacyPolicyArgs{...} }

type DefaultPrivacyPolicyArrayOutput

type DefaultPrivacyPolicyArrayOutput struct{ *pulumi.OutputState }

func (DefaultPrivacyPolicyArrayOutput) ElementType

func (DefaultPrivacyPolicyArrayOutput) Index

func (DefaultPrivacyPolicyArrayOutput) ToDefaultPrivacyPolicyArrayOutput

func (o DefaultPrivacyPolicyArrayOutput) ToDefaultPrivacyPolicyArrayOutput() DefaultPrivacyPolicyArrayOutput

func (DefaultPrivacyPolicyArrayOutput) ToDefaultPrivacyPolicyArrayOutputWithContext

func (o DefaultPrivacyPolicyArrayOutput) ToDefaultPrivacyPolicyArrayOutputWithContext(ctx context.Context) DefaultPrivacyPolicyArrayOutput

func (DefaultPrivacyPolicyArrayOutput) ToOutput

type DefaultPrivacyPolicyInput

type DefaultPrivacyPolicyInput interface {
	pulumi.Input

	ToDefaultPrivacyPolicyOutput() DefaultPrivacyPolicyOutput
	ToDefaultPrivacyPolicyOutputWithContext(ctx context.Context) DefaultPrivacyPolicyOutput
}

type DefaultPrivacyPolicyMap

type DefaultPrivacyPolicyMap map[string]DefaultPrivacyPolicyInput

func (DefaultPrivacyPolicyMap) ElementType

func (DefaultPrivacyPolicyMap) ElementType() reflect.Type

func (DefaultPrivacyPolicyMap) ToDefaultPrivacyPolicyMapOutput

func (i DefaultPrivacyPolicyMap) ToDefaultPrivacyPolicyMapOutput() DefaultPrivacyPolicyMapOutput

func (DefaultPrivacyPolicyMap) ToDefaultPrivacyPolicyMapOutputWithContext

func (i DefaultPrivacyPolicyMap) ToDefaultPrivacyPolicyMapOutputWithContext(ctx context.Context) DefaultPrivacyPolicyMapOutput

func (DefaultPrivacyPolicyMap) ToOutput

type DefaultPrivacyPolicyMapInput

type DefaultPrivacyPolicyMapInput interface {
	pulumi.Input

	ToDefaultPrivacyPolicyMapOutput() DefaultPrivacyPolicyMapOutput
	ToDefaultPrivacyPolicyMapOutputWithContext(context.Context) DefaultPrivacyPolicyMapOutput
}

DefaultPrivacyPolicyMapInput is an input type that accepts DefaultPrivacyPolicyMap and DefaultPrivacyPolicyMapOutput values. You can construct a concrete instance of `DefaultPrivacyPolicyMapInput` via:

DefaultPrivacyPolicyMap{ "key": DefaultPrivacyPolicyArgs{...} }

type DefaultPrivacyPolicyMapOutput

type DefaultPrivacyPolicyMapOutput struct{ *pulumi.OutputState }

func (DefaultPrivacyPolicyMapOutput) ElementType

func (DefaultPrivacyPolicyMapOutput) MapIndex

func (DefaultPrivacyPolicyMapOutput) ToDefaultPrivacyPolicyMapOutput

func (o DefaultPrivacyPolicyMapOutput) ToDefaultPrivacyPolicyMapOutput() DefaultPrivacyPolicyMapOutput

func (DefaultPrivacyPolicyMapOutput) ToDefaultPrivacyPolicyMapOutputWithContext

func (o DefaultPrivacyPolicyMapOutput) ToDefaultPrivacyPolicyMapOutputWithContext(ctx context.Context) DefaultPrivacyPolicyMapOutput

func (DefaultPrivacyPolicyMapOutput) ToOutput

type DefaultPrivacyPolicyOutput

type DefaultPrivacyPolicyOutput struct{ *pulumi.OutputState }

func (DefaultPrivacyPolicyOutput) ElementType

func (DefaultPrivacyPolicyOutput) ElementType() reflect.Type

func (DefaultPrivacyPolicyOutput) SupportEmail

func (DefaultPrivacyPolicyOutput) ToDefaultPrivacyPolicyOutput

func (o DefaultPrivacyPolicyOutput) ToDefaultPrivacyPolicyOutput() DefaultPrivacyPolicyOutput

func (DefaultPrivacyPolicyOutput) ToDefaultPrivacyPolicyOutputWithContext

func (o DefaultPrivacyPolicyOutput) ToDefaultPrivacyPolicyOutputWithContext(ctx context.Context) DefaultPrivacyPolicyOutput

func (DefaultPrivacyPolicyOutput) ToOutput

type DefaultPrivacyPolicyState

type DefaultPrivacyPolicyState struct {
	HelpLink     pulumi.StringPtrInput
	PrivacyLink  pulumi.StringPtrInput
	SupportEmail pulumi.StringPtrInput
	TosLink      pulumi.StringPtrInput
}

func (DefaultPrivacyPolicyState) ElementType

func (DefaultPrivacyPolicyState) ElementType() reflect.Type

type Domain

type Domain struct {
	pulumi.CustomResourceState

	// Is domain primary
	IsPrimary pulumi.BoolPtrOutput `pulumi:"isPrimary"`
	// Is domain verified
	IsVerified pulumi.BoolOutput `pulumi:"isVerified"`
	// Name of the domain
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Validation type
	ValidationType pulumi.IntOutput `pulumi:"validationType"`
}

Resource representing a domain of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDomain(ctx, "default", &zitadel.DomainArgs{
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			IsPrimary: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `name[:org_id]`, e.g.

```sh

$ pulumi import zitadel:index/domain:Domain imported 'example.com:123456789012345678'

```

func GetDomain

func GetDomain(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainState, opts ...pulumi.ResourceOption) (*Domain, error)

GetDomain gets an existing Domain resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomain

func NewDomain(ctx *pulumi.Context,
	name string, args *DomainArgs, opts ...pulumi.ResourceOption) (*Domain, error)

NewDomain registers a new resource with the given unique name, arguments, and options.

func (*Domain) ElementType

func (*Domain) ElementType() reflect.Type

func (*Domain) ToDomainOutput

func (i *Domain) ToDomainOutput() DomainOutput

func (*Domain) ToDomainOutputWithContext

func (i *Domain) ToDomainOutputWithContext(ctx context.Context) DomainOutput

func (*Domain) ToOutput

func (i *Domain) ToOutput(ctx context.Context) pulumix.Output[*Domain]

type DomainArgs

type DomainArgs struct {
	// Is domain primary
	IsPrimary pulumi.BoolPtrInput
	// Name of the domain
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
}

The set of arguments for constructing a Domain resource.

func (DomainArgs) ElementType

func (DomainArgs) ElementType() reflect.Type

type DomainArray

type DomainArray []DomainInput

func (DomainArray) ElementType

func (DomainArray) ElementType() reflect.Type

func (DomainArray) ToDomainArrayOutput

func (i DomainArray) ToDomainArrayOutput() DomainArrayOutput

func (DomainArray) ToDomainArrayOutputWithContext

func (i DomainArray) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

func (DomainArray) ToOutput

func (i DomainArray) ToOutput(ctx context.Context) pulumix.Output[[]*Domain]

type DomainArrayInput

type DomainArrayInput interface {
	pulumi.Input

	ToDomainArrayOutput() DomainArrayOutput
	ToDomainArrayOutputWithContext(context.Context) DomainArrayOutput
}

DomainArrayInput is an input type that accepts DomainArray and DomainArrayOutput values. You can construct a concrete instance of `DomainArrayInput` via:

DomainArray{ DomainArgs{...} }

type DomainArrayOutput

type DomainArrayOutput struct{ *pulumi.OutputState }

func (DomainArrayOutput) ElementType

func (DomainArrayOutput) ElementType() reflect.Type

func (DomainArrayOutput) Index

func (DomainArrayOutput) ToDomainArrayOutput

func (o DomainArrayOutput) ToDomainArrayOutput() DomainArrayOutput

func (DomainArrayOutput) ToDomainArrayOutputWithContext

func (o DomainArrayOutput) ToDomainArrayOutputWithContext(ctx context.Context) DomainArrayOutput

func (DomainArrayOutput) ToOutput

func (o DomainArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Domain]

type DomainInput

type DomainInput interface {
	pulumi.Input

	ToDomainOutput() DomainOutput
	ToDomainOutputWithContext(ctx context.Context) DomainOutput
}

type DomainMap

type DomainMap map[string]DomainInput

func (DomainMap) ElementType

func (DomainMap) ElementType() reflect.Type

func (DomainMap) ToDomainMapOutput

func (i DomainMap) ToDomainMapOutput() DomainMapOutput

func (DomainMap) ToDomainMapOutputWithContext

func (i DomainMap) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

func (DomainMap) ToOutput

func (i DomainMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Domain]

type DomainMapInput

type DomainMapInput interface {
	pulumi.Input

	ToDomainMapOutput() DomainMapOutput
	ToDomainMapOutputWithContext(context.Context) DomainMapOutput
}

DomainMapInput is an input type that accepts DomainMap and DomainMapOutput values. You can construct a concrete instance of `DomainMapInput` via:

DomainMap{ "key": DomainArgs{...} }

type DomainMapOutput

type DomainMapOutput struct{ *pulumi.OutputState }

func (DomainMapOutput) ElementType

func (DomainMapOutput) ElementType() reflect.Type

func (DomainMapOutput) MapIndex

func (DomainMapOutput) ToDomainMapOutput

func (o DomainMapOutput) ToDomainMapOutput() DomainMapOutput

func (DomainMapOutput) ToDomainMapOutputWithContext

func (o DomainMapOutput) ToDomainMapOutputWithContext(ctx context.Context) DomainMapOutput

func (DomainMapOutput) ToOutput

func (o DomainMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Domain]

type DomainOutput

type DomainOutput struct{ *pulumi.OutputState }

func (DomainOutput) ElementType

func (DomainOutput) ElementType() reflect.Type

func (DomainOutput) IsPrimary

func (o DomainOutput) IsPrimary() pulumi.BoolPtrOutput

Is domain primary

func (DomainOutput) IsVerified

func (o DomainOutput) IsVerified() pulumi.BoolOutput

Is domain verified

func (DomainOutput) Name

func (o DomainOutput) Name() pulumi.StringOutput

Name of the domain

func (DomainOutput) OrgId

ID of the organization

func (DomainOutput) ToDomainOutput

func (o DomainOutput) ToDomainOutput() DomainOutput

func (DomainOutput) ToDomainOutputWithContext

func (o DomainOutput) ToDomainOutputWithContext(ctx context.Context) DomainOutput

func (DomainOutput) ToOutput

func (o DomainOutput) ToOutput(ctx context.Context) pulumix.Output[*Domain]

func (DomainOutput) ValidationType

func (o DomainOutput) ValidationType() pulumi.IntOutput

Validation type

type DomainPolicy

type DomainPolicy struct {
	pulumi.CustomResourceState

	// ID of the organization
	OrgId                                  pulumi.StringPtrOutput `pulumi:"orgId"`
	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolOutput      `pulumi:"smtpSenderAddressMatchesInstanceDomain"`
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolOutput `pulumi:"userLoginMustBeDomain"`
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolOutput `pulumi:"validateOrgDomains"`
}

Resource representing the custom domain policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewDomainPolicy(ctx, "default", &zitadel.DomainPolicyArgs{
			OrgId:                                  pulumi.Any(data.Zitadel_org.Default.Id),
			UserLoginMustBeDomain:                  pulumi.Bool(false),
			ValidateOrgDomains:                     pulumi.Bool(true),
			SmtpSenderAddressMatchesInstanceDomain: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/domainPolicy:DomainPolicy imported '123456789012345678'

```

func GetDomainPolicy

func GetDomainPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DomainPolicyState, opts ...pulumi.ResourceOption) (*DomainPolicy, error)

GetDomainPolicy gets an existing DomainPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDomainPolicy

func NewDomainPolicy(ctx *pulumi.Context,
	name string, args *DomainPolicyArgs, opts ...pulumi.ResourceOption) (*DomainPolicy, error)

NewDomainPolicy registers a new resource with the given unique name, arguments, and options.

func (*DomainPolicy) ElementType

func (*DomainPolicy) ElementType() reflect.Type

func (*DomainPolicy) ToDomainPolicyOutput

func (i *DomainPolicy) ToDomainPolicyOutput() DomainPolicyOutput

func (*DomainPolicy) ToDomainPolicyOutputWithContext

func (i *DomainPolicy) ToDomainPolicyOutputWithContext(ctx context.Context) DomainPolicyOutput

func (*DomainPolicy) ToOutput

type DomainPolicyArgs

type DomainPolicyArgs struct {
	// ID of the organization
	OrgId                                  pulumi.StringPtrInput
	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolInput
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolInput
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolInput
}

The set of arguments for constructing a DomainPolicy resource.

func (DomainPolicyArgs) ElementType

func (DomainPolicyArgs) ElementType() reflect.Type

type DomainPolicyArray

type DomainPolicyArray []DomainPolicyInput

func (DomainPolicyArray) ElementType

func (DomainPolicyArray) ElementType() reflect.Type

func (DomainPolicyArray) ToDomainPolicyArrayOutput

func (i DomainPolicyArray) ToDomainPolicyArrayOutput() DomainPolicyArrayOutput

func (DomainPolicyArray) ToDomainPolicyArrayOutputWithContext

func (i DomainPolicyArray) ToDomainPolicyArrayOutputWithContext(ctx context.Context) DomainPolicyArrayOutput

func (DomainPolicyArray) ToOutput

type DomainPolicyArrayInput

type DomainPolicyArrayInput interface {
	pulumi.Input

	ToDomainPolicyArrayOutput() DomainPolicyArrayOutput
	ToDomainPolicyArrayOutputWithContext(context.Context) DomainPolicyArrayOutput
}

DomainPolicyArrayInput is an input type that accepts DomainPolicyArray and DomainPolicyArrayOutput values. You can construct a concrete instance of `DomainPolicyArrayInput` via:

DomainPolicyArray{ DomainPolicyArgs{...} }

type DomainPolicyArrayOutput

type DomainPolicyArrayOutput struct{ *pulumi.OutputState }

func (DomainPolicyArrayOutput) ElementType

func (DomainPolicyArrayOutput) ElementType() reflect.Type

func (DomainPolicyArrayOutput) Index

func (DomainPolicyArrayOutput) ToDomainPolicyArrayOutput

func (o DomainPolicyArrayOutput) ToDomainPolicyArrayOutput() DomainPolicyArrayOutput

func (DomainPolicyArrayOutput) ToDomainPolicyArrayOutputWithContext

func (o DomainPolicyArrayOutput) ToDomainPolicyArrayOutputWithContext(ctx context.Context) DomainPolicyArrayOutput

func (DomainPolicyArrayOutput) ToOutput

type DomainPolicyInput

type DomainPolicyInput interface {
	pulumi.Input

	ToDomainPolicyOutput() DomainPolicyOutput
	ToDomainPolicyOutputWithContext(ctx context.Context) DomainPolicyOutput
}

type DomainPolicyMap

type DomainPolicyMap map[string]DomainPolicyInput

func (DomainPolicyMap) ElementType

func (DomainPolicyMap) ElementType() reflect.Type

func (DomainPolicyMap) ToDomainPolicyMapOutput

func (i DomainPolicyMap) ToDomainPolicyMapOutput() DomainPolicyMapOutput

func (DomainPolicyMap) ToDomainPolicyMapOutputWithContext

func (i DomainPolicyMap) ToDomainPolicyMapOutputWithContext(ctx context.Context) DomainPolicyMapOutput

func (DomainPolicyMap) ToOutput

type DomainPolicyMapInput

type DomainPolicyMapInput interface {
	pulumi.Input

	ToDomainPolicyMapOutput() DomainPolicyMapOutput
	ToDomainPolicyMapOutputWithContext(context.Context) DomainPolicyMapOutput
}

DomainPolicyMapInput is an input type that accepts DomainPolicyMap and DomainPolicyMapOutput values. You can construct a concrete instance of `DomainPolicyMapInput` via:

DomainPolicyMap{ "key": DomainPolicyArgs{...} }

type DomainPolicyMapOutput

type DomainPolicyMapOutput struct{ *pulumi.OutputState }

func (DomainPolicyMapOutput) ElementType

func (DomainPolicyMapOutput) ElementType() reflect.Type

func (DomainPolicyMapOutput) MapIndex

func (DomainPolicyMapOutput) ToDomainPolicyMapOutput

func (o DomainPolicyMapOutput) ToDomainPolicyMapOutput() DomainPolicyMapOutput

func (DomainPolicyMapOutput) ToDomainPolicyMapOutputWithContext

func (o DomainPolicyMapOutput) ToDomainPolicyMapOutputWithContext(ctx context.Context) DomainPolicyMapOutput

func (DomainPolicyMapOutput) ToOutput

type DomainPolicyOutput

type DomainPolicyOutput struct{ *pulumi.OutputState }

func (DomainPolicyOutput) ElementType

func (DomainPolicyOutput) ElementType() reflect.Type

func (DomainPolicyOutput) OrgId

ID of the organization

func (DomainPolicyOutput) SmtpSenderAddressMatchesInstanceDomain

func (o DomainPolicyOutput) SmtpSenderAddressMatchesInstanceDomain() pulumi.BoolOutput

func (DomainPolicyOutput) ToDomainPolicyOutput

func (o DomainPolicyOutput) ToDomainPolicyOutput() DomainPolicyOutput

func (DomainPolicyOutput) ToDomainPolicyOutputWithContext

func (o DomainPolicyOutput) ToDomainPolicyOutputWithContext(ctx context.Context) DomainPolicyOutput

func (DomainPolicyOutput) ToOutput

func (DomainPolicyOutput) UserLoginMustBeDomain

func (o DomainPolicyOutput) UserLoginMustBeDomain() pulumi.BoolOutput

User login must be domain

func (DomainPolicyOutput) ValidateOrgDomains

func (o DomainPolicyOutput) ValidateOrgDomains() pulumi.BoolOutput

Validate organization domains

type DomainPolicyState

type DomainPolicyState struct {
	// ID of the organization
	OrgId                                  pulumi.StringPtrInput
	SmtpSenderAddressMatchesInstanceDomain pulumi.BoolPtrInput
	// User login must be domain
	UserLoginMustBeDomain pulumi.BoolPtrInput
	// Validate organization domains
	ValidateOrgDomains pulumi.BoolPtrInput
}

func (DomainPolicyState) ElementType

func (DomainPolicyState) ElementType() reflect.Type

type DomainState

type DomainState struct {
	// Is domain primary
	IsPrimary pulumi.BoolPtrInput
	// Is domain verified
	IsVerified pulumi.BoolPtrInput
	// Name of the domain
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Validation type
	ValidationType pulumi.IntPtrInput
}

func (DomainState) ElementType

func (DomainState) ElementType() reflect.Type

type GetApplicationApisArgs

type GetApplicationApisArgs struct {
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationApis.

type GetApplicationApisOutputArgs

type GetApplicationApisOutputArgs struct {
	// Name of the application
	Name pulumi.StringInput `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod pulumi.StringPtrInput `pulumi:"nameMethod"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationApis.

func (GetApplicationApisOutputArgs) ElementType

type GetApplicationApisResult

type GetApplicationApisResult struct {
	// A set of all IDs.
	AppIds []string `pulumi:"appIds"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of values returned by getApplicationApis.

func GetApplicationApis

func GetApplicationApis(ctx *pulumi.Context, args *GetApplicationApisArgs, opts ...pulumi.InvokeOption) (*GetApplicationApisResult, error)

Datasource representing multiple API applications belonging to a project.

type GetApplicationApisResultOutput

type GetApplicationApisResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationApis.

func (GetApplicationApisResultOutput) AppIds

A set of all IDs.

func (GetApplicationApisResultOutput) ElementType

func (GetApplicationApisResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetApplicationApisResultOutput) Name

Name of the application

func (GetApplicationApisResultOutput) NameMethod

Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetApplicationApisResultOutput) OrgId

ID of the organization

func (GetApplicationApisResultOutput) ProjectId

ID of the project

func (GetApplicationApisResultOutput) ToGetApplicationApisResultOutput

func (o GetApplicationApisResultOutput) ToGetApplicationApisResultOutput() GetApplicationApisResultOutput

func (GetApplicationApisResultOutput) ToGetApplicationApisResultOutputWithContext

func (o GetApplicationApisResultOutput) ToGetApplicationApisResultOutputWithContext(ctx context.Context) GetApplicationApisResultOutput

func (GetApplicationApisResultOutput) ToOutput

type GetApplicationOidcsArgs

type GetApplicationOidcsArgs struct {
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationOidcs.

type GetApplicationOidcsOutputArgs

type GetApplicationOidcsOutputArgs struct {
	// Name of the application
	Name pulumi.StringInput `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod pulumi.StringPtrInput `pulumi:"nameMethod"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationOidcs.

func (GetApplicationOidcsOutputArgs) ElementType

type GetApplicationOidcsResult

type GetApplicationOidcsResult struct {
	// A set of all IDs.
	AppIds []string `pulumi:"appIds"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of values returned by getApplicationOidcs.

func GetApplicationOidcs

func GetApplicationOidcs(ctx *pulumi.Context, args *GetApplicationOidcsArgs, opts ...pulumi.InvokeOption) (*GetApplicationOidcsResult, error)

Datasource representing multiple OIDC applications belonging to a project.

type GetApplicationOidcsResultOutput

type GetApplicationOidcsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationOidcs.

func (GetApplicationOidcsResultOutput) AppIds

A set of all IDs.

func (GetApplicationOidcsResultOutput) ElementType

func (GetApplicationOidcsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetApplicationOidcsResultOutput) Name

Name of the application

func (GetApplicationOidcsResultOutput) NameMethod

Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetApplicationOidcsResultOutput) OrgId

ID of the organization

func (GetApplicationOidcsResultOutput) ProjectId

ID of the project

func (GetApplicationOidcsResultOutput) ToGetApplicationOidcsResultOutput

func (o GetApplicationOidcsResultOutput) ToGetApplicationOidcsResultOutput() GetApplicationOidcsResultOutput

func (GetApplicationOidcsResultOutput) ToGetApplicationOidcsResultOutputWithContext

func (o GetApplicationOidcsResultOutput) ToGetApplicationOidcsResultOutputWithContext(ctx context.Context) GetApplicationOidcsResultOutput

func (GetApplicationOidcsResultOutput) ToOutput

type GetApplicationSamlsArgs

type GetApplicationSamlsArgs struct {
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationSamls.

type GetApplicationSamlsOutputArgs

type GetApplicationSamlsOutputArgs struct {
	// Name of the application
	Name pulumi.StringInput `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod pulumi.StringPtrInput `pulumi:"nameMethod"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationSamls.

func (GetApplicationSamlsOutputArgs) ElementType

type GetApplicationSamlsResult

type GetApplicationSamlsResult struct {
	// A set of all IDs.
	AppIds []string `pulumi:"appIds"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the application
	Name string `pulumi:"name"`
	// Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of values returned by getApplicationSamls.

func GetApplicationSamls

func GetApplicationSamls(ctx *pulumi.Context, args *GetApplicationSamlsArgs, opts ...pulumi.InvokeOption) (*GetApplicationSamlsResult, error)

Datasource representing multiple SAML applications belonging to a project.

type GetApplicationSamlsResultOutput

type GetApplicationSamlsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationSamls.

func (GetApplicationSamlsResultOutput) AppIds

A set of all IDs.

func (GetApplicationSamlsResultOutput) ElementType

func (GetApplicationSamlsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetApplicationSamlsResultOutput) Name

Name of the application

func (GetApplicationSamlsResultOutput) NameMethod

Method for querying applications by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetApplicationSamlsResultOutput) OrgId

ID of the organization

func (GetApplicationSamlsResultOutput) ProjectId

ID of the project

func (GetApplicationSamlsResultOutput) ToGetApplicationSamlsResultOutput

func (o GetApplicationSamlsResultOutput) ToGetApplicationSamlsResultOutput() GetApplicationSamlsResultOutput

func (GetApplicationSamlsResultOutput) ToGetApplicationSamlsResultOutputWithContext

func (o GetApplicationSamlsResultOutput) ToGetApplicationSamlsResultOutputWithContext(ctx context.Context) GetApplicationSamlsResultOutput

func (GetApplicationSamlsResultOutput) ToOutput

type GetMachineUsersArgs

type GetMachineUsersArgs struct {
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Username
	UserName string `pulumi:"userName"`
	// Method for querying machine users by username, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	UserNameMethod *string `pulumi:"userNameMethod"`
}

A collection of arguments for invoking getMachineUsers.

type GetMachineUsersOutputArgs

type GetMachineUsersOutputArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// Username
	UserName pulumi.StringInput `pulumi:"userName"`
	// Method for querying machine users by username, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	UserNameMethod pulumi.StringPtrInput `pulumi:"userNameMethod"`
}

A collection of arguments for invoking getMachineUsers.

func (GetMachineUsersOutputArgs) ElementType

func (GetMachineUsersOutputArgs) ElementType() reflect.Type

type GetMachineUsersResult

type GetMachineUsersResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// A set of all IDs.
	UserIds []string `pulumi:"userIds"`
	// Username
	UserName string `pulumi:"userName"`
	// Method for querying machine users by username, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	UserNameMethod *string `pulumi:"userNameMethod"`
}

A collection of values returned by getMachineUsers.

func GetMachineUsers

func GetMachineUsers(ctx *pulumi.Context, args *GetMachineUsersArgs, opts ...pulumi.InvokeOption) (*GetMachineUsersResult, error)

Datasource representing a serviceaccount situated under an organization, which then can be authorized through memberships or direct grants on other resources.

type GetMachineUsersResultOutput

type GetMachineUsersResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getMachineUsers.

func (GetMachineUsersResultOutput) ElementType

func (GetMachineUsersResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetMachineUsersResultOutput) OrgId

ID of the organization

func (GetMachineUsersResultOutput) ToGetMachineUsersResultOutput

func (o GetMachineUsersResultOutput) ToGetMachineUsersResultOutput() GetMachineUsersResultOutput

func (GetMachineUsersResultOutput) ToGetMachineUsersResultOutputWithContext

func (o GetMachineUsersResultOutput) ToGetMachineUsersResultOutputWithContext(ctx context.Context) GetMachineUsersResultOutput

func (GetMachineUsersResultOutput) ToOutput

func (GetMachineUsersResultOutput) UserIds

A set of all IDs.

func (GetMachineUsersResultOutput) UserName

Username

func (GetMachineUsersResultOutput) UserNameMethod

Method for querying machine users by username, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

type GetOrgJwtIdpArgs

type GetOrgJwtIdpArgs struct {
	// The ID of this resource.
	IdpId string `pulumi:"idpId"`
	// ID of the organization
	OrgId string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgJwtIdp.

type GetOrgJwtIdpOutputArgs

type GetOrgJwtIdpOutputArgs struct {
	// The ID of this resource.
	IdpId pulumi.StringInput `pulumi:"idpId"`
	// ID of the organization
	OrgId pulumi.StringInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgJwtIdp.

func (GetOrgJwtIdpOutputArgs) ElementType

func (GetOrgJwtIdpOutputArgs) ElementType() reflect.Type

type GetOrgJwtIdpResult

type GetOrgJwtIdpResult struct {
	// auto register for users from this idp
	AutoRegister bool `pulumi:"autoRegister"`
	// the name of the header where the JWT is sent in, default is authorization
	HeaderName string `pulumi:"headerName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The ID of this resource.
	IdpId string `pulumi:"idpId"`
	// the issuer of the jwt (for validation)
	Issuer string `pulumi:"issuer"`
	// the endpoint where the jwt can be extracted
	JwtEndpoint string `pulumi:"jwtEndpoint"`
	// the endpoint to the key (JWK) which are used to sign the JWT with
	KeysEndpoint string `pulumi:"keysEndpoint"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId string `pulumi:"orgId"`
	// Some identity providers specify the styling of the button to their login
	StylingType string `pulumi:"stylingType"`
}

A collection of values returned by getOrgJwtIdp.

func GetOrgJwtIdp

func GetOrgJwtIdp(ctx *pulumi.Context, args *GetOrgJwtIdpArgs, opts ...pulumi.InvokeOption) (*GetOrgJwtIdpResult, error)

Datasource representing a generic JWT IdP on the organization.

type GetOrgJwtIdpResultOutput

type GetOrgJwtIdpResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgJwtIdp.

func (GetOrgJwtIdpResultOutput) AutoRegister

func (o GetOrgJwtIdpResultOutput) AutoRegister() pulumi.BoolOutput

auto register for users from this idp

func (GetOrgJwtIdpResultOutput) ElementType

func (GetOrgJwtIdpResultOutput) ElementType() reflect.Type

func (GetOrgJwtIdpResultOutput) HeaderName

the name of the header where the JWT is sent in, default is authorization

func (GetOrgJwtIdpResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetOrgJwtIdpResultOutput) IdpId

The ID of this resource.

func (GetOrgJwtIdpResultOutput) Issuer

the issuer of the jwt (for validation)

func (GetOrgJwtIdpResultOutput) JwtEndpoint

the endpoint where the jwt can be extracted

func (GetOrgJwtIdpResultOutput) KeysEndpoint

func (o GetOrgJwtIdpResultOutput) KeysEndpoint() pulumi.StringOutput

the endpoint to the key (JWK) which are used to sign the JWT with

func (GetOrgJwtIdpResultOutput) Name

Name of the IDP

func (GetOrgJwtIdpResultOutput) OrgId

ID of the organization

func (GetOrgJwtIdpResultOutput) StylingType

Some identity providers specify the styling of the button to their login

func (GetOrgJwtIdpResultOutput) ToGetOrgJwtIdpResultOutput

func (o GetOrgJwtIdpResultOutput) ToGetOrgJwtIdpResultOutput() GetOrgJwtIdpResultOutput

func (GetOrgJwtIdpResultOutput) ToGetOrgJwtIdpResultOutputWithContext

func (o GetOrgJwtIdpResultOutput) ToGetOrgJwtIdpResultOutputWithContext(ctx context.Context) GetOrgJwtIdpResultOutput

func (GetOrgJwtIdpResultOutput) ToOutput

type GetOrgOidcIdpArgs

type GetOrgOidcIdpArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgOidcIdp.

type GetOrgOidcIdpOutputArgs

type GetOrgOidcIdpOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgOidcIdp.

func (GetOrgOidcIdpOutputArgs) ElementType

func (GetOrgOidcIdpOutputArgs) ElementType() reflect.Type

type GetOrgOidcIdpResult

type GetOrgOidcIdpResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// if true, provider information get mapped from the id token, not from the userinfo endpoint.
	IsIdTokenMapping bool `pulumi:"isIdTokenMapping"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// the issuer of the idp
	Issuer string `pulumi:"issuer"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getOrgOidcIdp.

func GetOrgOidcIdp

func GetOrgOidcIdp(ctx *pulumi.Context, args *GetOrgOidcIdpArgs, opts ...pulumi.InvokeOption) (*GetOrgOidcIdpResult, error)

Datasource representing a generic OIDC IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.GetOrgOidcIdp(ctx, &zitadel.GetOrgOidcIdpArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("orgOidcIdp", _default)
		return nil
	})
}

```

type GetOrgOidcIdpResultOutput

type GetOrgOidcIdpResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgOidcIdp.

func (GetOrgOidcIdpResultOutput) ClientId

client id generated by the identity provider

func (GetOrgOidcIdpResultOutput) ClientSecret

client secret generated by the identity provider

func (GetOrgOidcIdpResultOutput) ElementType

func (GetOrgOidcIdpResultOutput) ElementType() reflect.Type

func (GetOrgOidcIdpResultOutput) Id

The ID of this resource.

func (GetOrgOidcIdpResultOutput) IsAutoCreation

func (o GetOrgOidcIdpResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (GetOrgOidcIdpResultOutput) IsAutoUpdate

func (o GetOrgOidcIdpResultOutput) IsAutoUpdate() pulumi.BoolOutput

enabled if a the ZITADEL account fields are updated automatically on each login

func (GetOrgOidcIdpResultOutput) IsCreationAllowed

func (o GetOrgOidcIdpResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (GetOrgOidcIdpResultOutput) IsIdTokenMapping

func (o GetOrgOidcIdpResultOutput) IsIdTokenMapping() pulumi.BoolOutput

if true, provider information get mapped from the id token, not from the userinfo endpoint.

func (GetOrgOidcIdpResultOutput) IsLinkingAllowed

func (o GetOrgOidcIdpResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (GetOrgOidcIdpResultOutput) Issuer

the issuer of the idp

func (GetOrgOidcIdpResultOutput) Name

Name of the IDP

func (GetOrgOidcIdpResultOutput) OrgId

ID of the organization

func (GetOrgOidcIdpResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (GetOrgOidcIdpResultOutput) ToGetOrgOidcIdpResultOutput

func (o GetOrgOidcIdpResultOutput) ToGetOrgOidcIdpResultOutput() GetOrgOidcIdpResultOutput

func (GetOrgOidcIdpResultOutput) ToGetOrgOidcIdpResultOutputWithContext

func (o GetOrgOidcIdpResultOutput) ToGetOrgOidcIdpResultOutputWithContext(ctx context.Context) GetOrgOidcIdpResultOutput

func (GetOrgOidcIdpResultOutput) ToOutput

type GetOrgsArgs

type GetOrgsArgs struct {
	// A domain of the org.
	Domain *string `pulumi:"domain"`
	// Method for querying orgs by domain, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	DomainMethod *string `pulumi:"domainMethod"`
	// Name of the org.
	Name *string `pulumi:"name"`
	// Method for querying orgs by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED
	State *string `pulumi:"state"`
}

A collection of arguments for invoking getOrgs.

type GetOrgsOutputArgs

type GetOrgsOutputArgs struct {
	// A domain of the org.
	Domain pulumi.StringPtrInput `pulumi:"domain"`
	// Method for querying orgs by domain, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	DomainMethod pulumi.StringPtrInput `pulumi:"domainMethod"`
	// Name of the org.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// Method for querying orgs by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod pulumi.StringPtrInput `pulumi:"nameMethod"`
	// State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED
	State pulumi.StringPtrInput `pulumi:"state"`
}

A collection of arguments for invoking getOrgs.

func (GetOrgsOutputArgs) ElementType

func (GetOrgsOutputArgs) ElementType() reflect.Type

type GetOrgsResult

type GetOrgsResult struct {
	// A domain of the org.
	Domain *string `pulumi:"domain"`
	// Method for querying orgs by domain, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	DomainMethod *string `pulumi:"domainMethod"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A set of all organization IDs.
	Ids []string `pulumi:"ids"`
	// Name of the org.
	Name *string `pulumi:"name"`
	// Method for querying orgs by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// Primary domain of the org
	PrimaryDomain string `pulumi:"primaryDomain"`
	// State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED
	State *string `pulumi:"state"`
}

A collection of values returned by getOrgs.

func GetOrgs

func GetOrgs(ctx *pulumi.Context, args *GetOrgsArgs, opts ...pulumi.InvokeOption) (*GetOrgsResult, error)

Datasource representing an organization in ZITADEL, which is the highest level after the instance and contains several other resource including policies if the configuration differs to the default policies on the instance.

type GetOrgsResultOutput

type GetOrgsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgs.

func (GetOrgsResultOutput) Domain

A domain of the org.

func (GetOrgsResultOutput) DomainMethod

func (o GetOrgsResultOutput) DomainMethod() pulumi.StringPtrOutput

Method for querying orgs by domain, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetOrgsResultOutput) ElementType

func (GetOrgsResultOutput) ElementType() reflect.Type

func (GetOrgsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetOrgsResultOutput) Ids

A set of all organization IDs.

func (GetOrgsResultOutput) Name

Name of the org.

func (GetOrgsResultOutput) NameMethod

Method for querying orgs by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetOrgsResultOutput) PrimaryDomain

func (o GetOrgsResultOutput) PrimaryDomain() pulumi.StringOutput

Primary domain of the org

func (GetOrgsResultOutput) State

State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED

func (GetOrgsResultOutput) ToGetOrgsResultOutput

func (o GetOrgsResultOutput) ToGetOrgsResultOutput() GetOrgsResultOutput

func (GetOrgsResultOutput) ToGetOrgsResultOutputWithContext

func (o GetOrgsResultOutput) ToGetOrgsResultOutputWithContext(ctx context.Context) GetOrgsResultOutput

func (GetOrgsResultOutput) ToOutput

type GetProjectsArgs

type GetProjectsArgs struct {
	// Name of the project
	Name string `pulumi:"name"`
	// Method for querying projects by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getProjects.

type GetProjectsOutputArgs

type GetProjectsOutputArgs struct {
	// Name of the project
	Name pulumi.StringInput `pulumi:"name"`
	// Method for querying projects by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod pulumi.StringPtrInput `pulumi:"nameMethod"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getProjects.

func (GetProjectsOutputArgs) ElementType

func (GetProjectsOutputArgs) ElementType() reflect.Type

type GetProjectsResult

type GetProjectsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the project
	Name string `pulumi:"name"`
	// Method for querying projects by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE
	NameMethod *string `pulumi:"nameMethod"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// A set of all project IDs.
	ProjectIds []string `pulumi:"projectIds"`
}

A collection of values returned by getProjects.

func GetProjects

func GetProjects(ctx *pulumi.Context, args *GetProjectsArgs, opts ...pulumi.InvokeOption) (*GetProjectsResult, error)

Datasource representing the project, which can then be granted to different organizations or users directly, containing different applications.

type GetProjectsResultOutput

type GetProjectsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getProjects.

func (GetProjectsResultOutput) ElementType

func (GetProjectsResultOutput) ElementType() reflect.Type

func (GetProjectsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetProjectsResultOutput) Name

Name of the project

func (GetProjectsResultOutput) NameMethod

Method for querying projects by name, supported values: TEXT*QUERY*METHOD*EQUALS, TEXT*QUERY*METHOD*EQUALS*IGNORE*CASE, TEXT*QUERY*METHOD*STARTS*WITH, TEXT*QUERY*METHOD*STARTS*WITH*IGNORE*CASE, TEXT*QUERY*METHOD*CONTAINS, TEXT*QUERY*METHOD*CONTAINS*IGNORE*CASE, TEXT*QUERY*METHOD*ENDS*WITH, TEXT*QUERY*METHOD*ENDS*WITH*IGNORE*CASE

func (GetProjectsResultOutput) OrgId

ID of the organization

func (GetProjectsResultOutput) ProjectIds

A set of all project IDs.

func (GetProjectsResultOutput) ToGetProjectsResultOutput

func (o GetProjectsResultOutput) ToGetProjectsResultOutput() GetProjectsResultOutput

func (GetProjectsResultOutput) ToGetProjectsResultOutputWithContext

func (o GetProjectsResultOutput) ToGetProjectsResultOutputWithContext(ctx context.Context) GetProjectsResultOutput

func (GetProjectsResultOutput) ToOutput

type HumanUser

type HumanUser struct {
	pulumi.CustomResourceState

	// Display name of the user
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Email of the user
	Email pulumi.StringOutput `pulumi:"email"`
	// First name of the user
	FirstName pulumi.StringOutput `pulumi:"firstName"`
	// Gender of the user, supported values: GENDER*UNSPECIFIED, GENDER*FEMALE, GENDER*MALE, GENDER*DIVERSE
	Gender pulumi.StringPtrOutput `pulumi:"gender"`
	// Initially set password for the user, not changeable after creation
	InitialPassword pulumi.StringPtrOutput `pulumi:"initialPassword"`
	// Is the email verified of the user, can only be true if password of the user is set
	IsEmailVerified pulumi.BoolPtrOutput `pulumi:"isEmailVerified"`
	// Is the phone verified of the user
	IsPhoneVerified pulumi.BoolPtrOutput `pulumi:"isPhoneVerified"`
	// Last name of the user
	LastName pulumi.StringOutput `pulumi:"lastName"`
	// Loginnames
	LoginNames pulumi.StringArrayOutput `pulumi:"loginNames"`
	// Nick name of the user
	NickName pulumi.StringPtrOutput `pulumi:"nickName"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Phone of the user
	Phone pulumi.StringPtrOutput `pulumi:"phone"`
	// Preferred language of the user
	PreferredLanguage pulumi.StringPtrOutput `pulumi:"preferredLanguage"`
	// Preferred login name
	PreferredLoginName pulumi.StringOutput `pulumi:"preferredLoginName"`
	// State of the user
	State pulumi.StringOutput `pulumi:"state"`
	// Username
	UserName pulumi.StringOutput `pulumi:"userName"`
}

**Caution: Email can only be set verified if a password is set for the user, either with initialPassword or during runtime**

Resource representing a human user situated under an organization, which then can be authorized through memberships or direct grants on other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewHumanUser(ctx, "default", &zitadel.HumanUserArgs{
			OrgId:             pulumi.Any(data.Zitadel_org.Default.Id),
			UserName:          pulumi.String("humanfull@localhost.com"),
			FirstName:         pulumi.String("firstname"),
			LastName:          pulumi.String("lastname"),
			NickName:          pulumi.String("nickname"),
			DisplayName:       pulumi.String("displayname"),
			PreferredLanguage: pulumi.String("de"),
			Gender:            pulumi.String("GENDER_MALE"),
			Phone:             pulumi.String("+41799999999"),
			IsPhoneVerified:   pulumi.Bool(true),
			Email:             pulumi.String("test@zitadel.com"),
			IsEmailVerified:   pulumi.Bool(true),
			InitialPassword:   pulumi.String("Password1!"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `id[:org_id][:initial_password]>`, e.g.

```sh

$ pulumi import zitadel:index/humanUser:HumanUser imported '123456789012345678:123456789012345678:Password1!'

```

func GetHumanUser

func GetHumanUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HumanUserState, opts ...pulumi.ResourceOption) (*HumanUser, error)

GetHumanUser gets an existing HumanUser resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHumanUser

func NewHumanUser(ctx *pulumi.Context,
	name string, args *HumanUserArgs, opts ...pulumi.ResourceOption) (*HumanUser, error)

NewHumanUser registers a new resource with the given unique name, arguments, and options.

func (*HumanUser) ElementType

func (*HumanUser) ElementType() reflect.Type

func (*HumanUser) ToHumanUserOutput

func (i *HumanUser) ToHumanUserOutput() HumanUserOutput

func (*HumanUser) ToHumanUserOutputWithContext

func (i *HumanUser) ToHumanUserOutputWithContext(ctx context.Context) HumanUserOutput

func (*HumanUser) ToOutput

func (i *HumanUser) ToOutput(ctx context.Context) pulumix.Output[*HumanUser]

type HumanUserArgs

type HumanUserArgs struct {
	// Display name of the user
	DisplayName pulumi.StringPtrInput
	// Email of the user
	Email pulumi.StringInput
	// First name of the user
	FirstName pulumi.StringInput
	// Gender of the user, supported values: GENDER*UNSPECIFIED, GENDER*FEMALE, GENDER*MALE, GENDER*DIVERSE
	Gender pulumi.StringPtrInput
	// Initially set password for the user, not changeable after creation
	InitialPassword pulumi.StringPtrInput
	// Is the email verified of the user, can only be true if password of the user is set
	IsEmailVerified pulumi.BoolPtrInput
	// Is the phone verified of the user
	IsPhoneVerified pulumi.BoolPtrInput
	// Last name of the user
	LastName pulumi.StringInput
	// Nick name of the user
	NickName pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Phone of the user
	Phone pulumi.StringPtrInput
	// Preferred language of the user
	PreferredLanguage pulumi.StringPtrInput
	// Username
	UserName pulumi.StringInput
}

The set of arguments for constructing a HumanUser resource.

func (HumanUserArgs) ElementType

func (HumanUserArgs) ElementType() reflect.Type

type HumanUserArray

type HumanUserArray []HumanUserInput

func (HumanUserArray) ElementType

func (HumanUserArray) ElementType() reflect.Type

func (HumanUserArray) ToHumanUserArrayOutput

func (i HumanUserArray) ToHumanUserArrayOutput() HumanUserArrayOutput

func (HumanUserArray) ToHumanUserArrayOutputWithContext

func (i HumanUserArray) ToHumanUserArrayOutputWithContext(ctx context.Context) HumanUserArrayOutput

func (HumanUserArray) ToOutput

func (i HumanUserArray) ToOutput(ctx context.Context) pulumix.Output[[]*HumanUser]

type HumanUserArrayInput

type HumanUserArrayInput interface {
	pulumi.Input

	ToHumanUserArrayOutput() HumanUserArrayOutput
	ToHumanUserArrayOutputWithContext(context.Context) HumanUserArrayOutput
}

HumanUserArrayInput is an input type that accepts HumanUserArray and HumanUserArrayOutput values. You can construct a concrete instance of `HumanUserArrayInput` via:

HumanUserArray{ HumanUserArgs{...} }

type HumanUserArrayOutput

type HumanUserArrayOutput struct{ *pulumi.OutputState }

func (HumanUserArrayOutput) ElementType

func (HumanUserArrayOutput) ElementType() reflect.Type

func (HumanUserArrayOutput) Index

func (HumanUserArrayOutput) ToHumanUserArrayOutput

func (o HumanUserArrayOutput) ToHumanUserArrayOutput() HumanUserArrayOutput

func (HumanUserArrayOutput) ToHumanUserArrayOutputWithContext

func (o HumanUserArrayOutput) ToHumanUserArrayOutputWithContext(ctx context.Context) HumanUserArrayOutput

func (HumanUserArrayOutput) ToOutput

type HumanUserInput

type HumanUserInput interface {
	pulumi.Input

	ToHumanUserOutput() HumanUserOutput
	ToHumanUserOutputWithContext(ctx context.Context) HumanUserOutput
}

type HumanUserMap

type HumanUserMap map[string]HumanUserInput

func (HumanUserMap) ElementType

func (HumanUserMap) ElementType() reflect.Type

func (HumanUserMap) ToHumanUserMapOutput

func (i HumanUserMap) ToHumanUserMapOutput() HumanUserMapOutput

func (HumanUserMap) ToHumanUserMapOutputWithContext

func (i HumanUserMap) ToHumanUserMapOutputWithContext(ctx context.Context) HumanUserMapOutput

func (HumanUserMap) ToOutput

func (i HumanUserMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*HumanUser]

type HumanUserMapInput

type HumanUserMapInput interface {
	pulumi.Input

	ToHumanUserMapOutput() HumanUserMapOutput
	ToHumanUserMapOutputWithContext(context.Context) HumanUserMapOutput
}

HumanUserMapInput is an input type that accepts HumanUserMap and HumanUserMapOutput values. You can construct a concrete instance of `HumanUserMapInput` via:

HumanUserMap{ "key": HumanUserArgs{...} }

type HumanUserMapOutput

type HumanUserMapOutput struct{ *pulumi.OutputState }

func (HumanUserMapOutput) ElementType

func (HumanUserMapOutput) ElementType() reflect.Type

func (HumanUserMapOutput) MapIndex

func (HumanUserMapOutput) ToHumanUserMapOutput

func (o HumanUserMapOutput) ToHumanUserMapOutput() HumanUserMapOutput

func (HumanUserMapOutput) ToHumanUserMapOutputWithContext

func (o HumanUserMapOutput) ToHumanUserMapOutputWithContext(ctx context.Context) HumanUserMapOutput

func (HumanUserMapOutput) ToOutput

type HumanUserOutput

type HumanUserOutput struct{ *pulumi.OutputState }

func (HumanUserOutput) DisplayName

func (o HumanUserOutput) DisplayName() pulumi.StringOutput

Display name of the user

func (HumanUserOutput) ElementType

func (HumanUserOutput) ElementType() reflect.Type

func (HumanUserOutput) Email

Email of the user

func (HumanUserOutput) FirstName

func (o HumanUserOutput) FirstName() pulumi.StringOutput

First name of the user

func (HumanUserOutput) Gender

Gender of the user, supported values: GENDER*UNSPECIFIED, GENDER*FEMALE, GENDER*MALE, GENDER*DIVERSE

func (HumanUserOutput) InitialPassword

func (o HumanUserOutput) InitialPassword() pulumi.StringPtrOutput

Initially set password for the user, not changeable after creation

func (HumanUserOutput) IsEmailVerified

func (o HumanUserOutput) IsEmailVerified() pulumi.BoolPtrOutput

Is the email verified of the user, can only be true if password of the user is set

func (HumanUserOutput) IsPhoneVerified

func (o HumanUserOutput) IsPhoneVerified() pulumi.BoolPtrOutput

Is the phone verified of the user

func (HumanUserOutput) LastName

func (o HumanUserOutput) LastName() pulumi.StringOutput

Last name of the user

func (HumanUserOutput) LoginNames

func (o HumanUserOutput) LoginNames() pulumi.StringArrayOutput

Loginnames

func (HumanUserOutput) NickName

func (o HumanUserOutput) NickName() pulumi.StringPtrOutput

Nick name of the user

func (HumanUserOutput) OrgId

ID of the organization

func (HumanUserOutput) Phone

Phone of the user

func (HumanUserOutput) PreferredLanguage

func (o HumanUserOutput) PreferredLanguage() pulumi.StringPtrOutput

Preferred language of the user

func (HumanUserOutput) PreferredLoginName

func (o HumanUserOutput) PreferredLoginName() pulumi.StringOutput

Preferred login name

func (HumanUserOutput) State

State of the user

func (HumanUserOutput) ToHumanUserOutput

func (o HumanUserOutput) ToHumanUserOutput() HumanUserOutput

func (HumanUserOutput) ToHumanUserOutputWithContext

func (o HumanUserOutput) ToHumanUserOutputWithContext(ctx context.Context) HumanUserOutput

func (HumanUserOutput) ToOutput

func (HumanUserOutput) UserName

func (o HumanUserOutput) UserName() pulumi.StringOutput

Username

type HumanUserState

type HumanUserState struct {
	// Display name of the user
	DisplayName pulumi.StringPtrInput
	// Email of the user
	Email pulumi.StringPtrInput
	// First name of the user
	FirstName pulumi.StringPtrInput
	// Gender of the user, supported values: GENDER*UNSPECIFIED, GENDER*FEMALE, GENDER*MALE, GENDER*DIVERSE
	Gender pulumi.StringPtrInput
	// Initially set password for the user, not changeable after creation
	InitialPassword pulumi.StringPtrInput
	// Is the email verified of the user, can only be true if password of the user is set
	IsEmailVerified pulumi.BoolPtrInput
	// Is the phone verified of the user
	IsPhoneVerified pulumi.BoolPtrInput
	// Last name of the user
	LastName pulumi.StringPtrInput
	// Loginnames
	LoginNames pulumi.StringArrayInput
	// Nick name of the user
	NickName pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Phone of the user
	Phone pulumi.StringPtrInput
	// Preferred language of the user
	PreferredLanguage pulumi.StringPtrInput
	// Preferred login name
	PreferredLoginName pulumi.StringPtrInput
	// State of the user
	State pulumi.StringPtrInput
	// Username
	UserName pulumi.StringPtrInput
}

func (HumanUserState) ElementType

func (HumanUserState) ElementType() reflect.Type

type IdpAzureAd

type IdpAzureAd struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// automatically mark emails as verified
	EmailVerified pulumi.BoolOutput `pulumi:"emailVerified"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrOutput `pulumi:"tenantId"`
	// the azure ad tenant type
	TenantType pulumi.StringPtrOutput `pulumi:"tenantType"`
}

Resource representing an Azure AD IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpAzureAd(ctx, "default", &zitadel.IdpAzureAdArgs{
			ClientId:          pulumi.String("9065bfc8-a08a..."),
			ClientSecret:      pulumi.String("H2n***"),
			EmailVerified:     pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsCreationAllowed: pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
				pulumi.String("User.Read"),
			},
			TenantType: pulumi.String("AZURE_AD_TENANT_TYPE_ORGANISATIONS"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpAzureAd:IdpAzureAd imported '123456789012345678:12345678-1234-1234-1234-123456789012'

```

func GetIdpAzureAd

func GetIdpAzureAd(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpAzureAdState, opts ...pulumi.ResourceOption) (*IdpAzureAd, error)

GetIdpAzureAd gets an existing IdpAzureAd resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpAzureAd

func NewIdpAzureAd(ctx *pulumi.Context,
	name string, args *IdpAzureAdArgs, opts ...pulumi.ResourceOption) (*IdpAzureAd, error)

NewIdpAzureAd registers a new resource with the given unique name, arguments, and options.

func (*IdpAzureAd) ElementType

func (*IdpAzureAd) ElementType() reflect.Type

func (*IdpAzureAd) ToIdpAzureAdOutput

func (i *IdpAzureAd) ToIdpAzureAdOutput() IdpAzureAdOutput

func (*IdpAzureAd) ToIdpAzureAdOutputWithContext

func (i *IdpAzureAd) ToIdpAzureAdOutputWithContext(ctx context.Context) IdpAzureAdOutput

func (*IdpAzureAd) ToOutput

func (i *IdpAzureAd) ToOutput(ctx context.Context) pulumix.Output[*IdpAzureAd]

type IdpAzureAdArgs

type IdpAzureAdArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// automatically mark emails as verified
	EmailVerified pulumi.BoolInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrInput
	// the azure ad tenant type
	TenantType pulumi.StringPtrInput
}

The set of arguments for constructing a IdpAzureAd resource.

func (IdpAzureAdArgs) ElementType

func (IdpAzureAdArgs) ElementType() reflect.Type

type IdpAzureAdArray

type IdpAzureAdArray []IdpAzureAdInput

func (IdpAzureAdArray) ElementType

func (IdpAzureAdArray) ElementType() reflect.Type

func (IdpAzureAdArray) ToIdpAzureAdArrayOutput

func (i IdpAzureAdArray) ToIdpAzureAdArrayOutput() IdpAzureAdArrayOutput

func (IdpAzureAdArray) ToIdpAzureAdArrayOutputWithContext

func (i IdpAzureAdArray) ToIdpAzureAdArrayOutputWithContext(ctx context.Context) IdpAzureAdArrayOutput

func (IdpAzureAdArray) ToOutput

type IdpAzureAdArrayInput

type IdpAzureAdArrayInput interface {
	pulumi.Input

	ToIdpAzureAdArrayOutput() IdpAzureAdArrayOutput
	ToIdpAzureAdArrayOutputWithContext(context.Context) IdpAzureAdArrayOutput
}

IdpAzureAdArrayInput is an input type that accepts IdpAzureAdArray and IdpAzureAdArrayOutput values. You can construct a concrete instance of `IdpAzureAdArrayInput` via:

IdpAzureAdArray{ IdpAzureAdArgs{...} }

type IdpAzureAdArrayOutput

type IdpAzureAdArrayOutput struct{ *pulumi.OutputState }

func (IdpAzureAdArrayOutput) ElementType

func (IdpAzureAdArrayOutput) ElementType() reflect.Type

func (IdpAzureAdArrayOutput) Index

func (IdpAzureAdArrayOutput) ToIdpAzureAdArrayOutput

func (o IdpAzureAdArrayOutput) ToIdpAzureAdArrayOutput() IdpAzureAdArrayOutput

func (IdpAzureAdArrayOutput) ToIdpAzureAdArrayOutputWithContext

func (o IdpAzureAdArrayOutput) ToIdpAzureAdArrayOutputWithContext(ctx context.Context) IdpAzureAdArrayOutput

func (IdpAzureAdArrayOutput) ToOutput

type IdpAzureAdInput

type IdpAzureAdInput interface {
	pulumi.Input

	ToIdpAzureAdOutput() IdpAzureAdOutput
	ToIdpAzureAdOutputWithContext(ctx context.Context) IdpAzureAdOutput
}

type IdpAzureAdMap

type IdpAzureAdMap map[string]IdpAzureAdInput

func (IdpAzureAdMap) ElementType

func (IdpAzureAdMap) ElementType() reflect.Type

func (IdpAzureAdMap) ToIdpAzureAdMapOutput

func (i IdpAzureAdMap) ToIdpAzureAdMapOutput() IdpAzureAdMapOutput

func (IdpAzureAdMap) ToIdpAzureAdMapOutputWithContext

func (i IdpAzureAdMap) ToIdpAzureAdMapOutputWithContext(ctx context.Context) IdpAzureAdMapOutput

func (IdpAzureAdMap) ToOutput

type IdpAzureAdMapInput

type IdpAzureAdMapInput interface {
	pulumi.Input

	ToIdpAzureAdMapOutput() IdpAzureAdMapOutput
	ToIdpAzureAdMapOutputWithContext(context.Context) IdpAzureAdMapOutput
}

IdpAzureAdMapInput is an input type that accepts IdpAzureAdMap and IdpAzureAdMapOutput values. You can construct a concrete instance of `IdpAzureAdMapInput` via:

IdpAzureAdMap{ "key": IdpAzureAdArgs{...} }

type IdpAzureAdMapOutput

type IdpAzureAdMapOutput struct{ *pulumi.OutputState }

func (IdpAzureAdMapOutput) ElementType

func (IdpAzureAdMapOutput) ElementType() reflect.Type

func (IdpAzureAdMapOutput) MapIndex

func (IdpAzureAdMapOutput) ToIdpAzureAdMapOutput

func (o IdpAzureAdMapOutput) ToIdpAzureAdMapOutput() IdpAzureAdMapOutput

func (IdpAzureAdMapOutput) ToIdpAzureAdMapOutputWithContext

func (o IdpAzureAdMapOutput) ToIdpAzureAdMapOutputWithContext(ctx context.Context) IdpAzureAdMapOutput

func (IdpAzureAdMapOutput) ToOutput

type IdpAzureAdOutput

type IdpAzureAdOutput struct{ *pulumi.OutputState }

func (IdpAzureAdOutput) ClientId

func (o IdpAzureAdOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (IdpAzureAdOutput) ClientSecret

func (o IdpAzureAdOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (IdpAzureAdOutput) ElementType

func (IdpAzureAdOutput) ElementType() reflect.Type

func (IdpAzureAdOutput) EmailVerified

func (o IdpAzureAdOutput) EmailVerified() pulumi.BoolOutput

automatically mark emails as verified

func (IdpAzureAdOutput) IsAutoCreation

func (o IdpAzureAdOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpAzureAdOutput) IsAutoUpdate

func (o IdpAzureAdOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpAzureAdOutput) IsCreationAllowed

func (o IdpAzureAdOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpAzureAdOutput) IsLinkingAllowed

func (o IdpAzureAdOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpAzureAdOutput) Name

Name of the IDP

func (IdpAzureAdOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpAzureAdOutput) TenantId

if tenant*id is not set, the tenant*type is used

func (IdpAzureAdOutput) TenantType

func (o IdpAzureAdOutput) TenantType() pulumi.StringPtrOutput

the azure ad tenant type

func (IdpAzureAdOutput) ToIdpAzureAdOutput

func (o IdpAzureAdOutput) ToIdpAzureAdOutput() IdpAzureAdOutput

func (IdpAzureAdOutput) ToIdpAzureAdOutputWithContext

func (o IdpAzureAdOutput) ToIdpAzureAdOutputWithContext(ctx context.Context) IdpAzureAdOutput

func (IdpAzureAdOutput) ToOutput

type IdpAzureAdState

type IdpAzureAdState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// automatically mark emails as verified
	EmailVerified pulumi.BoolPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrInput
	// the azure ad tenant type
	TenantType pulumi.StringPtrInput
}

func (IdpAzureAdState) ElementType

func (IdpAzureAdState) ElementType() reflect.Type

type IdpGithub

type IdpGithub struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitHub IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpGithub(ctx, "default", &zitadel.IdpGithubArgs{
			ClientId:          pulumi.String("86a165..."),
			ClientSecret:      pulumi.String("*****afdbac18"),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsCreationAllowed: pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpGithub:IdpGithub imported '123456789012345678:1234567890123456781234567890123456787890'

```

func GetIdpGithub

func GetIdpGithub(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpGithubState, opts ...pulumi.ResourceOption) (*IdpGithub, error)

GetIdpGithub gets an existing IdpGithub resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpGithub

func NewIdpGithub(ctx *pulumi.Context,
	name string, args *IdpGithubArgs, opts ...pulumi.ResourceOption) (*IdpGithub, error)

NewIdpGithub registers a new resource with the given unique name, arguments, and options.

func (*IdpGithub) ElementType

func (*IdpGithub) ElementType() reflect.Type

func (*IdpGithub) ToIdpGithubOutput

func (i *IdpGithub) ToIdpGithubOutput() IdpGithubOutput

func (*IdpGithub) ToIdpGithubOutputWithContext

func (i *IdpGithub) ToIdpGithubOutputWithContext(ctx context.Context) IdpGithubOutput

func (*IdpGithub) ToOutput

func (i *IdpGithub) ToOutput(ctx context.Context) pulumix.Output[*IdpGithub]

type IdpGithubArgs

type IdpGithubArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a IdpGithub resource.

func (IdpGithubArgs) ElementType

func (IdpGithubArgs) ElementType() reflect.Type

type IdpGithubArray

type IdpGithubArray []IdpGithubInput

func (IdpGithubArray) ElementType

func (IdpGithubArray) ElementType() reflect.Type

func (IdpGithubArray) ToIdpGithubArrayOutput

func (i IdpGithubArray) ToIdpGithubArrayOutput() IdpGithubArrayOutput

func (IdpGithubArray) ToIdpGithubArrayOutputWithContext

func (i IdpGithubArray) ToIdpGithubArrayOutputWithContext(ctx context.Context) IdpGithubArrayOutput

func (IdpGithubArray) ToOutput

func (i IdpGithubArray) ToOutput(ctx context.Context) pulumix.Output[[]*IdpGithub]

type IdpGithubArrayInput

type IdpGithubArrayInput interface {
	pulumi.Input

	ToIdpGithubArrayOutput() IdpGithubArrayOutput
	ToIdpGithubArrayOutputWithContext(context.Context) IdpGithubArrayOutput
}

IdpGithubArrayInput is an input type that accepts IdpGithubArray and IdpGithubArrayOutput values. You can construct a concrete instance of `IdpGithubArrayInput` via:

IdpGithubArray{ IdpGithubArgs{...} }

type IdpGithubArrayOutput

type IdpGithubArrayOutput struct{ *pulumi.OutputState }

func (IdpGithubArrayOutput) ElementType

func (IdpGithubArrayOutput) ElementType() reflect.Type

func (IdpGithubArrayOutput) Index

func (IdpGithubArrayOutput) ToIdpGithubArrayOutput

func (o IdpGithubArrayOutput) ToIdpGithubArrayOutput() IdpGithubArrayOutput

func (IdpGithubArrayOutput) ToIdpGithubArrayOutputWithContext

func (o IdpGithubArrayOutput) ToIdpGithubArrayOutputWithContext(ctx context.Context) IdpGithubArrayOutput

func (IdpGithubArrayOutput) ToOutput

type IdpGithubEs

type IdpGithubEs struct {
	pulumi.CustomResourceState

	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringOutput `pulumi:"authorizationEndpoint"`
	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// the providers token endpoint
	TokenEndpoint pulumi.StringOutput `pulumi:"tokenEndpoint"`
	// the providers user endpoint
	UserEndpoint pulumi.StringOutput `pulumi:"userEndpoint"`
}

Resource representing a GitHub Enterprise IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpGithubEs(ctx, "default", &zitadel.IdpGithubEsArgs{
			AuthorizationEndpoint: pulumi.String("https://auth.endpoint"),
			ClientId:              pulumi.String("86a165..."),
			ClientSecret:          pulumi.String("*****afdbac18"),
			IsAutoCreation:        pulumi.Bool(false),
			IsAutoUpdate:          pulumi.Bool(true),
			IsCreationAllowed:     pulumi.Bool(true),
			IsLinkingAllowed:      pulumi.Bool(false),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			TokenEndpoint: pulumi.String("https://token.endpoint"),
			UserEndpoint:  pulumi.String("https://user.endpoint"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpGithubEs:IdpGithubEs imported '123456789012345678:1234567890123456781234567890123456787890'

```

func GetIdpGithubEs

func GetIdpGithubEs(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpGithubEsState, opts ...pulumi.ResourceOption) (*IdpGithubEs, error)

GetIdpGithubEs gets an existing IdpGithubEs resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpGithubEs

func NewIdpGithubEs(ctx *pulumi.Context,
	name string, args *IdpGithubEsArgs, opts ...pulumi.ResourceOption) (*IdpGithubEs, error)

NewIdpGithubEs registers a new resource with the given unique name, arguments, and options.

func (*IdpGithubEs) ElementType

func (*IdpGithubEs) ElementType() reflect.Type

func (*IdpGithubEs) ToIdpGithubEsOutput

func (i *IdpGithubEs) ToIdpGithubEsOutput() IdpGithubEsOutput

func (*IdpGithubEs) ToIdpGithubEsOutputWithContext

func (i *IdpGithubEs) ToIdpGithubEsOutputWithContext(ctx context.Context) IdpGithubEsOutput

func (*IdpGithubEs) ToOutput

func (i *IdpGithubEs) ToOutput(ctx context.Context) pulumix.Output[*IdpGithubEs]

type IdpGithubEsArgs

type IdpGithubEsArgs struct {
	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringInput
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// the providers token endpoint
	TokenEndpoint pulumi.StringInput
	// the providers user endpoint
	UserEndpoint pulumi.StringInput
}

The set of arguments for constructing a IdpGithubEs resource.

func (IdpGithubEsArgs) ElementType

func (IdpGithubEsArgs) ElementType() reflect.Type

type IdpGithubEsArray

type IdpGithubEsArray []IdpGithubEsInput

func (IdpGithubEsArray) ElementType

func (IdpGithubEsArray) ElementType() reflect.Type

func (IdpGithubEsArray) ToIdpGithubEsArrayOutput

func (i IdpGithubEsArray) ToIdpGithubEsArrayOutput() IdpGithubEsArrayOutput

func (IdpGithubEsArray) ToIdpGithubEsArrayOutputWithContext

func (i IdpGithubEsArray) ToIdpGithubEsArrayOutputWithContext(ctx context.Context) IdpGithubEsArrayOutput

func (IdpGithubEsArray) ToOutput

type IdpGithubEsArrayInput

type IdpGithubEsArrayInput interface {
	pulumi.Input

	ToIdpGithubEsArrayOutput() IdpGithubEsArrayOutput
	ToIdpGithubEsArrayOutputWithContext(context.Context) IdpGithubEsArrayOutput
}

IdpGithubEsArrayInput is an input type that accepts IdpGithubEsArray and IdpGithubEsArrayOutput values. You can construct a concrete instance of `IdpGithubEsArrayInput` via:

IdpGithubEsArray{ IdpGithubEsArgs{...} }

type IdpGithubEsArrayOutput

type IdpGithubEsArrayOutput struct{ *pulumi.OutputState }

func (IdpGithubEsArrayOutput) ElementType

func (IdpGithubEsArrayOutput) ElementType() reflect.Type

func (IdpGithubEsArrayOutput) Index

func (IdpGithubEsArrayOutput) ToIdpGithubEsArrayOutput

func (o IdpGithubEsArrayOutput) ToIdpGithubEsArrayOutput() IdpGithubEsArrayOutput

func (IdpGithubEsArrayOutput) ToIdpGithubEsArrayOutputWithContext

func (o IdpGithubEsArrayOutput) ToIdpGithubEsArrayOutputWithContext(ctx context.Context) IdpGithubEsArrayOutput

func (IdpGithubEsArrayOutput) ToOutput

type IdpGithubEsInput

type IdpGithubEsInput interface {
	pulumi.Input

	ToIdpGithubEsOutput() IdpGithubEsOutput
	ToIdpGithubEsOutputWithContext(ctx context.Context) IdpGithubEsOutput
}

type IdpGithubEsMap

type IdpGithubEsMap map[string]IdpGithubEsInput

func (IdpGithubEsMap) ElementType

func (IdpGithubEsMap) ElementType() reflect.Type

func (IdpGithubEsMap) ToIdpGithubEsMapOutput

func (i IdpGithubEsMap) ToIdpGithubEsMapOutput() IdpGithubEsMapOutput

func (IdpGithubEsMap) ToIdpGithubEsMapOutputWithContext

func (i IdpGithubEsMap) ToIdpGithubEsMapOutputWithContext(ctx context.Context) IdpGithubEsMapOutput

func (IdpGithubEsMap) ToOutput

type IdpGithubEsMapInput

type IdpGithubEsMapInput interface {
	pulumi.Input

	ToIdpGithubEsMapOutput() IdpGithubEsMapOutput
	ToIdpGithubEsMapOutputWithContext(context.Context) IdpGithubEsMapOutput
}

IdpGithubEsMapInput is an input type that accepts IdpGithubEsMap and IdpGithubEsMapOutput values. You can construct a concrete instance of `IdpGithubEsMapInput` via:

IdpGithubEsMap{ "key": IdpGithubEsArgs{...} }

type IdpGithubEsMapOutput

type IdpGithubEsMapOutput struct{ *pulumi.OutputState }

func (IdpGithubEsMapOutput) ElementType

func (IdpGithubEsMapOutput) ElementType() reflect.Type

func (IdpGithubEsMapOutput) MapIndex

func (IdpGithubEsMapOutput) ToIdpGithubEsMapOutput

func (o IdpGithubEsMapOutput) ToIdpGithubEsMapOutput() IdpGithubEsMapOutput

func (IdpGithubEsMapOutput) ToIdpGithubEsMapOutputWithContext

func (o IdpGithubEsMapOutput) ToIdpGithubEsMapOutputWithContext(ctx context.Context) IdpGithubEsMapOutput

func (IdpGithubEsMapOutput) ToOutput

type IdpGithubEsOutput

type IdpGithubEsOutput struct{ *pulumi.OutputState }

func (IdpGithubEsOutput) AuthorizationEndpoint

func (o IdpGithubEsOutput) AuthorizationEndpoint() pulumi.StringOutput

the providers authorization endpoint

func (IdpGithubEsOutput) ClientId

func (o IdpGithubEsOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (IdpGithubEsOutput) ClientSecret

func (o IdpGithubEsOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (IdpGithubEsOutput) ElementType

func (IdpGithubEsOutput) ElementType() reflect.Type

func (IdpGithubEsOutput) IsAutoCreation

func (o IdpGithubEsOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpGithubEsOutput) IsAutoUpdate

func (o IdpGithubEsOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpGithubEsOutput) IsCreationAllowed

func (o IdpGithubEsOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpGithubEsOutput) IsLinkingAllowed

func (o IdpGithubEsOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpGithubEsOutput) Name

Name of the IDP

func (IdpGithubEsOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpGithubEsOutput) ToIdpGithubEsOutput

func (o IdpGithubEsOutput) ToIdpGithubEsOutput() IdpGithubEsOutput

func (IdpGithubEsOutput) ToIdpGithubEsOutputWithContext

func (o IdpGithubEsOutput) ToIdpGithubEsOutputWithContext(ctx context.Context) IdpGithubEsOutput

func (IdpGithubEsOutput) ToOutput

func (IdpGithubEsOutput) TokenEndpoint

func (o IdpGithubEsOutput) TokenEndpoint() pulumi.StringOutput

the providers token endpoint

func (IdpGithubEsOutput) UserEndpoint

func (o IdpGithubEsOutput) UserEndpoint() pulumi.StringOutput

the providers user endpoint

type IdpGithubEsState

type IdpGithubEsState struct {
	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringPtrInput
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// the providers token endpoint
	TokenEndpoint pulumi.StringPtrInput
	// the providers user endpoint
	UserEndpoint pulumi.StringPtrInput
}

func (IdpGithubEsState) ElementType

func (IdpGithubEsState) ElementType() reflect.Type

type IdpGithubInput

type IdpGithubInput interface {
	pulumi.Input

	ToIdpGithubOutput() IdpGithubOutput
	ToIdpGithubOutputWithContext(ctx context.Context) IdpGithubOutput
}

type IdpGithubMap

type IdpGithubMap map[string]IdpGithubInput

func (IdpGithubMap) ElementType

func (IdpGithubMap) ElementType() reflect.Type

func (IdpGithubMap) ToIdpGithubMapOutput

func (i IdpGithubMap) ToIdpGithubMapOutput() IdpGithubMapOutput

func (IdpGithubMap) ToIdpGithubMapOutputWithContext

func (i IdpGithubMap) ToIdpGithubMapOutputWithContext(ctx context.Context) IdpGithubMapOutput

func (IdpGithubMap) ToOutput

func (i IdpGithubMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*IdpGithub]

type IdpGithubMapInput

type IdpGithubMapInput interface {
	pulumi.Input

	ToIdpGithubMapOutput() IdpGithubMapOutput
	ToIdpGithubMapOutputWithContext(context.Context) IdpGithubMapOutput
}

IdpGithubMapInput is an input type that accepts IdpGithubMap and IdpGithubMapOutput values. You can construct a concrete instance of `IdpGithubMapInput` via:

IdpGithubMap{ "key": IdpGithubArgs{...} }

type IdpGithubMapOutput

type IdpGithubMapOutput struct{ *pulumi.OutputState }

func (IdpGithubMapOutput) ElementType

func (IdpGithubMapOutput) ElementType() reflect.Type

func (IdpGithubMapOutput) MapIndex

func (IdpGithubMapOutput) ToIdpGithubMapOutput

func (o IdpGithubMapOutput) ToIdpGithubMapOutput() IdpGithubMapOutput

func (IdpGithubMapOutput) ToIdpGithubMapOutputWithContext

func (o IdpGithubMapOutput) ToIdpGithubMapOutputWithContext(ctx context.Context) IdpGithubMapOutput

func (IdpGithubMapOutput) ToOutput

type IdpGithubOutput

type IdpGithubOutput struct{ *pulumi.OutputState }

func (IdpGithubOutput) ClientId

func (o IdpGithubOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (IdpGithubOutput) ClientSecret

func (o IdpGithubOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (IdpGithubOutput) ElementType

func (IdpGithubOutput) ElementType() reflect.Type

func (IdpGithubOutput) IsAutoCreation

func (o IdpGithubOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpGithubOutput) IsAutoUpdate

func (o IdpGithubOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpGithubOutput) IsCreationAllowed

func (o IdpGithubOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpGithubOutput) IsLinkingAllowed

func (o IdpGithubOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpGithubOutput) Name

Name of the IDP

func (IdpGithubOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpGithubOutput) ToIdpGithubOutput

func (o IdpGithubOutput) ToIdpGithubOutput() IdpGithubOutput

func (IdpGithubOutput) ToIdpGithubOutputWithContext

func (o IdpGithubOutput) ToIdpGithubOutputWithContext(ctx context.Context) IdpGithubOutput

func (IdpGithubOutput) ToOutput

type IdpGithubState

type IdpGithubState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (IdpGithubState) ElementType

func (IdpGithubState) ElementType() reflect.Type

type IdpGitlab

type IdpGitlab struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitLab IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpGitlab(ctx, "default", &zitadel.IdpGitlabArgs{
			ClientId:          pulumi.String("15765e..."),
			ClientSecret:      pulumi.String("*****abcxyz"),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsCreationAllowed: pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpGitlab:IdpGitlab imported '123456789012345678:1234567890abcdef'

```

func GetIdpGitlab

func GetIdpGitlab(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpGitlabState, opts ...pulumi.ResourceOption) (*IdpGitlab, error)

GetIdpGitlab gets an existing IdpGitlab resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpGitlab

func NewIdpGitlab(ctx *pulumi.Context,
	name string, args *IdpGitlabArgs, opts ...pulumi.ResourceOption) (*IdpGitlab, error)

NewIdpGitlab registers a new resource with the given unique name, arguments, and options.

func (*IdpGitlab) ElementType

func (*IdpGitlab) ElementType() reflect.Type

func (*IdpGitlab) ToIdpGitlabOutput

func (i *IdpGitlab) ToIdpGitlabOutput() IdpGitlabOutput

func (*IdpGitlab) ToIdpGitlabOutputWithContext

func (i *IdpGitlab) ToIdpGitlabOutputWithContext(ctx context.Context) IdpGitlabOutput

func (*IdpGitlab) ToOutput

func (i *IdpGitlab) ToOutput(ctx context.Context) pulumix.Output[*IdpGitlab]

type IdpGitlabArgs

type IdpGitlabArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a IdpGitlab resource.

func (IdpGitlabArgs) ElementType

func (IdpGitlabArgs) ElementType() reflect.Type

type IdpGitlabArray

type IdpGitlabArray []IdpGitlabInput

func (IdpGitlabArray) ElementType

func (IdpGitlabArray) ElementType() reflect.Type

func (IdpGitlabArray) ToIdpGitlabArrayOutput

func (i IdpGitlabArray) ToIdpGitlabArrayOutput() IdpGitlabArrayOutput

func (IdpGitlabArray) ToIdpGitlabArrayOutputWithContext

func (i IdpGitlabArray) ToIdpGitlabArrayOutputWithContext(ctx context.Context) IdpGitlabArrayOutput

func (IdpGitlabArray) ToOutput

func (i IdpGitlabArray) ToOutput(ctx context.Context) pulumix.Output[[]*IdpGitlab]

type IdpGitlabArrayInput

type IdpGitlabArrayInput interface {
	pulumi.Input

	ToIdpGitlabArrayOutput() IdpGitlabArrayOutput
	ToIdpGitlabArrayOutputWithContext(context.Context) IdpGitlabArrayOutput
}

IdpGitlabArrayInput is an input type that accepts IdpGitlabArray and IdpGitlabArrayOutput values. You can construct a concrete instance of `IdpGitlabArrayInput` via:

IdpGitlabArray{ IdpGitlabArgs{...} }

type IdpGitlabArrayOutput

type IdpGitlabArrayOutput struct{ *pulumi.OutputState }

func (IdpGitlabArrayOutput) ElementType

func (IdpGitlabArrayOutput) ElementType() reflect.Type

func (IdpGitlabArrayOutput) Index

func (IdpGitlabArrayOutput) ToIdpGitlabArrayOutput

func (o IdpGitlabArrayOutput) ToIdpGitlabArrayOutput() IdpGitlabArrayOutput

func (IdpGitlabArrayOutput) ToIdpGitlabArrayOutputWithContext

func (o IdpGitlabArrayOutput) ToIdpGitlabArrayOutputWithContext(ctx context.Context) IdpGitlabArrayOutput

func (IdpGitlabArrayOutput) ToOutput

type IdpGitlabInput

type IdpGitlabInput interface {
	pulumi.Input

	ToIdpGitlabOutput() IdpGitlabOutput
	ToIdpGitlabOutputWithContext(ctx context.Context) IdpGitlabOutput
}

type IdpGitlabMap

type IdpGitlabMap map[string]IdpGitlabInput

func (IdpGitlabMap) ElementType

func (IdpGitlabMap) ElementType() reflect.Type

func (IdpGitlabMap) ToIdpGitlabMapOutput

func (i IdpGitlabMap) ToIdpGitlabMapOutput() IdpGitlabMapOutput

func (IdpGitlabMap) ToIdpGitlabMapOutputWithContext

func (i IdpGitlabMap) ToIdpGitlabMapOutputWithContext(ctx context.Context) IdpGitlabMapOutput

func (IdpGitlabMap) ToOutput

func (i IdpGitlabMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*IdpGitlab]

type IdpGitlabMapInput

type IdpGitlabMapInput interface {
	pulumi.Input

	ToIdpGitlabMapOutput() IdpGitlabMapOutput
	ToIdpGitlabMapOutputWithContext(context.Context) IdpGitlabMapOutput
}

IdpGitlabMapInput is an input type that accepts IdpGitlabMap and IdpGitlabMapOutput values. You can construct a concrete instance of `IdpGitlabMapInput` via:

IdpGitlabMap{ "key": IdpGitlabArgs{...} }

type IdpGitlabMapOutput

type IdpGitlabMapOutput struct{ *pulumi.OutputState }

func (IdpGitlabMapOutput) ElementType

func (IdpGitlabMapOutput) ElementType() reflect.Type

func (IdpGitlabMapOutput) MapIndex

func (IdpGitlabMapOutput) ToIdpGitlabMapOutput

func (o IdpGitlabMapOutput) ToIdpGitlabMapOutput() IdpGitlabMapOutput

func (IdpGitlabMapOutput) ToIdpGitlabMapOutputWithContext

func (o IdpGitlabMapOutput) ToIdpGitlabMapOutputWithContext(ctx context.Context) IdpGitlabMapOutput

func (IdpGitlabMapOutput) ToOutput

type IdpGitlabOutput

type IdpGitlabOutput struct{ *pulumi.OutputState }

func (IdpGitlabOutput) ClientId

func (o IdpGitlabOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (IdpGitlabOutput) ClientSecret

func (o IdpGitlabOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (IdpGitlabOutput) ElementType

func (IdpGitlabOutput) ElementType() reflect.Type

func (IdpGitlabOutput) IsAutoCreation

func (o IdpGitlabOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpGitlabOutput) IsAutoUpdate

func (o IdpGitlabOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpGitlabOutput) IsCreationAllowed

func (o IdpGitlabOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpGitlabOutput) IsLinkingAllowed

func (o IdpGitlabOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpGitlabOutput) Name

Name of the IDP

func (IdpGitlabOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpGitlabOutput) ToIdpGitlabOutput

func (o IdpGitlabOutput) ToIdpGitlabOutput() IdpGitlabOutput

func (IdpGitlabOutput) ToIdpGitlabOutputWithContext

func (o IdpGitlabOutput) ToIdpGitlabOutputWithContext(ctx context.Context) IdpGitlabOutput

func (IdpGitlabOutput) ToOutput

type IdpGitlabSelfHosted

type IdpGitlabSelfHosted struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// the providers issuer
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitLab Self Hosted IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpGitlabSelfHosted(ctx, "default", &zitadel.IdpGitlabSelfHostedArgs{
			ClientId:          pulumi.String("15765e..."),
			ClientSecret:      pulumi.String("*****abcxyz"),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsCreationAllowed: pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			Issuer:            pulumi.String("https://my.issuer"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpGitlabSelfHosted:IdpGitlabSelfHosted imported '123456789012345678:1234567890abcdef'

```

func GetIdpGitlabSelfHosted

func GetIdpGitlabSelfHosted(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpGitlabSelfHostedState, opts ...pulumi.ResourceOption) (*IdpGitlabSelfHosted, error)

GetIdpGitlabSelfHosted gets an existing IdpGitlabSelfHosted resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpGitlabSelfHosted

func NewIdpGitlabSelfHosted(ctx *pulumi.Context,
	name string, args *IdpGitlabSelfHostedArgs, opts ...pulumi.ResourceOption) (*IdpGitlabSelfHosted, error)

NewIdpGitlabSelfHosted registers a new resource with the given unique name, arguments, and options.

func (*IdpGitlabSelfHosted) ElementType

func (*IdpGitlabSelfHosted) ElementType() reflect.Type

func (*IdpGitlabSelfHosted) ToIdpGitlabSelfHostedOutput

func (i *IdpGitlabSelfHosted) ToIdpGitlabSelfHostedOutput() IdpGitlabSelfHostedOutput

func (*IdpGitlabSelfHosted) ToIdpGitlabSelfHostedOutputWithContext

func (i *IdpGitlabSelfHosted) ToIdpGitlabSelfHostedOutputWithContext(ctx context.Context) IdpGitlabSelfHostedOutput

func (*IdpGitlabSelfHosted) ToOutput

type IdpGitlabSelfHostedArgs

type IdpGitlabSelfHostedArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// the providers issuer
	Issuer pulumi.StringInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a IdpGitlabSelfHosted resource.

func (IdpGitlabSelfHostedArgs) ElementType

func (IdpGitlabSelfHostedArgs) ElementType() reflect.Type

type IdpGitlabSelfHostedArray

type IdpGitlabSelfHostedArray []IdpGitlabSelfHostedInput

func (IdpGitlabSelfHostedArray) ElementType

func (IdpGitlabSelfHostedArray) ElementType() reflect.Type

func (IdpGitlabSelfHostedArray) ToIdpGitlabSelfHostedArrayOutput

func (i IdpGitlabSelfHostedArray) ToIdpGitlabSelfHostedArrayOutput() IdpGitlabSelfHostedArrayOutput

func (IdpGitlabSelfHostedArray) ToIdpGitlabSelfHostedArrayOutputWithContext

func (i IdpGitlabSelfHostedArray) ToIdpGitlabSelfHostedArrayOutputWithContext(ctx context.Context) IdpGitlabSelfHostedArrayOutput

func (IdpGitlabSelfHostedArray) ToOutput

type IdpGitlabSelfHostedArrayInput

type IdpGitlabSelfHostedArrayInput interface {
	pulumi.Input

	ToIdpGitlabSelfHostedArrayOutput() IdpGitlabSelfHostedArrayOutput
	ToIdpGitlabSelfHostedArrayOutputWithContext(context.Context) IdpGitlabSelfHostedArrayOutput
}

IdpGitlabSelfHostedArrayInput is an input type that accepts IdpGitlabSelfHostedArray and IdpGitlabSelfHostedArrayOutput values. You can construct a concrete instance of `IdpGitlabSelfHostedArrayInput` via:

IdpGitlabSelfHostedArray{ IdpGitlabSelfHostedArgs{...} }

type IdpGitlabSelfHostedArrayOutput

type IdpGitlabSelfHostedArrayOutput struct{ *pulumi.OutputState }

func (IdpGitlabSelfHostedArrayOutput) ElementType

func (IdpGitlabSelfHostedArrayOutput) Index

func (IdpGitlabSelfHostedArrayOutput) ToIdpGitlabSelfHostedArrayOutput

func (o IdpGitlabSelfHostedArrayOutput) ToIdpGitlabSelfHostedArrayOutput() IdpGitlabSelfHostedArrayOutput

func (IdpGitlabSelfHostedArrayOutput) ToIdpGitlabSelfHostedArrayOutputWithContext

func (o IdpGitlabSelfHostedArrayOutput) ToIdpGitlabSelfHostedArrayOutputWithContext(ctx context.Context) IdpGitlabSelfHostedArrayOutput

func (IdpGitlabSelfHostedArrayOutput) ToOutput

type IdpGitlabSelfHostedInput

type IdpGitlabSelfHostedInput interface {
	pulumi.Input

	ToIdpGitlabSelfHostedOutput() IdpGitlabSelfHostedOutput
	ToIdpGitlabSelfHostedOutputWithContext(ctx context.Context) IdpGitlabSelfHostedOutput
}

type IdpGitlabSelfHostedMap

type IdpGitlabSelfHostedMap map[string]IdpGitlabSelfHostedInput

func (IdpGitlabSelfHostedMap) ElementType

func (IdpGitlabSelfHostedMap) ElementType() reflect.Type

func (IdpGitlabSelfHostedMap) ToIdpGitlabSelfHostedMapOutput

func (i IdpGitlabSelfHostedMap) ToIdpGitlabSelfHostedMapOutput() IdpGitlabSelfHostedMapOutput

func (IdpGitlabSelfHostedMap) ToIdpGitlabSelfHostedMapOutputWithContext

func (i IdpGitlabSelfHostedMap) ToIdpGitlabSelfHostedMapOutputWithContext(ctx context.Context) IdpGitlabSelfHostedMapOutput

func (IdpGitlabSelfHostedMap) ToOutput

type IdpGitlabSelfHostedMapInput

type IdpGitlabSelfHostedMapInput interface {
	pulumi.Input

	ToIdpGitlabSelfHostedMapOutput() IdpGitlabSelfHostedMapOutput
	ToIdpGitlabSelfHostedMapOutputWithContext(context.Context) IdpGitlabSelfHostedMapOutput
}

IdpGitlabSelfHostedMapInput is an input type that accepts IdpGitlabSelfHostedMap and IdpGitlabSelfHostedMapOutput values. You can construct a concrete instance of `IdpGitlabSelfHostedMapInput` via:

IdpGitlabSelfHostedMap{ "key": IdpGitlabSelfHostedArgs{...} }

type IdpGitlabSelfHostedMapOutput

type IdpGitlabSelfHostedMapOutput struct{ *pulumi.OutputState }

func (IdpGitlabSelfHostedMapOutput) ElementType

func (IdpGitlabSelfHostedMapOutput) MapIndex

func (IdpGitlabSelfHostedMapOutput) ToIdpGitlabSelfHostedMapOutput

func (o IdpGitlabSelfHostedMapOutput) ToIdpGitlabSelfHostedMapOutput() IdpGitlabSelfHostedMapOutput

func (IdpGitlabSelfHostedMapOutput) ToIdpGitlabSelfHostedMapOutputWithContext

func (o IdpGitlabSelfHostedMapOutput) ToIdpGitlabSelfHostedMapOutputWithContext(ctx context.Context) IdpGitlabSelfHostedMapOutput

func (IdpGitlabSelfHostedMapOutput) ToOutput

type IdpGitlabSelfHostedOutput

type IdpGitlabSelfHostedOutput struct{ *pulumi.OutputState }

func (IdpGitlabSelfHostedOutput) ClientId

client id generated by the identity provider

func (IdpGitlabSelfHostedOutput) ClientSecret

client secret generated by the identity provider

func (IdpGitlabSelfHostedOutput) ElementType

func (IdpGitlabSelfHostedOutput) ElementType() reflect.Type

func (IdpGitlabSelfHostedOutput) IsAutoCreation

func (o IdpGitlabSelfHostedOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpGitlabSelfHostedOutput) IsAutoUpdate

func (o IdpGitlabSelfHostedOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpGitlabSelfHostedOutput) IsCreationAllowed

func (o IdpGitlabSelfHostedOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpGitlabSelfHostedOutput) IsLinkingAllowed

func (o IdpGitlabSelfHostedOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpGitlabSelfHostedOutput) Issuer

the providers issuer

func (IdpGitlabSelfHostedOutput) Name

Name of the IDP

func (IdpGitlabSelfHostedOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpGitlabSelfHostedOutput) ToIdpGitlabSelfHostedOutput

func (o IdpGitlabSelfHostedOutput) ToIdpGitlabSelfHostedOutput() IdpGitlabSelfHostedOutput

func (IdpGitlabSelfHostedOutput) ToIdpGitlabSelfHostedOutputWithContext

func (o IdpGitlabSelfHostedOutput) ToIdpGitlabSelfHostedOutputWithContext(ctx context.Context) IdpGitlabSelfHostedOutput

func (IdpGitlabSelfHostedOutput) ToOutput

type IdpGitlabSelfHostedState

type IdpGitlabSelfHostedState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// the providers issuer
	Issuer pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (IdpGitlabSelfHostedState) ElementType

func (IdpGitlabSelfHostedState) ElementType() reflect.Type

type IdpGitlabState

type IdpGitlabState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (IdpGitlabState) ElementType

func (IdpGitlabState) ElementType() reflect.Type

type IdpGoogle

type IdpGoogle struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a Google IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpGoogle(ctx, "default", &zitadel.IdpGoogleArgs{
			ClientId:          pulumi.String("182902..."),
			ClientSecret:      pulumi.String("GOCSPX-*****"),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsCreationAllowed: pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/idpGoogle:IdpGoogle imported '123456789012345678:G1234567890123'

```

func GetIdpGoogle

func GetIdpGoogle(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpGoogleState, opts ...pulumi.ResourceOption) (*IdpGoogle, error)

GetIdpGoogle gets an existing IdpGoogle resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpGoogle

func NewIdpGoogle(ctx *pulumi.Context,
	name string, args *IdpGoogleArgs, opts ...pulumi.ResourceOption) (*IdpGoogle, error)

NewIdpGoogle registers a new resource with the given unique name, arguments, and options.

func (*IdpGoogle) ElementType

func (*IdpGoogle) ElementType() reflect.Type

func (*IdpGoogle) ToIdpGoogleOutput

func (i *IdpGoogle) ToIdpGoogleOutput() IdpGoogleOutput

func (*IdpGoogle) ToIdpGoogleOutputWithContext

func (i *IdpGoogle) ToIdpGoogleOutputWithContext(ctx context.Context) IdpGoogleOutput

func (*IdpGoogle) ToOutput

func (i *IdpGoogle) ToOutput(ctx context.Context) pulumix.Output[*IdpGoogle]

type IdpGoogleArgs

type IdpGoogleArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a IdpGoogle resource.

func (IdpGoogleArgs) ElementType

func (IdpGoogleArgs) ElementType() reflect.Type

type IdpGoogleArray

type IdpGoogleArray []IdpGoogleInput

func (IdpGoogleArray) ElementType

func (IdpGoogleArray) ElementType() reflect.Type

func (IdpGoogleArray) ToIdpGoogleArrayOutput

func (i IdpGoogleArray) ToIdpGoogleArrayOutput() IdpGoogleArrayOutput

func (IdpGoogleArray) ToIdpGoogleArrayOutputWithContext

func (i IdpGoogleArray) ToIdpGoogleArrayOutputWithContext(ctx context.Context) IdpGoogleArrayOutput

func (IdpGoogleArray) ToOutput

func (i IdpGoogleArray) ToOutput(ctx context.Context) pulumix.Output[[]*IdpGoogle]

type IdpGoogleArrayInput

type IdpGoogleArrayInput interface {
	pulumi.Input

	ToIdpGoogleArrayOutput() IdpGoogleArrayOutput
	ToIdpGoogleArrayOutputWithContext(context.Context) IdpGoogleArrayOutput
}

IdpGoogleArrayInput is an input type that accepts IdpGoogleArray and IdpGoogleArrayOutput values. You can construct a concrete instance of `IdpGoogleArrayInput` via:

IdpGoogleArray{ IdpGoogleArgs{...} }

type IdpGoogleArrayOutput

type IdpGoogleArrayOutput struct{ *pulumi.OutputState }

func (IdpGoogleArrayOutput) ElementType

func (IdpGoogleArrayOutput) ElementType() reflect.Type

func (IdpGoogleArrayOutput) Index

func (IdpGoogleArrayOutput) ToIdpGoogleArrayOutput

func (o IdpGoogleArrayOutput) ToIdpGoogleArrayOutput() IdpGoogleArrayOutput

func (IdpGoogleArrayOutput) ToIdpGoogleArrayOutputWithContext

func (o IdpGoogleArrayOutput) ToIdpGoogleArrayOutputWithContext(ctx context.Context) IdpGoogleArrayOutput

func (IdpGoogleArrayOutput) ToOutput

type IdpGoogleInput

type IdpGoogleInput interface {
	pulumi.Input

	ToIdpGoogleOutput() IdpGoogleOutput
	ToIdpGoogleOutputWithContext(ctx context.Context) IdpGoogleOutput
}

type IdpGoogleMap

type IdpGoogleMap map[string]IdpGoogleInput

func (IdpGoogleMap) ElementType

func (IdpGoogleMap) ElementType() reflect.Type

func (IdpGoogleMap) ToIdpGoogleMapOutput

func (i IdpGoogleMap) ToIdpGoogleMapOutput() IdpGoogleMapOutput

func (IdpGoogleMap) ToIdpGoogleMapOutputWithContext

func (i IdpGoogleMap) ToIdpGoogleMapOutputWithContext(ctx context.Context) IdpGoogleMapOutput

func (IdpGoogleMap) ToOutput

func (i IdpGoogleMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*IdpGoogle]

type IdpGoogleMapInput

type IdpGoogleMapInput interface {
	pulumi.Input

	ToIdpGoogleMapOutput() IdpGoogleMapOutput
	ToIdpGoogleMapOutputWithContext(context.Context) IdpGoogleMapOutput
}

IdpGoogleMapInput is an input type that accepts IdpGoogleMap and IdpGoogleMapOutput values. You can construct a concrete instance of `IdpGoogleMapInput` via:

IdpGoogleMap{ "key": IdpGoogleArgs{...} }

type IdpGoogleMapOutput

type IdpGoogleMapOutput struct{ *pulumi.OutputState }

func (IdpGoogleMapOutput) ElementType

func (IdpGoogleMapOutput) ElementType() reflect.Type

func (IdpGoogleMapOutput) MapIndex

func (IdpGoogleMapOutput) ToIdpGoogleMapOutput

func (o IdpGoogleMapOutput) ToIdpGoogleMapOutput() IdpGoogleMapOutput

func (IdpGoogleMapOutput) ToIdpGoogleMapOutputWithContext

func (o IdpGoogleMapOutput) ToIdpGoogleMapOutputWithContext(ctx context.Context) IdpGoogleMapOutput

func (IdpGoogleMapOutput) ToOutput

type IdpGoogleOutput

type IdpGoogleOutput struct{ *pulumi.OutputState }

func (IdpGoogleOutput) ClientId

func (o IdpGoogleOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (IdpGoogleOutput) ClientSecret

func (o IdpGoogleOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (IdpGoogleOutput) ElementType

func (IdpGoogleOutput) ElementType() reflect.Type

func (IdpGoogleOutput) IsAutoCreation

func (o IdpGoogleOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpGoogleOutput) IsAutoUpdate

func (o IdpGoogleOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpGoogleOutput) IsCreationAllowed

func (o IdpGoogleOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpGoogleOutput) IsLinkingAllowed

func (o IdpGoogleOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpGoogleOutput) Name

Name of the IDP

func (IdpGoogleOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (IdpGoogleOutput) ToIdpGoogleOutput

func (o IdpGoogleOutput) ToIdpGoogleOutput() IdpGoogleOutput

func (IdpGoogleOutput) ToIdpGoogleOutputWithContext

func (o IdpGoogleOutput) ToIdpGoogleOutputWithContext(ctx context.Context) IdpGoogleOutput

func (IdpGoogleOutput) ToOutput

type IdpGoogleState

type IdpGoogleState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (IdpGoogleState) ElementType

func (IdpGoogleState) ElementType() reflect.Type

type IdpLdap

type IdpLdap struct {
	pulumi.CustomResourceState

	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrOutput `pulumi:"avatarUrlAttribute"`
	// Base DN for LDAP connections
	BaseDn pulumi.StringOutput `pulumi:"baseDn"`
	// Bind DN for LDAP connections
	BindDn pulumi.StringOutput `pulumi:"bindDn"`
	// Bind password for LDAP connections
	BindPassword pulumi.StringOutput `pulumi:"bindPassword"`
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrOutput `pulumi:"displayNameAttribute"`
	// User attribute for the email
	EmailAttribute pulumi.StringPtrOutput `pulumi:"emailAttribute"`
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrOutput `pulumi:"emailVerifiedAttribute"`
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrOutput `pulumi:"firstNameAttribute"`
	// User attribute for the id
	IdAttribute pulumi.StringPtrOutput `pulumi:"idAttribute"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrOutput `pulumi:"lastNameAttribute"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrOutput `pulumi:"nickNameAttribute"`
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrOutput `pulumi:"phoneAttribute"`
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrOutput `pulumi:"phoneVerifiedAttribute"`
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrOutput `pulumi:"preferredLanguageAttribute"`
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrOutput `pulumi:"preferredUsernameAttribute"`
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrOutput `pulumi:"profileAttribute"`
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayOutput `pulumi:"servers"`
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolOutput `pulumi:"startTls"`
	// Timeout for LDAP connections
	Timeout pulumi.StringOutput `pulumi:"timeout"`
	// User base for LDAP connections
	UserBase pulumi.StringOutput `pulumi:"userBase"`
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayOutput `pulumi:"userFilters"`
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayOutput `pulumi:"userObjectClasses"`
}

Resource representing an LDAP IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewIdpLdap(ctx, "default", &zitadel.IdpLdapArgs{
			BaseDn:             pulumi.String("dc=example,dc=com"),
			BindDn:             pulumi.String("cn=admin,dc=example,dc=com"),
			BindPassword:       pulumi.String("Password1!"),
			FirstNameAttribute: pulumi.String("firstname"),
			IdAttribute:        pulumi.String("uid"),
			IsAutoCreation:     pulumi.Bool(false),
			IsAutoUpdate:       pulumi.Bool(true),
			IsCreationAllowed:  pulumi.Bool(true),
			IsLinkingAllowed:   pulumi.Bool(false),
			LastNameAttribute:  pulumi.String("lastname"),
			Servers: pulumi.StringArray{
				pulumi.String("ldaps://my.primary.server:389"),
				pulumi.String("ldaps://my.secondary.server:389"),
			},
			StartTls: pulumi.Bool(false),
			Timeout:  pulumi.String("10s"),
			UserBase: pulumi.String("dn"),
			UserFilters: pulumi.StringArray{
				pulumi.String("uid"),
				pulumi.String("email"),
			},
			UserObjectClasses: pulumi.StringArray{
				pulumi.String("inetOrgPerson"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:bind_password]>`, e.g.

```sh

$ pulumi import zitadel:index/idpLdap:IdpLdap imported '123456789012345678:b1nd_p4ssw0rd'

```

func GetIdpLdap

func GetIdpLdap(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdpLdapState, opts ...pulumi.ResourceOption) (*IdpLdap, error)

GetIdpLdap gets an existing IdpLdap resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdpLdap

func NewIdpLdap(ctx *pulumi.Context,
	name string, args *IdpLdapArgs, opts ...pulumi.ResourceOption) (*IdpLdap, error)

NewIdpLdap registers a new resource with the given unique name, arguments, and options.

func (*IdpLdap) ElementType

func (*IdpLdap) ElementType() reflect.Type

func (*IdpLdap) ToIdpLdapOutput

func (i *IdpLdap) ToIdpLdapOutput() IdpLdapOutput

func (*IdpLdap) ToIdpLdapOutputWithContext

func (i *IdpLdap) ToIdpLdapOutputWithContext(ctx context.Context) IdpLdapOutput

func (*IdpLdap) ToOutput

func (i *IdpLdap) ToOutput(ctx context.Context) pulumix.Output[*IdpLdap]

type IdpLdapArgs

type IdpLdapArgs struct {
	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrInput
	// Base DN for LDAP connections
	BaseDn pulumi.StringInput
	// Bind DN for LDAP connections
	BindDn pulumi.StringInput
	// Bind password for LDAP connections
	BindPassword pulumi.StringInput
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrInput
	// User attribute for the email
	EmailAttribute pulumi.StringPtrInput
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrInput
	// User attribute for the id
	IdAttribute pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrInput
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrInput
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrInput
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrInput
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrInput
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayInput
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolInput
	// Timeout for LDAP connections
	Timeout pulumi.StringInput
	// User base for LDAP connections
	UserBase pulumi.StringInput
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayInput
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayInput
}

The set of arguments for constructing a IdpLdap resource.

func (IdpLdapArgs) ElementType

func (IdpLdapArgs) ElementType() reflect.Type

type IdpLdapArray

type IdpLdapArray []IdpLdapInput

func (IdpLdapArray) ElementType

func (IdpLdapArray) ElementType() reflect.Type

func (IdpLdapArray) ToIdpLdapArrayOutput

func (i IdpLdapArray) ToIdpLdapArrayOutput() IdpLdapArrayOutput

func (IdpLdapArray) ToIdpLdapArrayOutputWithContext

func (i IdpLdapArray) ToIdpLdapArrayOutputWithContext(ctx context.Context) IdpLdapArrayOutput

func (IdpLdapArray) ToOutput

func (i IdpLdapArray) ToOutput(ctx context.Context) pulumix.Output[[]*IdpLdap]

type IdpLdapArrayInput

type IdpLdapArrayInput interface {
	pulumi.Input

	ToIdpLdapArrayOutput() IdpLdapArrayOutput
	ToIdpLdapArrayOutputWithContext(context.Context) IdpLdapArrayOutput
}

IdpLdapArrayInput is an input type that accepts IdpLdapArray and IdpLdapArrayOutput values. You can construct a concrete instance of `IdpLdapArrayInput` via:

IdpLdapArray{ IdpLdapArgs{...} }

type IdpLdapArrayOutput

type IdpLdapArrayOutput struct{ *pulumi.OutputState }

func (IdpLdapArrayOutput) ElementType

func (IdpLdapArrayOutput) ElementType() reflect.Type

func (IdpLdapArrayOutput) Index

func (IdpLdapArrayOutput) ToIdpLdapArrayOutput

func (o IdpLdapArrayOutput) ToIdpLdapArrayOutput() IdpLdapArrayOutput

func (IdpLdapArrayOutput) ToIdpLdapArrayOutputWithContext

func (o IdpLdapArrayOutput) ToIdpLdapArrayOutputWithContext(ctx context.Context) IdpLdapArrayOutput

func (IdpLdapArrayOutput) ToOutput

type IdpLdapInput

type IdpLdapInput interface {
	pulumi.Input

	ToIdpLdapOutput() IdpLdapOutput
	ToIdpLdapOutputWithContext(ctx context.Context) IdpLdapOutput
}

type IdpLdapMap

type IdpLdapMap map[string]IdpLdapInput

func (IdpLdapMap) ElementType

func (IdpLdapMap) ElementType() reflect.Type

func (IdpLdapMap) ToIdpLdapMapOutput

func (i IdpLdapMap) ToIdpLdapMapOutput() IdpLdapMapOutput

func (IdpLdapMap) ToIdpLdapMapOutputWithContext

func (i IdpLdapMap) ToIdpLdapMapOutputWithContext(ctx context.Context) IdpLdapMapOutput

func (IdpLdapMap) ToOutput

func (i IdpLdapMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*IdpLdap]

type IdpLdapMapInput

type IdpLdapMapInput interface {
	pulumi.Input

	ToIdpLdapMapOutput() IdpLdapMapOutput
	ToIdpLdapMapOutputWithContext(context.Context) IdpLdapMapOutput
}

IdpLdapMapInput is an input type that accepts IdpLdapMap and IdpLdapMapOutput values. You can construct a concrete instance of `IdpLdapMapInput` via:

IdpLdapMap{ "key": IdpLdapArgs{...} }

type IdpLdapMapOutput

type IdpLdapMapOutput struct{ *pulumi.OutputState }

func (IdpLdapMapOutput) ElementType

func (IdpLdapMapOutput) ElementType() reflect.Type

func (IdpLdapMapOutput) MapIndex

func (IdpLdapMapOutput) ToIdpLdapMapOutput

func (o IdpLdapMapOutput) ToIdpLdapMapOutput() IdpLdapMapOutput

func (IdpLdapMapOutput) ToIdpLdapMapOutputWithContext

func (o IdpLdapMapOutput) ToIdpLdapMapOutputWithContext(ctx context.Context) IdpLdapMapOutput

func (IdpLdapMapOutput) ToOutput

type IdpLdapOutput

type IdpLdapOutput struct{ *pulumi.OutputState }

func (IdpLdapOutput) AvatarUrlAttribute

func (o IdpLdapOutput) AvatarUrlAttribute() pulumi.StringPtrOutput

User attribute for the avatar url

func (IdpLdapOutput) BaseDn

func (o IdpLdapOutput) BaseDn() pulumi.StringOutput

Base DN for LDAP connections

func (IdpLdapOutput) BindDn

func (o IdpLdapOutput) BindDn() pulumi.StringOutput

Bind DN for LDAP connections

func (IdpLdapOutput) BindPassword

func (o IdpLdapOutput) BindPassword() pulumi.StringOutput

Bind password for LDAP connections

func (IdpLdapOutput) DisplayNameAttribute

func (o IdpLdapOutput) DisplayNameAttribute() pulumi.StringPtrOutput

User attribute for the display name

func (IdpLdapOutput) ElementType

func (IdpLdapOutput) ElementType() reflect.Type

func (IdpLdapOutput) EmailAttribute

func (o IdpLdapOutput) EmailAttribute() pulumi.StringPtrOutput

User attribute for the email

func (IdpLdapOutput) EmailVerifiedAttribute

func (o IdpLdapOutput) EmailVerifiedAttribute() pulumi.StringPtrOutput

User attribute for the email verified state

func (IdpLdapOutput) FirstNameAttribute

func (o IdpLdapOutput) FirstNameAttribute() pulumi.StringPtrOutput

User attribute for the first name

func (IdpLdapOutput) IdAttribute

func (o IdpLdapOutput) IdAttribute() pulumi.StringPtrOutput

User attribute for the id

func (IdpLdapOutput) IsAutoCreation

func (o IdpLdapOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (IdpLdapOutput) IsAutoUpdate

func (o IdpLdapOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (IdpLdapOutput) IsCreationAllowed

func (o IdpLdapOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (IdpLdapOutput) IsLinkingAllowed

func (o IdpLdapOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (IdpLdapOutput) LastNameAttribute

func (o IdpLdapOutput) LastNameAttribute() pulumi.StringPtrOutput

User attribute for the last name

func (IdpLdapOutput) Name

Name of the IDP

func (IdpLdapOutput) NickNameAttribute

func (o IdpLdapOutput) NickNameAttribute() pulumi.StringPtrOutput

User attribute for the nick name

func (IdpLdapOutput) PhoneAttribute

func (o IdpLdapOutput) PhoneAttribute() pulumi.StringPtrOutput

User attribute for the phone

func (IdpLdapOutput) PhoneVerifiedAttribute

func (o IdpLdapOutput) PhoneVerifiedAttribute() pulumi.StringPtrOutput

User attribute for the phone verified state

func (IdpLdapOutput) PreferredLanguageAttribute

func (o IdpLdapOutput) PreferredLanguageAttribute() pulumi.StringPtrOutput

User attribute for the preferred language

func (IdpLdapOutput) PreferredUsernameAttribute

func (o IdpLdapOutput) PreferredUsernameAttribute() pulumi.StringPtrOutput

User attribute for the preferred username

func (IdpLdapOutput) ProfileAttribute

func (o IdpLdapOutput) ProfileAttribute() pulumi.StringPtrOutput

User attribute for the profile

func (IdpLdapOutput) Servers

Servers to try in order for establishing LDAP connections

func (IdpLdapOutput) StartTls

func (o IdpLdapOutput) StartTls() pulumi.BoolOutput

Wether to use StartTLS for LDAP connections

func (IdpLdapOutput) Timeout

func (o IdpLdapOutput) Timeout() pulumi.StringOutput

Timeout for LDAP connections

func (IdpLdapOutput) ToIdpLdapOutput

func (o IdpLdapOutput) ToIdpLdapOutput() IdpLdapOutput

func (IdpLdapOutput) ToIdpLdapOutputWithContext

func (o IdpLdapOutput) ToIdpLdapOutputWithContext(ctx context.Context) IdpLdapOutput

func (IdpLdapOutput) ToOutput

func (o IdpLdapOutput) ToOutput(ctx context.Context) pulumix.Output[*IdpLdap]

func (IdpLdapOutput) UserBase

func (o IdpLdapOutput) UserBase() pulumi.StringOutput

User base for LDAP connections

func (IdpLdapOutput) UserFilters

func (o IdpLdapOutput) UserFilters() pulumi.StringArrayOutput

User filters for LDAP connections

func (IdpLdapOutput) UserObjectClasses

func (o IdpLdapOutput) UserObjectClasses() pulumi.StringArrayOutput

User object classes for LDAP connections

type IdpLdapState

type IdpLdapState struct {
	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrInput
	// Base DN for LDAP connections
	BaseDn pulumi.StringPtrInput
	// Bind DN for LDAP connections
	BindDn pulumi.StringPtrInput
	// Bind password for LDAP connections
	BindPassword pulumi.StringPtrInput
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrInput
	// User attribute for the email
	EmailAttribute pulumi.StringPtrInput
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrInput
	// User attribute for the id
	IdAttribute pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrInput
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrInput
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrInput
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrInput
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrInput
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayInput
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolPtrInput
	// Timeout for LDAP connections
	Timeout pulumi.StringPtrInput
	// User base for LDAP connections
	UserBase pulumi.StringPtrInput
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayInput
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayInput
}

func (IdpLdapState) ElementType

func (IdpLdapState) ElementType() reflect.Type

type InstanceMember

type InstanceMember struct {
	pulumi.CustomResourceState

	// List of roles granted, full list available here: https://zitadel.com/docs/guides/manage/console/managers#roles
	Roles pulumi.StringArrayOutput `pulumi:"roles"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing the membership of a user on an instance, defined with the given role.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewInstanceMember(ctx, "default", &zitadel.InstanceMemberArgs{
			UserId: pulumi.Any(data.Zitadel_human_user.Default.Id),
			Roles: pulumi.StringArray{
				pulumi.String("IAM_OWNER"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<user_id>`, e.g.

```sh

$ pulumi import zitadel:index/instanceMember:InstanceMember imported '123456789012345678'

```

func GetInstanceMember

func GetInstanceMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *InstanceMemberState, opts ...pulumi.ResourceOption) (*InstanceMember, error)

GetInstanceMember gets an existing InstanceMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewInstanceMember

func NewInstanceMember(ctx *pulumi.Context,
	name string, args *InstanceMemberArgs, opts ...pulumi.ResourceOption) (*InstanceMember, error)

NewInstanceMember registers a new resource with the given unique name, arguments, and options.

func (*InstanceMember) ElementType

func (*InstanceMember) ElementType() reflect.Type

func (*InstanceMember) ToInstanceMemberOutput

func (i *InstanceMember) ToInstanceMemberOutput() InstanceMemberOutput

func (*InstanceMember) ToInstanceMemberOutputWithContext

func (i *InstanceMember) ToInstanceMemberOutputWithContext(ctx context.Context) InstanceMemberOutput

func (*InstanceMember) ToOutput

type InstanceMemberArgs

type InstanceMemberArgs struct {
	// List of roles granted, full list available here: https://zitadel.com/docs/guides/manage/console/managers#roles
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a InstanceMember resource.

func (InstanceMemberArgs) ElementType

func (InstanceMemberArgs) ElementType() reflect.Type

type InstanceMemberArray

type InstanceMemberArray []InstanceMemberInput

func (InstanceMemberArray) ElementType

func (InstanceMemberArray) ElementType() reflect.Type

func (InstanceMemberArray) ToInstanceMemberArrayOutput

func (i InstanceMemberArray) ToInstanceMemberArrayOutput() InstanceMemberArrayOutput

func (InstanceMemberArray) ToInstanceMemberArrayOutputWithContext

func (i InstanceMemberArray) ToInstanceMemberArrayOutputWithContext(ctx context.Context) InstanceMemberArrayOutput

func (InstanceMemberArray) ToOutput

type InstanceMemberArrayInput

type InstanceMemberArrayInput interface {
	pulumi.Input

	ToInstanceMemberArrayOutput() InstanceMemberArrayOutput
	ToInstanceMemberArrayOutputWithContext(context.Context) InstanceMemberArrayOutput
}

InstanceMemberArrayInput is an input type that accepts InstanceMemberArray and InstanceMemberArrayOutput values. You can construct a concrete instance of `InstanceMemberArrayInput` via:

InstanceMemberArray{ InstanceMemberArgs{...} }

type InstanceMemberArrayOutput

type InstanceMemberArrayOutput struct{ *pulumi.OutputState }

func (InstanceMemberArrayOutput) ElementType

func (InstanceMemberArrayOutput) ElementType() reflect.Type

func (InstanceMemberArrayOutput) Index

func (InstanceMemberArrayOutput) ToInstanceMemberArrayOutput

func (o InstanceMemberArrayOutput) ToInstanceMemberArrayOutput() InstanceMemberArrayOutput

func (InstanceMemberArrayOutput) ToInstanceMemberArrayOutputWithContext

func (o InstanceMemberArrayOutput) ToInstanceMemberArrayOutputWithContext(ctx context.Context) InstanceMemberArrayOutput

func (InstanceMemberArrayOutput) ToOutput

type InstanceMemberInput

type InstanceMemberInput interface {
	pulumi.Input

	ToInstanceMemberOutput() InstanceMemberOutput
	ToInstanceMemberOutputWithContext(ctx context.Context) InstanceMemberOutput
}

type InstanceMemberMap

type InstanceMemberMap map[string]InstanceMemberInput

func (InstanceMemberMap) ElementType

func (InstanceMemberMap) ElementType() reflect.Type

func (InstanceMemberMap) ToInstanceMemberMapOutput

func (i InstanceMemberMap) ToInstanceMemberMapOutput() InstanceMemberMapOutput

func (InstanceMemberMap) ToInstanceMemberMapOutputWithContext

func (i InstanceMemberMap) ToInstanceMemberMapOutputWithContext(ctx context.Context) InstanceMemberMapOutput

func (InstanceMemberMap) ToOutput

type InstanceMemberMapInput

type InstanceMemberMapInput interface {
	pulumi.Input

	ToInstanceMemberMapOutput() InstanceMemberMapOutput
	ToInstanceMemberMapOutputWithContext(context.Context) InstanceMemberMapOutput
}

InstanceMemberMapInput is an input type that accepts InstanceMemberMap and InstanceMemberMapOutput values. You can construct a concrete instance of `InstanceMemberMapInput` via:

InstanceMemberMap{ "key": InstanceMemberArgs{...} }

type InstanceMemberMapOutput

type InstanceMemberMapOutput struct{ *pulumi.OutputState }

func (InstanceMemberMapOutput) ElementType

func (InstanceMemberMapOutput) ElementType() reflect.Type

func (InstanceMemberMapOutput) MapIndex

func (InstanceMemberMapOutput) ToInstanceMemberMapOutput

func (o InstanceMemberMapOutput) ToInstanceMemberMapOutput() InstanceMemberMapOutput

func (InstanceMemberMapOutput) ToInstanceMemberMapOutputWithContext

func (o InstanceMemberMapOutput) ToInstanceMemberMapOutputWithContext(ctx context.Context) InstanceMemberMapOutput

func (InstanceMemberMapOutput) ToOutput

type InstanceMemberOutput

type InstanceMemberOutput struct{ *pulumi.OutputState }

func (InstanceMemberOutput) ElementType

func (InstanceMemberOutput) ElementType() reflect.Type

func (InstanceMemberOutput) Roles

List of roles granted, full list available here: https://zitadel.com/docs/guides/manage/console/managers#roles

func (InstanceMemberOutput) ToInstanceMemberOutput

func (o InstanceMemberOutput) ToInstanceMemberOutput() InstanceMemberOutput

func (InstanceMemberOutput) ToInstanceMemberOutputWithContext

func (o InstanceMemberOutput) ToInstanceMemberOutputWithContext(ctx context.Context) InstanceMemberOutput

func (InstanceMemberOutput) ToOutput

func (InstanceMemberOutput) UserId

ID of the user

type InstanceMemberState

type InstanceMemberState struct {
	// List of roles granted, full list available here: https://zitadel.com/docs/guides/manage/console/managers#roles
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (InstanceMemberState) ElementType

func (InstanceMemberState) ElementType() reflect.Type

type LabelPolicy

type LabelPolicy struct {
	pulumi.CustomResourceState

	// hex value for background color
	BackgroundColor pulumi.StringOutput `pulumi:"backgroundColor"`
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringOutput `pulumi:"backgroundColorDark"`
	// disable watermark
	DisableWatermark pulumi.BoolOutput `pulumi:"disableWatermark"`
	// hex value for font color
	FontColor pulumi.StringOutput `pulumi:"fontColor"`
	// hex value for font color dark theme
	FontColorDark pulumi.StringOutput    `pulumi:"fontColorDark"`
	FontHash      pulumi.StringPtrOutput `pulumi:"fontHash"`
	FontPath      pulumi.StringPtrOutput `pulumi:"fontPath"`
	FontUrl       pulumi.StringOutput    `pulumi:"fontUrl"`
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.com/docs/apis/openidoauth/scopes#reserved-scopes
	HideLoginNameSuffix pulumi.BoolOutput      `pulumi:"hideLoginNameSuffix"`
	IconDarkHash        pulumi.StringPtrOutput `pulumi:"iconDarkHash"`
	IconDarkPath        pulumi.StringPtrOutput `pulumi:"iconDarkPath"`
	IconHash            pulumi.StringPtrOutput `pulumi:"iconHash"`
	IconPath            pulumi.StringPtrOutput `pulumi:"iconPath"`
	IconUrl             pulumi.StringOutput    `pulumi:"iconUrl"`
	IconUrlDark         pulumi.StringOutput    `pulumi:"iconUrlDark"`
	LogoDarkHash        pulumi.StringPtrOutput `pulumi:"logoDarkHash"`
	LogoDarkPath        pulumi.StringPtrOutput `pulumi:"logoDarkPath"`
	LogoHash            pulumi.StringPtrOutput `pulumi:"logoHash"`
	LogoPath            pulumi.StringPtrOutput `pulumi:"logoPath"`
	LogoUrl             pulumi.StringOutput    `pulumi:"logoUrl"`
	LogoUrlDark         pulumi.StringOutput    `pulumi:"logoUrlDark"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// hex value for primary color
	PrimaryColor pulumi.StringOutput `pulumi:"primaryColor"`
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringOutput `pulumi:"primaryColorDark"`
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrOutput `pulumi:"setActive"`
	// hex value for warn color
	WarnColor pulumi.StringOutput `pulumi:"warnColor"`
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringOutput `pulumi:"warnColorDark"`
}

Resource representing the custom label policy of an organization.

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/labelPolicy:LabelPolicy imported '123456789012345678'

```

func GetLabelPolicy

func GetLabelPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LabelPolicyState, opts ...pulumi.ResourceOption) (*LabelPolicy, error)

GetLabelPolicy gets an existing LabelPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLabelPolicy

func NewLabelPolicy(ctx *pulumi.Context,
	name string, args *LabelPolicyArgs, opts ...pulumi.ResourceOption) (*LabelPolicy, error)

NewLabelPolicy registers a new resource with the given unique name, arguments, and options.

func (*LabelPolicy) ElementType

func (*LabelPolicy) ElementType() reflect.Type

func (*LabelPolicy) ToLabelPolicyOutput

func (i *LabelPolicy) ToLabelPolicyOutput() LabelPolicyOutput

func (*LabelPolicy) ToLabelPolicyOutputWithContext

func (i *LabelPolicy) ToLabelPolicyOutputWithContext(ctx context.Context) LabelPolicyOutput

func (*LabelPolicy) ToOutput

func (i *LabelPolicy) ToOutput(ctx context.Context) pulumix.Output[*LabelPolicy]

type LabelPolicyArgs

type LabelPolicyArgs struct {
	// hex value for background color
	BackgroundColor pulumi.StringInput
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringInput
	// disable watermark
	DisableWatermark pulumi.BoolInput
	// hex value for font color
	FontColor pulumi.StringInput
	// hex value for font color dark theme
	FontColorDark pulumi.StringInput
	FontHash      pulumi.StringPtrInput
	FontPath      pulumi.StringPtrInput
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.com/docs/apis/openidoauth/scopes#reserved-scopes
	HideLoginNameSuffix pulumi.BoolInput
	IconDarkHash        pulumi.StringPtrInput
	IconDarkPath        pulumi.StringPtrInput
	IconHash            pulumi.StringPtrInput
	IconPath            pulumi.StringPtrInput
	LogoDarkHash        pulumi.StringPtrInput
	LogoDarkPath        pulumi.StringPtrInput
	LogoHash            pulumi.StringPtrInput
	LogoPath            pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// hex value for primary color
	PrimaryColor pulumi.StringInput
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringInput
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrInput
	// hex value for warn color
	WarnColor pulumi.StringInput
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringInput
}

The set of arguments for constructing a LabelPolicy resource.

func (LabelPolicyArgs) ElementType

func (LabelPolicyArgs) ElementType() reflect.Type

type LabelPolicyArray

type LabelPolicyArray []LabelPolicyInput

func (LabelPolicyArray) ElementType

func (LabelPolicyArray) ElementType() reflect.Type

func (LabelPolicyArray) ToLabelPolicyArrayOutput

func (i LabelPolicyArray) ToLabelPolicyArrayOutput() LabelPolicyArrayOutput

func (LabelPolicyArray) ToLabelPolicyArrayOutputWithContext

func (i LabelPolicyArray) ToLabelPolicyArrayOutputWithContext(ctx context.Context) LabelPolicyArrayOutput

func (LabelPolicyArray) ToOutput

type LabelPolicyArrayInput

type LabelPolicyArrayInput interface {
	pulumi.Input

	ToLabelPolicyArrayOutput() LabelPolicyArrayOutput
	ToLabelPolicyArrayOutputWithContext(context.Context) LabelPolicyArrayOutput
}

LabelPolicyArrayInput is an input type that accepts LabelPolicyArray and LabelPolicyArrayOutput values. You can construct a concrete instance of `LabelPolicyArrayInput` via:

LabelPolicyArray{ LabelPolicyArgs{...} }

type LabelPolicyArrayOutput

type LabelPolicyArrayOutput struct{ *pulumi.OutputState }

func (LabelPolicyArrayOutput) ElementType

func (LabelPolicyArrayOutput) ElementType() reflect.Type

func (LabelPolicyArrayOutput) Index

func (LabelPolicyArrayOutput) ToLabelPolicyArrayOutput

func (o LabelPolicyArrayOutput) ToLabelPolicyArrayOutput() LabelPolicyArrayOutput

func (LabelPolicyArrayOutput) ToLabelPolicyArrayOutputWithContext

func (o LabelPolicyArrayOutput) ToLabelPolicyArrayOutputWithContext(ctx context.Context) LabelPolicyArrayOutput

func (LabelPolicyArrayOutput) ToOutput

type LabelPolicyInput

type LabelPolicyInput interface {
	pulumi.Input

	ToLabelPolicyOutput() LabelPolicyOutput
	ToLabelPolicyOutputWithContext(ctx context.Context) LabelPolicyOutput
}

type LabelPolicyMap

type LabelPolicyMap map[string]LabelPolicyInput

func (LabelPolicyMap) ElementType

func (LabelPolicyMap) ElementType() reflect.Type

func (LabelPolicyMap) ToLabelPolicyMapOutput

func (i LabelPolicyMap) ToLabelPolicyMapOutput() LabelPolicyMapOutput

func (LabelPolicyMap) ToLabelPolicyMapOutputWithContext

func (i LabelPolicyMap) ToLabelPolicyMapOutputWithContext(ctx context.Context) LabelPolicyMapOutput

func (LabelPolicyMap) ToOutput

type LabelPolicyMapInput

type LabelPolicyMapInput interface {
	pulumi.Input

	ToLabelPolicyMapOutput() LabelPolicyMapOutput
	ToLabelPolicyMapOutputWithContext(context.Context) LabelPolicyMapOutput
}

LabelPolicyMapInput is an input type that accepts LabelPolicyMap and LabelPolicyMapOutput values. You can construct a concrete instance of `LabelPolicyMapInput` via:

LabelPolicyMap{ "key": LabelPolicyArgs{...} }

type LabelPolicyMapOutput

type LabelPolicyMapOutput struct{ *pulumi.OutputState }

func (LabelPolicyMapOutput) ElementType

func (LabelPolicyMapOutput) ElementType() reflect.Type

func (LabelPolicyMapOutput) MapIndex

func (LabelPolicyMapOutput) ToLabelPolicyMapOutput

func (o LabelPolicyMapOutput) ToLabelPolicyMapOutput() LabelPolicyMapOutput

func (LabelPolicyMapOutput) ToLabelPolicyMapOutputWithContext

func (o LabelPolicyMapOutput) ToLabelPolicyMapOutputWithContext(ctx context.Context) LabelPolicyMapOutput

func (LabelPolicyMapOutput) ToOutput

type LabelPolicyOutput

type LabelPolicyOutput struct{ *pulumi.OutputState }

func (LabelPolicyOutput) BackgroundColor

func (o LabelPolicyOutput) BackgroundColor() pulumi.StringOutput

hex value for background color

func (LabelPolicyOutput) BackgroundColorDark

func (o LabelPolicyOutput) BackgroundColorDark() pulumi.StringOutput

hex value for background color dark theme

func (LabelPolicyOutput) DisableWatermark

func (o LabelPolicyOutput) DisableWatermark() pulumi.BoolOutput

disable watermark

func (LabelPolicyOutput) ElementType

func (LabelPolicyOutput) ElementType() reflect.Type

func (LabelPolicyOutput) FontColor

func (o LabelPolicyOutput) FontColor() pulumi.StringOutput

hex value for font color

func (LabelPolicyOutput) FontColorDark

func (o LabelPolicyOutput) FontColorDark() pulumi.StringOutput

hex value for font color dark theme

func (LabelPolicyOutput) FontHash

func (LabelPolicyOutput) FontPath

func (LabelPolicyOutput) FontUrl

func (LabelPolicyOutput) HideLoginNameSuffix

func (o LabelPolicyOutput) HideLoginNameSuffix() pulumi.BoolOutput

hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.com/docs/apis/openidoauth/scopes#reserved-scopes

func (LabelPolicyOutput) IconDarkHash

func (o LabelPolicyOutput) IconDarkHash() pulumi.StringPtrOutput

func (LabelPolicyOutput) IconDarkPath

func (o LabelPolicyOutput) IconDarkPath() pulumi.StringPtrOutput

func (LabelPolicyOutput) IconHash

func (LabelPolicyOutput) IconPath

func (LabelPolicyOutput) IconUrl

func (LabelPolicyOutput) IconUrlDark

func (o LabelPolicyOutput) IconUrlDark() pulumi.StringOutput

func (LabelPolicyOutput) LogoDarkHash

func (o LabelPolicyOutput) LogoDarkHash() pulumi.StringPtrOutput

func (LabelPolicyOutput) LogoDarkPath

func (o LabelPolicyOutput) LogoDarkPath() pulumi.StringPtrOutput

func (LabelPolicyOutput) LogoHash

func (LabelPolicyOutput) LogoPath

func (LabelPolicyOutput) LogoUrl

func (LabelPolicyOutput) LogoUrlDark

func (o LabelPolicyOutput) LogoUrlDark() pulumi.StringOutput

func (LabelPolicyOutput) OrgId

ID of the organization

func (LabelPolicyOutput) PrimaryColor

func (o LabelPolicyOutput) PrimaryColor() pulumi.StringOutput

hex value for primary color

func (LabelPolicyOutput) PrimaryColorDark

func (o LabelPolicyOutput) PrimaryColorDark() pulumi.StringOutput

hex value for primary color dark theme

func (LabelPolicyOutput) SetActive

func (o LabelPolicyOutput) SetActive() pulumi.BoolPtrOutput

set the label policy active after creating/updating

func (LabelPolicyOutput) ToLabelPolicyOutput

func (o LabelPolicyOutput) ToLabelPolicyOutput() LabelPolicyOutput

func (LabelPolicyOutput) ToLabelPolicyOutputWithContext

func (o LabelPolicyOutput) ToLabelPolicyOutputWithContext(ctx context.Context) LabelPolicyOutput

func (LabelPolicyOutput) ToOutput

func (LabelPolicyOutput) WarnColor

func (o LabelPolicyOutput) WarnColor() pulumi.StringOutput

hex value for warn color

func (LabelPolicyOutput) WarnColorDark

func (o LabelPolicyOutput) WarnColorDark() pulumi.StringOutput

hex value for warn color dark theme

type LabelPolicyState

type LabelPolicyState struct {
	// hex value for background color
	BackgroundColor pulumi.StringPtrInput
	// hex value for background color dark theme
	BackgroundColorDark pulumi.StringPtrInput
	// disable watermark
	DisableWatermark pulumi.BoolPtrInput
	// hex value for font color
	FontColor pulumi.StringPtrInput
	// hex value for font color dark theme
	FontColorDark pulumi.StringPtrInput
	FontHash      pulumi.StringPtrInput
	FontPath      pulumi.StringPtrInput
	FontUrl       pulumi.StringPtrInput
	// hides the org suffix on the login form if the scope "urn:zitadel:iam:org:domain:primary:{domainname}" is set. Details about this scope in https://zitadel.com/docs/apis/openidoauth/scopes#reserved-scopes
	HideLoginNameSuffix pulumi.BoolPtrInput
	IconDarkHash        pulumi.StringPtrInput
	IconDarkPath        pulumi.StringPtrInput
	IconHash            pulumi.StringPtrInput
	IconPath            pulumi.StringPtrInput
	IconUrl             pulumi.StringPtrInput
	IconUrlDark         pulumi.StringPtrInput
	LogoDarkHash        pulumi.StringPtrInput
	LogoDarkPath        pulumi.StringPtrInput
	LogoHash            pulumi.StringPtrInput
	LogoPath            pulumi.StringPtrInput
	LogoUrl             pulumi.StringPtrInput
	LogoUrlDark         pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// hex value for primary color
	PrimaryColor pulumi.StringPtrInput
	// hex value for primary color dark theme
	PrimaryColorDark pulumi.StringPtrInput
	// set the label policy active after creating/updating
	SetActive pulumi.BoolPtrInput
	// hex value for warn color
	WarnColor pulumi.StringPtrInput
	// hex value for warn color dark theme
	WarnColorDark pulumi.StringPtrInput
}

func (LabelPolicyState) ElementType

func (LabelPolicyState) ElementType() reflect.Type

type LockoutPolicy

type LockoutPolicy struct {
	pulumi.CustomResourceState

	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correct or the password is reset.
	MaxPasswordAttempts pulumi.IntOutput `pulumi:"maxPasswordAttempts"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
}

Resource representing the custom lockout policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewLockoutPolicy(ctx, "default", &zitadel.LockoutPolicyArgs{
			OrgId:               pulumi.Any(data.Zitadel_org.Default.Id),
			MaxPasswordAttempts: pulumi.Int(5),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/lockoutPolicy:LockoutPolicy imported '123456789012345678'

```

func GetLockoutPolicy

func GetLockoutPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LockoutPolicyState, opts ...pulumi.ResourceOption) (*LockoutPolicy, error)

GetLockoutPolicy gets an existing LockoutPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLockoutPolicy

func NewLockoutPolicy(ctx *pulumi.Context,
	name string, args *LockoutPolicyArgs, opts ...pulumi.ResourceOption) (*LockoutPolicy, error)

NewLockoutPolicy registers a new resource with the given unique name, arguments, and options.

func (*LockoutPolicy) ElementType

func (*LockoutPolicy) ElementType() reflect.Type

func (*LockoutPolicy) ToLockoutPolicyOutput

func (i *LockoutPolicy) ToLockoutPolicyOutput() LockoutPolicyOutput

func (*LockoutPolicy) ToLockoutPolicyOutputWithContext

func (i *LockoutPolicy) ToLockoutPolicyOutputWithContext(ctx context.Context) LockoutPolicyOutput

func (*LockoutPolicy) ToOutput

type LockoutPolicyArgs

type LockoutPolicyArgs struct {
	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correct or the password is reset.
	MaxPasswordAttempts pulumi.IntInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
}

The set of arguments for constructing a LockoutPolicy resource.

func (LockoutPolicyArgs) ElementType

func (LockoutPolicyArgs) ElementType() reflect.Type

type LockoutPolicyArray

type LockoutPolicyArray []LockoutPolicyInput

func (LockoutPolicyArray) ElementType

func (LockoutPolicyArray) ElementType() reflect.Type

func (LockoutPolicyArray) ToLockoutPolicyArrayOutput

func (i LockoutPolicyArray) ToLockoutPolicyArrayOutput() LockoutPolicyArrayOutput

func (LockoutPolicyArray) ToLockoutPolicyArrayOutputWithContext

func (i LockoutPolicyArray) ToLockoutPolicyArrayOutputWithContext(ctx context.Context) LockoutPolicyArrayOutput

func (LockoutPolicyArray) ToOutput

type LockoutPolicyArrayInput

type LockoutPolicyArrayInput interface {
	pulumi.Input

	ToLockoutPolicyArrayOutput() LockoutPolicyArrayOutput
	ToLockoutPolicyArrayOutputWithContext(context.Context) LockoutPolicyArrayOutput
}

LockoutPolicyArrayInput is an input type that accepts LockoutPolicyArray and LockoutPolicyArrayOutput values. You can construct a concrete instance of `LockoutPolicyArrayInput` via:

LockoutPolicyArray{ LockoutPolicyArgs{...} }

type LockoutPolicyArrayOutput

type LockoutPolicyArrayOutput struct{ *pulumi.OutputState }

func (LockoutPolicyArrayOutput) ElementType

func (LockoutPolicyArrayOutput) ElementType() reflect.Type

func (LockoutPolicyArrayOutput) Index

func (LockoutPolicyArrayOutput) ToLockoutPolicyArrayOutput

func (o LockoutPolicyArrayOutput) ToLockoutPolicyArrayOutput() LockoutPolicyArrayOutput

func (LockoutPolicyArrayOutput) ToLockoutPolicyArrayOutputWithContext

func (o LockoutPolicyArrayOutput) ToLockoutPolicyArrayOutputWithContext(ctx context.Context) LockoutPolicyArrayOutput

func (LockoutPolicyArrayOutput) ToOutput

type LockoutPolicyInput

type LockoutPolicyInput interface {
	pulumi.Input

	ToLockoutPolicyOutput() LockoutPolicyOutput
	ToLockoutPolicyOutputWithContext(ctx context.Context) LockoutPolicyOutput
}

type LockoutPolicyMap

type LockoutPolicyMap map[string]LockoutPolicyInput

func (LockoutPolicyMap) ElementType

func (LockoutPolicyMap) ElementType() reflect.Type

func (LockoutPolicyMap) ToLockoutPolicyMapOutput

func (i LockoutPolicyMap) ToLockoutPolicyMapOutput() LockoutPolicyMapOutput

func (LockoutPolicyMap) ToLockoutPolicyMapOutputWithContext

func (i LockoutPolicyMap) ToLockoutPolicyMapOutputWithContext(ctx context.Context) LockoutPolicyMapOutput

func (LockoutPolicyMap) ToOutput

type LockoutPolicyMapInput

type LockoutPolicyMapInput interface {
	pulumi.Input

	ToLockoutPolicyMapOutput() LockoutPolicyMapOutput
	ToLockoutPolicyMapOutputWithContext(context.Context) LockoutPolicyMapOutput
}

LockoutPolicyMapInput is an input type that accepts LockoutPolicyMap and LockoutPolicyMapOutput values. You can construct a concrete instance of `LockoutPolicyMapInput` via:

LockoutPolicyMap{ "key": LockoutPolicyArgs{...} }

type LockoutPolicyMapOutput

type LockoutPolicyMapOutput struct{ *pulumi.OutputState }

func (LockoutPolicyMapOutput) ElementType

func (LockoutPolicyMapOutput) ElementType() reflect.Type

func (LockoutPolicyMapOutput) MapIndex

func (LockoutPolicyMapOutput) ToLockoutPolicyMapOutput

func (o LockoutPolicyMapOutput) ToLockoutPolicyMapOutput() LockoutPolicyMapOutput

func (LockoutPolicyMapOutput) ToLockoutPolicyMapOutputWithContext

func (o LockoutPolicyMapOutput) ToLockoutPolicyMapOutputWithContext(ctx context.Context) LockoutPolicyMapOutput

func (LockoutPolicyMapOutput) ToOutput

type LockoutPolicyOutput

type LockoutPolicyOutput struct{ *pulumi.OutputState }

func (LockoutPolicyOutput) ElementType

func (LockoutPolicyOutput) ElementType() reflect.Type

func (LockoutPolicyOutput) MaxPasswordAttempts

func (o LockoutPolicyOutput) MaxPasswordAttempts() pulumi.IntOutput

Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correct or the password is reset.

func (LockoutPolicyOutput) OrgId

ID of the organization

func (LockoutPolicyOutput) ToLockoutPolicyOutput

func (o LockoutPolicyOutput) ToLockoutPolicyOutput() LockoutPolicyOutput

func (LockoutPolicyOutput) ToLockoutPolicyOutputWithContext

func (o LockoutPolicyOutput) ToLockoutPolicyOutputWithContext(ctx context.Context) LockoutPolicyOutput

func (LockoutPolicyOutput) ToOutput

type LockoutPolicyState

type LockoutPolicyState struct {
	// Maximum password check attempts before the account gets locked. Attempts are reset as soon as the password is entered correct or the password is reset.
	MaxPasswordAttempts pulumi.IntPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
}

func (LockoutPolicyState) ElementType

func (LockoutPolicyState) ElementType() reflect.Type

type LoginPolicy

type LoginPolicy struct {
	pulumi.CustomResourceState

	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrOutput `pulumi:"allowDomainDiscovery"`
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolOutput `pulumi:"allowExternalIdp"`
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolOutput `pulumi:"allowRegister"`
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringOutput `pulumi:"defaultRedirectUri"`
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrOutput `pulumi:"disableLoginWithEmail"`
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrOutput `pulumi:"disableLoginWithPhone"`
	ExternalLoginCheckLifetime pulumi.StringOutput  `pulumi:"externalLoginCheckLifetime"`
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolOutput `pulumi:"forceMfa"`
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolOutput `pulumi:"forceMfaLocalOnly"`
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolOutput `pulumi:"hidePasswordReset"`
	// allowed idps to login or register
	Idps pulumi.StringArrayOutput `pulumi:"idps"`
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolOutput   `pulumi:"ignoreUnknownUsernames"`
	MfaInitSkipLifetime      pulumi.StringOutput `pulumi:"mfaInitSkipLifetime"`
	MultiFactorCheckLifetime pulumi.StringOutput `pulumi:"multiFactorCheckLifetime"`
	// allowed multi factors
	MultiFactors pulumi.StringArrayOutput `pulumi:"multiFactors"`
	// ID of the organization
	OrgId                 pulumi.StringPtrOutput `pulumi:"orgId"`
	PasswordCheckLifetime pulumi.StringOutput    `pulumi:"passwordCheckLifetime"`
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringOutput `pulumi:"passwordlessType"`
	SecondFactorCheckLifetime pulumi.StringOutput `pulumi:"secondFactorCheckLifetime"`
	// allowed second factors
	SecondFactors pulumi.StringArrayOutput `pulumi:"secondFactors"`
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolOutput `pulumi:"userLogin"`
}

Resource representing the custom login policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewLoginPolicy(ctx, "default", &zitadel.LoginPolicyArgs{
			OrgId:                      pulumi.Any(data.Zitadel_org.Default.Id),
			UserLogin:                  pulumi.Bool(true),
			AllowRegister:              pulumi.Bool(true),
			AllowExternalIdp:           pulumi.Bool(true),
			ForceMfa:                   pulumi.Bool(false),
			ForceMfaLocalOnly:          pulumi.Bool(false),
			PasswordlessType:           pulumi.String("PASSWORDLESS_TYPE_ALLOWED"),
			HidePasswordReset:          pulumi.Bool(false),
			PasswordCheckLifetime:      pulumi.String("240h0m0s"),
			ExternalLoginCheckLifetime: pulumi.String("240h0m0s"),
			MultiFactorCheckLifetime:   pulumi.String("24h0m0s"),
			MfaInitSkipLifetime:        pulumi.String("720h0m0s"),
			SecondFactorCheckLifetime:  pulumi.String("24h0m0s"),
			IgnoreUnknownUsernames:     pulumi.Bool(true),
			DefaultRedirectUri:         pulumi.String("localhost:8080"),
			SecondFactors: pulumi.StringArray{
				pulumi.String("SECOND_FACTOR_TYPE_OTP"),
				pulumi.String("SECOND_FACTOR_TYPE_U2F"),
			},
			MultiFactors: pulumi.StringArray{
				pulumi.String("MULTI_FACTOR_TYPE_U2F_WITH_VERIFICATION"),
			},
			Idps: pulumi.StringArray{
				data.Zitadel_idp_google.Default.Id,
				data.Zitadel_idp_azure_ad.Default.Id,
			},
			AllowDomainDiscovery:  pulumi.Bool(true),
			DisableLoginWithEmail: pulumi.Bool(true),
			DisableLoginWithPhone: pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/loginPolicy:LoginPolicy imported '123456789012345678'

```

func GetLoginPolicy

func GetLoginPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LoginPolicyState, opts ...pulumi.ResourceOption) (*LoginPolicy, error)

GetLoginPolicy gets an existing LoginPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLoginPolicy

func NewLoginPolicy(ctx *pulumi.Context,
	name string, args *LoginPolicyArgs, opts ...pulumi.ResourceOption) (*LoginPolicy, error)

NewLoginPolicy registers a new resource with the given unique name, arguments, and options.

func (*LoginPolicy) ElementType

func (*LoginPolicy) ElementType() reflect.Type

func (*LoginPolicy) ToLoginPolicyOutput

func (i *LoginPolicy) ToLoginPolicyOutput() LoginPolicyOutput

func (*LoginPolicy) ToLoginPolicyOutputWithContext

func (i *LoginPolicy) ToLoginPolicyOutputWithContext(ctx context.Context) LoginPolicyOutput

func (*LoginPolicy) ToOutput

func (i *LoginPolicy) ToOutput(ctx context.Context) pulumix.Output[*LoginPolicy]

type LoginPolicyArgs

type LoginPolicyArgs struct {
	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrInput
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolInput
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolInput
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringInput
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrInput
	ExternalLoginCheckLifetime pulumi.StringInput
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolInput
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolInput
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolInput
	// allowed idps to login or register
	Idps pulumi.StringArrayInput
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolInput
	MfaInitSkipLifetime      pulumi.StringInput
	MultiFactorCheckLifetime pulumi.StringInput
	// allowed multi factors
	MultiFactors pulumi.StringArrayInput
	// ID of the organization
	OrgId                 pulumi.StringPtrInput
	PasswordCheckLifetime pulumi.StringInput
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringInput
	SecondFactorCheckLifetime pulumi.StringInput
	// allowed second factors
	SecondFactors pulumi.StringArrayInput
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolInput
}

The set of arguments for constructing a LoginPolicy resource.

func (LoginPolicyArgs) ElementType

func (LoginPolicyArgs) ElementType() reflect.Type

type LoginPolicyArray

type LoginPolicyArray []LoginPolicyInput

func (LoginPolicyArray) ElementType

func (LoginPolicyArray) ElementType() reflect.Type

func (LoginPolicyArray) ToLoginPolicyArrayOutput

func (i LoginPolicyArray) ToLoginPolicyArrayOutput() LoginPolicyArrayOutput

func (LoginPolicyArray) ToLoginPolicyArrayOutputWithContext

func (i LoginPolicyArray) ToLoginPolicyArrayOutputWithContext(ctx context.Context) LoginPolicyArrayOutput

func (LoginPolicyArray) ToOutput

type LoginPolicyArrayInput

type LoginPolicyArrayInput interface {
	pulumi.Input

	ToLoginPolicyArrayOutput() LoginPolicyArrayOutput
	ToLoginPolicyArrayOutputWithContext(context.Context) LoginPolicyArrayOutput
}

LoginPolicyArrayInput is an input type that accepts LoginPolicyArray and LoginPolicyArrayOutput values. You can construct a concrete instance of `LoginPolicyArrayInput` via:

LoginPolicyArray{ LoginPolicyArgs{...} }

type LoginPolicyArrayOutput

type LoginPolicyArrayOutput struct{ *pulumi.OutputState }

func (LoginPolicyArrayOutput) ElementType

func (LoginPolicyArrayOutput) ElementType() reflect.Type

func (LoginPolicyArrayOutput) Index

func (LoginPolicyArrayOutput) ToLoginPolicyArrayOutput

func (o LoginPolicyArrayOutput) ToLoginPolicyArrayOutput() LoginPolicyArrayOutput

func (LoginPolicyArrayOutput) ToLoginPolicyArrayOutputWithContext

func (o LoginPolicyArrayOutput) ToLoginPolicyArrayOutputWithContext(ctx context.Context) LoginPolicyArrayOutput

func (LoginPolicyArrayOutput) ToOutput

type LoginPolicyInput

type LoginPolicyInput interface {
	pulumi.Input

	ToLoginPolicyOutput() LoginPolicyOutput
	ToLoginPolicyOutputWithContext(ctx context.Context) LoginPolicyOutput
}

type LoginPolicyMap

type LoginPolicyMap map[string]LoginPolicyInput

func (LoginPolicyMap) ElementType

func (LoginPolicyMap) ElementType() reflect.Type

func (LoginPolicyMap) ToLoginPolicyMapOutput

func (i LoginPolicyMap) ToLoginPolicyMapOutput() LoginPolicyMapOutput

func (LoginPolicyMap) ToLoginPolicyMapOutputWithContext

func (i LoginPolicyMap) ToLoginPolicyMapOutputWithContext(ctx context.Context) LoginPolicyMapOutput

func (LoginPolicyMap) ToOutput

type LoginPolicyMapInput

type LoginPolicyMapInput interface {
	pulumi.Input

	ToLoginPolicyMapOutput() LoginPolicyMapOutput
	ToLoginPolicyMapOutputWithContext(context.Context) LoginPolicyMapOutput
}

LoginPolicyMapInput is an input type that accepts LoginPolicyMap and LoginPolicyMapOutput values. You can construct a concrete instance of `LoginPolicyMapInput` via:

LoginPolicyMap{ "key": LoginPolicyArgs{...} }

type LoginPolicyMapOutput

type LoginPolicyMapOutput struct{ *pulumi.OutputState }

func (LoginPolicyMapOutput) ElementType

func (LoginPolicyMapOutput) ElementType() reflect.Type

func (LoginPolicyMapOutput) MapIndex

func (LoginPolicyMapOutput) ToLoginPolicyMapOutput

func (o LoginPolicyMapOutput) ToLoginPolicyMapOutput() LoginPolicyMapOutput

func (LoginPolicyMapOutput) ToLoginPolicyMapOutputWithContext

func (o LoginPolicyMapOutput) ToLoginPolicyMapOutputWithContext(ctx context.Context) LoginPolicyMapOutput

func (LoginPolicyMapOutput) ToOutput

type LoginPolicyOutput

type LoginPolicyOutput struct{ *pulumi.OutputState }

func (LoginPolicyOutput) AllowDomainDiscovery

func (o LoginPolicyOutput) AllowDomainDiscovery() pulumi.BoolPtrOutput

if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.

func (LoginPolicyOutput) AllowExternalIdp

func (o LoginPolicyOutput) AllowExternalIdp() pulumi.BoolOutput

defines if a user is allowed to add a defined identity provider. E.g. Google auth

func (LoginPolicyOutput) AllowRegister

func (o LoginPolicyOutput) AllowRegister() pulumi.BoolOutput

defines if a person is allowed to register a user on this organisation

func (LoginPolicyOutput) DefaultRedirectUri

func (o LoginPolicyOutput) DefaultRedirectUri() pulumi.StringOutput

defines where the user will be redirected to if the login is started without app context (e.g. from mail)

func (LoginPolicyOutput) DisableLoginWithEmail

func (o LoginPolicyOutput) DisableLoginWithEmail() pulumi.BoolPtrOutput

defines if user can additionally (to the loginname) be identified by their verified email address

func (LoginPolicyOutput) DisableLoginWithPhone

func (o LoginPolicyOutput) DisableLoginWithPhone() pulumi.BoolPtrOutput

defines if user can additionally (to the loginname) be identified by their verified phone number

func (LoginPolicyOutput) ElementType

func (LoginPolicyOutput) ElementType() reflect.Type

func (LoginPolicyOutput) ExternalLoginCheckLifetime

func (o LoginPolicyOutput) ExternalLoginCheckLifetime() pulumi.StringOutput

func (LoginPolicyOutput) ForceMfa

func (o LoginPolicyOutput) ForceMfa() pulumi.BoolOutput

defines if a user MUST use a multi factor to log in

func (LoginPolicyOutput) ForceMfaLocalOnly

func (o LoginPolicyOutput) ForceMfaLocalOnly() pulumi.BoolOutput

if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.

func (LoginPolicyOutput) HidePasswordReset

func (o LoginPolicyOutput) HidePasswordReset() pulumi.BoolOutput

defines if password reset link should be shown in the login screen

func (LoginPolicyOutput) Idps

allowed idps to login or register

func (LoginPolicyOutput) IgnoreUnknownUsernames

func (o LoginPolicyOutput) IgnoreUnknownUsernames() pulumi.BoolOutput

defines if unknown username on login screen directly return an error or always display the password screen

func (LoginPolicyOutput) MfaInitSkipLifetime

func (o LoginPolicyOutput) MfaInitSkipLifetime() pulumi.StringOutput

func (LoginPolicyOutput) MultiFactorCheckLifetime

func (o LoginPolicyOutput) MultiFactorCheckLifetime() pulumi.StringOutput

func (LoginPolicyOutput) MultiFactors

func (o LoginPolicyOutput) MultiFactors() pulumi.StringArrayOutput

allowed multi factors

func (LoginPolicyOutput) OrgId

ID of the organization

func (LoginPolicyOutput) PasswordCheckLifetime

func (o LoginPolicyOutput) PasswordCheckLifetime() pulumi.StringOutput

func (LoginPolicyOutput) PasswordlessType

func (o LoginPolicyOutput) PasswordlessType() pulumi.StringOutput

defines if passwordless is allowed for users

func (LoginPolicyOutput) SecondFactorCheckLifetime

func (o LoginPolicyOutput) SecondFactorCheckLifetime() pulumi.StringOutput

func (LoginPolicyOutput) SecondFactors

func (o LoginPolicyOutput) SecondFactors() pulumi.StringArrayOutput

allowed second factors

func (LoginPolicyOutput) ToLoginPolicyOutput

func (o LoginPolicyOutput) ToLoginPolicyOutput() LoginPolicyOutput

func (LoginPolicyOutput) ToLoginPolicyOutputWithContext

func (o LoginPolicyOutput) ToLoginPolicyOutputWithContext(ctx context.Context) LoginPolicyOutput

func (LoginPolicyOutput) ToOutput

func (LoginPolicyOutput) UserLogin

func (o LoginPolicyOutput) UserLogin() pulumi.BoolOutput

defines if a user is allowed to login with his username and password

type LoginPolicyState

type LoginPolicyState struct {
	// if set to true, the suffix (@domain.com) of an unknown username input on the login screen will be matched against the org domains and will redirect to the registration of that organisation on success.
	AllowDomainDiscovery pulumi.BoolPtrInput
	// defines if a user is allowed to add a defined identity provider. E.g. Google auth
	AllowExternalIdp pulumi.BoolPtrInput
	// defines if a person is allowed to register a user on this organisation
	AllowRegister pulumi.BoolPtrInput
	// defines where the user will be redirected to if the login is started without app context (e.g. from mail)
	DefaultRedirectUri pulumi.StringPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified email address
	DisableLoginWithEmail pulumi.BoolPtrInput
	// defines if user can additionally (to the loginname) be identified by their verified phone number
	DisableLoginWithPhone      pulumi.BoolPtrInput
	ExternalLoginCheckLifetime pulumi.StringPtrInput
	// defines if a user MUST use a multi factor to log in
	ForceMfa pulumi.BoolPtrInput
	// if activated, ZITADEL only enforces MFA on local authentications. On authentications through MFA, ZITADEL won't prompt for MFA.
	ForceMfaLocalOnly pulumi.BoolPtrInput
	// defines if password reset link should be shown in the login screen
	HidePasswordReset pulumi.BoolPtrInput
	// allowed idps to login or register
	Idps pulumi.StringArrayInput
	// defines if unknown username on login screen directly return an error or always display the password screen
	IgnoreUnknownUsernames   pulumi.BoolPtrInput
	MfaInitSkipLifetime      pulumi.StringPtrInput
	MultiFactorCheckLifetime pulumi.StringPtrInput
	// allowed multi factors
	MultiFactors pulumi.StringArrayInput
	// ID of the organization
	OrgId                 pulumi.StringPtrInput
	PasswordCheckLifetime pulumi.StringPtrInput
	// defines if passwordless is allowed for users
	PasswordlessType          pulumi.StringPtrInput
	SecondFactorCheckLifetime pulumi.StringPtrInput
	// allowed second factors
	SecondFactors pulumi.StringArrayInput
	// defines if a user is allowed to login with his username and password
	UserLogin pulumi.BoolPtrInput
}

func (LoginPolicyState) ElementType

func (LoginPolicyState) ElementType() reflect.Type

type LookupActionArgs

type LookupActionArgs struct {
	// The ID of this resource.
	ActionId string `pulumi:"actionId"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getAction.

type LookupActionOutputArgs

type LookupActionOutputArgs struct {
	// The ID of this resource.
	ActionId pulumi.StringInput `pulumi:"actionId"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getAction.

func (LookupActionOutputArgs) ElementType

func (LookupActionOutputArgs) ElementType() reflect.Type

type LookupActionResult

type LookupActionResult struct {
	// The ID of this resource.
	ActionId string `pulumi:"actionId"`
	// when true, the next action will be called even if this action fails
	AllowedToFail bool `pulumi:"allowedToFail"`
	// The provider-assigned unique ID for this managed resource.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId  *string `pulumi:"orgId"`
	Script string  `pulumi:"script"`
	// the state of the action
	State int `pulumi:"state"`
	// after which time the action will be terminated if not finished
	Timeout string `pulumi:"timeout"`
}

A collection of values returned by getAction.

func LookupAction

func LookupAction(ctx *pulumi.Context, args *LookupActionArgs, opts ...pulumi.InvokeOption) (*LookupActionResult, error)

Datasource representing an action belonging to an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupAction(ctx, &zitadel.LookupActionArgs{
			OrgId:    pulumi.StringRef(data.Zitadel_org.Default.Id),
			ActionId: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("action", _default)
		return nil
	})
}

```

type LookupActionResultOutput

type LookupActionResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAction.

func (LookupActionResultOutput) ActionId

The ID of this resource.

func (LookupActionResultOutput) AllowedToFail

func (o LookupActionResultOutput) AllowedToFail() pulumi.BoolOutput

when true, the next action will be called even if this action fails

func (LookupActionResultOutput) ElementType

func (LookupActionResultOutput) ElementType() reflect.Type

func (LookupActionResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupActionResultOutput) Name

func (LookupActionResultOutput) OrgId

ID of the organization

func (LookupActionResultOutput) Script

func (LookupActionResultOutput) State

the state of the action

func (LookupActionResultOutput) Timeout

after which time the action will be terminated if not finished

func (LookupActionResultOutput) ToLookupActionResultOutput

func (o LookupActionResultOutput) ToLookupActionResultOutput() LookupActionResultOutput

func (LookupActionResultOutput) ToLookupActionResultOutputWithContext

func (o LookupActionResultOutput) ToLookupActionResultOutputWithContext(ctx context.Context) LookupActionResultOutput

func (LookupActionResultOutput) ToOutput

type LookupApplicationApiArgs

type LookupApplicationApiArgs struct {
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationApi.

type LookupApplicationApiOutputArgs

type LookupApplicationApiOutputArgs struct {
	// The ID of this resource.
	AppId pulumi.StringInput `pulumi:"appId"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationApi.

func (LookupApplicationApiOutputArgs) ElementType

type LookupApplicationApiResult

type LookupApplicationApiResult struct {
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// Auth method type
	AuthMethodType string `pulumi:"authMethodType"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the application
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of values returned by getApplicationApi.

func LookupApplicationApi

func LookupApplicationApi(ctx *pulumi.Context, args *LookupApplicationApiArgs, opts ...pulumi.InvokeOption) (*LookupApplicationApiResult, error)

Datasource representing an API application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupApplicationApi(ctx, &zitadel.LookupApplicationApiArgs{
			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
			ProjectId: data.Zitadel_project.Default.Id,
			AppId:     "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupApplicationApiResultOutput

type LookupApplicationApiResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationApi.

func (LookupApplicationApiResultOutput) AppId

The ID of this resource.

func (LookupApplicationApiResultOutput) AuthMethodType

Auth method type

func (LookupApplicationApiResultOutput) ElementType

func (LookupApplicationApiResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupApplicationApiResultOutput) Name

Name of the application

func (LookupApplicationApiResultOutput) OrgId

ID of the organization

func (LookupApplicationApiResultOutput) ProjectId

ID of the project

func (LookupApplicationApiResultOutput) ToLookupApplicationApiResultOutput

func (o LookupApplicationApiResultOutput) ToLookupApplicationApiResultOutput() LookupApplicationApiResultOutput

func (LookupApplicationApiResultOutput) ToLookupApplicationApiResultOutputWithContext

func (o LookupApplicationApiResultOutput) ToLookupApplicationApiResultOutputWithContext(ctx context.Context) LookupApplicationApiResultOutput

func (LookupApplicationApiResultOutput) ToOutput

type LookupApplicationOidcArgs

type LookupApplicationOidcArgs struct {
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationOidc.

type LookupApplicationOidcOutputArgs

type LookupApplicationOidcOutputArgs struct {
	// The ID of this resource.
	AppId pulumi.StringInput `pulumi:"appId"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationOidc.

func (LookupApplicationOidcOutputArgs) ElementType

type LookupApplicationOidcResult

type LookupApplicationOidcResult struct {
	// Access token role assertion
	AccessTokenRoleAssertion bool `pulumi:"accessTokenRoleAssertion"`
	// Access token type
	AccessTokenType string `pulumi:"accessTokenType"`
	// Additional origins
	AdditionalOrigins []string `pulumi:"additionalOrigins"`
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// App type
	AppType string `pulumi:"appType"`
	// Auth method type
	AuthMethodType string `pulumi:"authMethodType"`
	// Clockskew
	ClockSkew string `pulumi:"clockSkew"`
	// Dev mode
	DevMode bool `pulumi:"devMode"`
	// Grant types
	GrantTypes []string `pulumi:"grantTypes"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// ID token role assertion
	IdTokenRoleAssertion bool `pulumi:"idTokenRoleAssertion"`
	// Token userinfo assertion
	IdTokenUserinfoAssertion bool `pulumi:"idTokenUserinfoAssertion"`
	// Name of the application
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Post logout redirect URIs
	PostLogoutRedirectUris []string `pulumi:"postLogoutRedirectUris"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
	// RedirectURIs
	RedirectUris []string `pulumi:"redirectUris"`
	// Response type
	ResponseTypes []string `pulumi:"responseTypes"`
	// Version
	Version string `pulumi:"version"`
}

A collection of values returned by getApplicationOidc.

func LookupApplicationOidc

func LookupApplicationOidc(ctx *pulumi.Context, args *LookupApplicationOidcArgs, opts ...pulumi.InvokeOption) (*LookupApplicationOidcResult, error)

Datasource representing an OIDC application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupApplicationOidc(ctx, &zitadel.LookupApplicationOidcArgs{
			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
			ProjectId: data.Zitadel_project.Default.Id,
			AppId:     "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupApplicationOidcResultOutput

type LookupApplicationOidcResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationOidc.

func (LookupApplicationOidcResultOutput) AccessTokenRoleAssertion

func (o LookupApplicationOidcResultOutput) AccessTokenRoleAssertion() pulumi.BoolOutput

Access token role assertion

func (LookupApplicationOidcResultOutput) AccessTokenType

Access token type

func (LookupApplicationOidcResultOutput) AdditionalOrigins

Additional origins

func (LookupApplicationOidcResultOutput) AppId

The ID of this resource.

func (LookupApplicationOidcResultOutput) AppType

App type

func (LookupApplicationOidcResultOutput) AuthMethodType

Auth method type

func (LookupApplicationOidcResultOutput) ClockSkew

Clockskew

func (LookupApplicationOidcResultOutput) DevMode

Dev mode

func (LookupApplicationOidcResultOutput) ElementType

func (LookupApplicationOidcResultOutput) GrantTypes

Grant types

func (LookupApplicationOidcResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupApplicationOidcResultOutput) IdTokenRoleAssertion

func (o LookupApplicationOidcResultOutput) IdTokenRoleAssertion() pulumi.BoolOutput

ID token role assertion

func (LookupApplicationOidcResultOutput) IdTokenUserinfoAssertion

func (o LookupApplicationOidcResultOutput) IdTokenUserinfoAssertion() pulumi.BoolOutput

Token userinfo assertion

func (LookupApplicationOidcResultOutput) Name

Name of the application

func (LookupApplicationOidcResultOutput) OrgId

ID of the organization

func (LookupApplicationOidcResultOutput) PostLogoutRedirectUris

func (o LookupApplicationOidcResultOutput) PostLogoutRedirectUris() pulumi.StringArrayOutput

Post logout redirect URIs

func (LookupApplicationOidcResultOutput) ProjectId

ID of the project

func (LookupApplicationOidcResultOutput) RedirectUris

RedirectURIs

func (LookupApplicationOidcResultOutput) ResponseTypes

Response type

func (LookupApplicationOidcResultOutput) ToLookupApplicationOidcResultOutput

func (o LookupApplicationOidcResultOutput) ToLookupApplicationOidcResultOutput() LookupApplicationOidcResultOutput

func (LookupApplicationOidcResultOutput) ToLookupApplicationOidcResultOutputWithContext

func (o LookupApplicationOidcResultOutput) ToLookupApplicationOidcResultOutputWithContext(ctx context.Context) LookupApplicationOidcResultOutput

func (LookupApplicationOidcResultOutput) ToOutput

func (LookupApplicationOidcResultOutput) Version

Version

type LookupApplicationSamlArgs

type LookupApplicationSamlArgs struct {
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationSaml.

type LookupApplicationSamlOutputArgs

type LookupApplicationSamlOutputArgs struct {
	// The ID of this resource.
	AppId pulumi.StringInput `pulumi:"appId"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getApplicationSaml.

func (LookupApplicationSamlOutputArgs) ElementType

type LookupApplicationSamlResult

type LookupApplicationSamlResult struct {
	// The ID of this resource.
	AppId string `pulumi:"appId"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Metadata as XML file
	MetadataXml string `pulumi:"metadataXml"`
	// Name of the application
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
}

A collection of values returned by getApplicationSaml.

func LookupApplicationSaml

func LookupApplicationSaml(ctx *pulumi.Context, args *LookupApplicationSamlArgs, opts ...pulumi.InvokeOption) (*LookupApplicationSamlResult, error)

Datasource representing a SAML application belonging to a project, with all configuration possibilities.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupApplicationSaml(ctx, &zitadel.LookupApplicationSamlArgs{
			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
			ProjectId: data.Zitadel_project.Default.Id,
			AppId:     "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupApplicationSamlResultOutput

type LookupApplicationSamlResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getApplicationSaml.

func (LookupApplicationSamlResultOutput) AppId

The ID of this resource.

func (LookupApplicationSamlResultOutput) ElementType

func (LookupApplicationSamlResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupApplicationSamlResultOutput) MetadataXml

Metadata as XML file

func (LookupApplicationSamlResultOutput) Name

Name of the application

func (LookupApplicationSamlResultOutput) OrgId

ID of the organization

func (LookupApplicationSamlResultOutput) ProjectId

ID of the project

func (LookupApplicationSamlResultOutput) ToLookupApplicationSamlResultOutput

func (o LookupApplicationSamlResultOutput) ToLookupApplicationSamlResultOutput() LookupApplicationSamlResultOutput

func (LookupApplicationSamlResultOutput) ToLookupApplicationSamlResultOutputWithContext

func (o LookupApplicationSamlResultOutput) ToLookupApplicationSamlResultOutputWithContext(ctx context.Context) LookupApplicationSamlResultOutput

func (LookupApplicationSamlResultOutput) ToOutput

type LookupDefaultOidcSettingsResult

type LookupDefaultOidcSettingsResult struct {
	// lifetime duration of access tokens
	AccessTokenLifetime string `pulumi:"accessTokenLifetime"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// lifetime duration of id tokens
	IdTokenLifetime string `pulumi:"idTokenLifetime"`
	// expiration duration of refresh tokens
	RefreshTokenExpiration string `pulumi:"refreshTokenExpiration"`
	// expiration duration of idle refresh tokens
	RefreshTokenIdleExpiration string `pulumi:"refreshTokenIdleExpiration"`
}

A collection of values returned by getDefaultOidcSettings.

func LookupDefaultOidcSettings

func LookupDefaultOidcSettings(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*LookupDefaultOidcSettingsResult, error)

Datasource representing the default oidc settings.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupDefaultOidcSettings(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("oidcSettings", _default)
		return nil
	})
}

```

type LookupDefaultOidcSettingsResultOutput

type LookupDefaultOidcSettingsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getDefaultOidcSettings.

func (LookupDefaultOidcSettingsResultOutput) AccessTokenLifetime

lifetime duration of access tokens

func (LookupDefaultOidcSettingsResultOutput) ElementType

func (LookupDefaultOidcSettingsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupDefaultOidcSettingsResultOutput) IdTokenLifetime

lifetime duration of id tokens

func (LookupDefaultOidcSettingsResultOutput) RefreshTokenExpiration

func (o LookupDefaultOidcSettingsResultOutput) RefreshTokenExpiration() pulumi.StringOutput

expiration duration of refresh tokens

func (LookupDefaultOidcSettingsResultOutput) RefreshTokenIdleExpiration

func (o LookupDefaultOidcSettingsResultOutput) RefreshTokenIdleExpiration() pulumi.StringOutput

expiration duration of idle refresh tokens

func (LookupDefaultOidcSettingsResultOutput) ToLookupDefaultOidcSettingsResultOutput

func (o LookupDefaultOidcSettingsResultOutput) ToLookupDefaultOidcSettingsResultOutput() LookupDefaultOidcSettingsResultOutput

func (LookupDefaultOidcSettingsResultOutput) ToLookupDefaultOidcSettingsResultOutputWithContext

func (o LookupDefaultOidcSettingsResultOutput) ToLookupDefaultOidcSettingsResultOutputWithContext(ctx context.Context) LookupDefaultOidcSettingsResultOutput

func (LookupDefaultOidcSettingsResultOutput) ToOutput

type LookupHumanUserArgs

type LookupHumanUserArgs struct {
	// ID of the organization
	OrgId string `pulumi:"orgId"`
	// The ID of this resource.
	UserId string `pulumi:"userId"`
}

A collection of arguments for invoking getHumanUser.

type LookupHumanUserOutputArgs

type LookupHumanUserOutputArgs struct {
	// ID of the organization
	OrgId pulumi.StringInput `pulumi:"orgId"`
	// The ID of this resource.
	UserId pulumi.StringInput `pulumi:"userId"`
}

A collection of arguments for invoking getHumanUser.

func (LookupHumanUserOutputArgs) ElementType

func (LookupHumanUserOutputArgs) ElementType() reflect.Type

type LookupHumanUserResult

type LookupHumanUserResult struct {
	// Display name of the user
	DisplayName string `pulumi:"displayName"`
	// Email of the user
	Email string `pulumi:"email"`
	// First name of the user
	FirstName string `pulumi:"firstName"`
	// Gender of the user
	Gender string `pulumi:"gender"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Is the email verified of the user, can only be true if password of the user is set
	IsEmailVerified bool `pulumi:"isEmailVerified"`
	// Is the phone verified of the user
	IsPhoneVerified bool `pulumi:"isPhoneVerified"`
	// Last name of the user
	LastName string `pulumi:"lastName"`
	// Loginnames
	LoginNames []string `pulumi:"loginNames"`
	// Nick name of the user
	NickName string `pulumi:"nickName"`
	// ID of the organization
	OrgId string `pulumi:"orgId"`
	// Phone of the user
	Phone string `pulumi:"phone"`
	// Preferred language of the user
	PreferredLanguage string `pulumi:"preferredLanguage"`
	// Preferred login name
	PreferredLoginName string `pulumi:"preferredLoginName"`
	// State of the user
	State string `pulumi:"state"`
	// The ID of this resource.
	UserId string `pulumi:"userId"`
	// Username
	UserName string `pulumi:"userName"`
}

A collection of values returned by getHumanUser.

func LookupHumanUser

func LookupHumanUser(ctx *pulumi.Context, args *LookupHumanUserArgs, opts ...pulumi.InvokeOption) (*LookupHumanUserResult, error)

Datasource representing a human user situated under an organization, which then can be authorized through memberships or direct grants on other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupHumanUser(ctx, &zitadel.LookupHumanUserArgs{
			OrgId:  data.Zitadel_org.Default.Id,
			UserId: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("humanUser", _default)
		return nil
	})
}

```

type LookupHumanUserResultOutput

type LookupHumanUserResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHumanUser.

func (LookupHumanUserResultOutput) DisplayName

Display name of the user

func (LookupHumanUserResultOutput) ElementType

func (LookupHumanUserResultOutput) Email

Email of the user

func (LookupHumanUserResultOutput) FirstName

First name of the user

func (LookupHumanUserResultOutput) Gender

Gender of the user

func (LookupHumanUserResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupHumanUserResultOutput) IsEmailVerified

func (o LookupHumanUserResultOutput) IsEmailVerified() pulumi.BoolOutput

Is the email verified of the user, can only be true if password of the user is set

func (LookupHumanUserResultOutput) IsPhoneVerified

func (o LookupHumanUserResultOutput) IsPhoneVerified() pulumi.BoolOutput

Is the phone verified of the user

func (LookupHumanUserResultOutput) LastName

Last name of the user

func (LookupHumanUserResultOutput) LoginNames

Loginnames

func (LookupHumanUserResultOutput) NickName

Nick name of the user

func (LookupHumanUserResultOutput) OrgId

ID of the organization

func (LookupHumanUserResultOutput) Phone

Phone of the user

func (LookupHumanUserResultOutput) PreferredLanguage

func (o LookupHumanUserResultOutput) PreferredLanguage() pulumi.StringOutput

Preferred language of the user

func (LookupHumanUserResultOutput) PreferredLoginName

func (o LookupHumanUserResultOutput) PreferredLoginName() pulumi.StringOutput

Preferred login name

func (LookupHumanUserResultOutput) State

State of the user

func (LookupHumanUserResultOutput) ToLookupHumanUserResultOutput

func (o LookupHumanUserResultOutput) ToLookupHumanUserResultOutput() LookupHumanUserResultOutput

func (LookupHumanUserResultOutput) ToLookupHumanUserResultOutputWithContext

func (o LookupHumanUserResultOutput) ToLookupHumanUserResultOutputWithContext(ctx context.Context) LookupHumanUserResultOutput

func (LookupHumanUserResultOutput) ToOutput

func (LookupHumanUserResultOutput) UserId

The ID of this resource.

func (LookupHumanUserResultOutput) UserName

Username

type LookupIdpAzureAdArgs

type LookupIdpAzureAdArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpAzureAd.

type LookupIdpAzureAdOutputArgs

type LookupIdpAzureAdOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpAzureAd.

func (LookupIdpAzureAdOutputArgs) ElementType

func (LookupIdpAzureAdOutputArgs) ElementType() reflect.Type

type LookupIdpAzureAdResult

type LookupIdpAzureAdResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// automatically mark emails as verified
	EmailVerified bool `pulumi:"emailVerified"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
	// the azure ad tenant id
	TenantId string `pulumi:"tenantId"`
	// the azure ad tenant type
	TenantType string `pulumi:"tenantType"`
}

A collection of values returned by getIdpAzureAd.

func LookupIdpAzureAd

func LookupIdpAzureAd(ctx *pulumi.Context, args *LookupIdpAzureAdArgs, opts ...pulumi.InvokeOption) (*LookupIdpAzureAdResult, error)

Datasource representing an Azure AD IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpAzureAd(ctx, &zitadel.LookupIdpAzureAdArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpAzureAdResultOutput

type LookupIdpAzureAdResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpAzureAd.

func (LookupIdpAzureAdResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpAzureAdResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpAzureAdResultOutput) ElementType

func (LookupIdpAzureAdResultOutput) EmailVerified

automatically mark emails as verified

func (LookupIdpAzureAdResultOutput) Id

The ID of this resource.

func (LookupIdpAzureAdResultOutput) IsAutoCreation

func (o LookupIdpAzureAdResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpAzureAdResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpAzureAdResultOutput) IsCreationAllowed

func (o LookupIdpAzureAdResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpAzureAdResultOutput) IsLinkingAllowed

func (o LookupIdpAzureAdResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpAzureAdResultOutput) Name

Name of the IDP

func (LookupIdpAzureAdResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpAzureAdResultOutput) TenantId

the azure ad tenant id

func (LookupIdpAzureAdResultOutput) TenantType

the azure ad tenant type

func (LookupIdpAzureAdResultOutput) ToLookupIdpAzureAdResultOutput

func (o LookupIdpAzureAdResultOutput) ToLookupIdpAzureAdResultOutput() LookupIdpAzureAdResultOutput

func (LookupIdpAzureAdResultOutput) ToLookupIdpAzureAdResultOutputWithContext

func (o LookupIdpAzureAdResultOutput) ToLookupIdpAzureAdResultOutputWithContext(ctx context.Context) LookupIdpAzureAdResultOutput

func (LookupIdpAzureAdResultOutput) ToOutput

type LookupIdpGithubArgs

type LookupIdpGithubArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpGithub.

type LookupIdpGithubEsArgs

type LookupIdpGithubEsArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpGithubEs.

type LookupIdpGithubEsOutputArgs

type LookupIdpGithubEsOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpGithubEs.

func (LookupIdpGithubEsOutputArgs) ElementType

type LookupIdpGithubEsResult

type LookupIdpGithubEsResult struct {
	// the providers authorization endpoint
	AuthorizationEndpoint string `pulumi:"authorizationEndpoint"`
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
	// the providers token endpoint
	TokenEndpoint string `pulumi:"tokenEndpoint"`
	// the providers user endpoint
	UserEndpoint string `pulumi:"userEndpoint"`
}

A collection of values returned by getIdpGithubEs.

func LookupIdpGithubEs

func LookupIdpGithubEs(ctx *pulumi.Context, args *LookupIdpGithubEsArgs, opts ...pulumi.InvokeOption) (*LookupIdpGithubEsResult, error)

Datasource representing a GitHub Enterprise IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpGithubEs(ctx, &zitadel.LookupIdpGithubEsArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpGithubEsResultOutput

type LookupIdpGithubEsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpGithubEs.

func (LookupIdpGithubEsResultOutput) AuthorizationEndpoint

func (o LookupIdpGithubEsResultOutput) AuthorizationEndpoint() pulumi.StringOutput

the providers authorization endpoint

func (LookupIdpGithubEsResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpGithubEsResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpGithubEsResultOutput) ElementType

func (LookupIdpGithubEsResultOutput) Id

The ID of this resource.

func (LookupIdpGithubEsResultOutput) IsAutoCreation

func (o LookupIdpGithubEsResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpGithubEsResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpGithubEsResultOutput) IsCreationAllowed

func (o LookupIdpGithubEsResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpGithubEsResultOutput) IsLinkingAllowed

func (o LookupIdpGithubEsResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpGithubEsResultOutput) Name

Name of the IDP

func (LookupIdpGithubEsResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpGithubEsResultOutput) ToLookupIdpGithubEsResultOutput

func (o LookupIdpGithubEsResultOutput) ToLookupIdpGithubEsResultOutput() LookupIdpGithubEsResultOutput

func (LookupIdpGithubEsResultOutput) ToLookupIdpGithubEsResultOutputWithContext

func (o LookupIdpGithubEsResultOutput) ToLookupIdpGithubEsResultOutputWithContext(ctx context.Context) LookupIdpGithubEsResultOutput

func (LookupIdpGithubEsResultOutput) ToOutput

func (LookupIdpGithubEsResultOutput) TokenEndpoint

the providers token endpoint

func (LookupIdpGithubEsResultOutput) UserEndpoint

the providers user endpoint

type LookupIdpGithubOutputArgs

type LookupIdpGithubOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpGithub.

func (LookupIdpGithubOutputArgs) ElementType

func (LookupIdpGithubOutputArgs) ElementType() reflect.Type

type LookupIdpGithubResult

type LookupIdpGithubResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getIdpGithub.

func LookupIdpGithub

func LookupIdpGithub(ctx *pulumi.Context, args *LookupIdpGithubArgs, opts ...pulumi.InvokeOption) (*LookupIdpGithubResult, error)

Datasource representing a GitHub IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpGithub(ctx, &zitadel.LookupIdpGithubArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpGithubResultOutput

type LookupIdpGithubResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpGithub.

func (LookupIdpGithubResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpGithubResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpGithubResultOutput) ElementType

func (LookupIdpGithubResultOutput) Id

The ID of this resource.

func (LookupIdpGithubResultOutput) IsAutoCreation

func (o LookupIdpGithubResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpGithubResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpGithubResultOutput) IsCreationAllowed

func (o LookupIdpGithubResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpGithubResultOutput) IsLinkingAllowed

func (o LookupIdpGithubResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpGithubResultOutput) Name

Name of the IDP

func (LookupIdpGithubResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpGithubResultOutput) ToLookupIdpGithubResultOutput

func (o LookupIdpGithubResultOutput) ToLookupIdpGithubResultOutput() LookupIdpGithubResultOutput

func (LookupIdpGithubResultOutput) ToLookupIdpGithubResultOutputWithContext

func (o LookupIdpGithubResultOutput) ToLookupIdpGithubResultOutputWithContext(ctx context.Context) LookupIdpGithubResultOutput

func (LookupIdpGithubResultOutput) ToOutput

type LookupIdpGitlabArgs

type LookupIdpGitlabArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpGitlab.

type LookupIdpGitlabOutputArgs

type LookupIdpGitlabOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpGitlab.

func (LookupIdpGitlabOutputArgs) ElementType

func (LookupIdpGitlabOutputArgs) ElementType() reflect.Type

type LookupIdpGitlabResult

type LookupIdpGitlabResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getIdpGitlab.

func LookupIdpGitlab

func LookupIdpGitlab(ctx *pulumi.Context, args *LookupIdpGitlabArgs, opts ...pulumi.InvokeOption) (*LookupIdpGitlabResult, error)

Datasource representing a GitLab IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpGitlab(ctx, &zitadel.LookupIdpGitlabArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpGitlabResultOutput

type LookupIdpGitlabResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpGitlab.

func (LookupIdpGitlabResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpGitlabResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpGitlabResultOutput) ElementType

func (LookupIdpGitlabResultOutput) Id

The ID of this resource.

func (LookupIdpGitlabResultOutput) IsAutoCreation

func (o LookupIdpGitlabResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpGitlabResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpGitlabResultOutput) IsCreationAllowed

func (o LookupIdpGitlabResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpGitlabResultOutput) IsLinkingAllowed

func (o LookupIdpGitlabResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpGitlabResultOutput) Name

Name of the IDP

func (LookupIdpGitlabResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpGitlabResultOutput) ToLookupIdpGitlabResultOutput

func (o LookupIdpGitlabResultOutput) ToLookupIdpGitlabResultOutput() LookupIdpGitlabResultOutput

func (LookupIdpGitlabResultOutput) ToLookupIdpGitlabResultOutputWithContext

func (o LookupIdpGitlabResultOutput) ToLookupIdpGitlabResultOutputWithContext(ctx context.Context) LookupIdpGitlabResultOutput

func (LookupIdpGitlabResultOutput) ToOutput

type LookupIdpGitlabSelfHostedArgs

type LookupIdpGitlabSelfHostedArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpGitlabSelfHosted.

type LookupIdpGitlabSelfHostedOutputArgs

type LookupIdpGitlabSelfHostedOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpGitlabSelfHosted.

func (LookupIdpGitlabSelfHostedOutputArgs) ElementType

type LookupIdpGitlabSelfHostedResult

type LookupIdpGitlabSelfHostedResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// the providers issuer
	Issuer string `pulumi:"issuer"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getIdpGitlabSelfHosted.

func LookupIdpGitlabSelfHosted

func LookupIdpGitlabSelfHosted(ctx *pulumi.Context, args *LookupIdpGitlabSelfHostedArgs, opts ...pulumi.InvokeOption) (*LookupIdpGitlabSelfHostedResult, error)

Datasource representing a GitLab Self Hosted IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpGitlabSelfHosted(ctx, &zitadel.LookupIdpGitlabSelfHostedArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpGitlabSelfHostedResultOutput

type LookupIdpGitlabSelfHostedResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpGitlabSelfHosted.

func (LookupIdpGitlabSelfHostedResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpGitlabSelfHostedResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpGitlabSelfHostedResultOutput) ElementType

func (LookupIdpGitlabSelfHostedResultOutput) Id

The ID of this resource.

func (LookupIdpGitlabSelfHostedResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpGitlabSelfHostedResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpGitlabSelfHostedResultOutput) IsCreationAllowed

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpGitlabSelfHostedResultOutput) IsLinkingAllowed

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpGitlabSelfHostedResultOutput) Issuer

the providers issuer

func (LookupIdpGitlabSelfHostedResultOutput) Name

Name of the IDP

func (LookupIdpGitlabSelfHostedResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpGitlabSelfHostedResultOutput) ToLookupIdpGitlabSelfHostedResultOutput

func (o LookupIdpGitlabSelfHostedResultOutput) ToLookupIdpGitlabSelfHostedResultOutput() LookupIdpGitlabSelfHostedResultOutput

func (LookupIdpGitlabSelfHostedResultOutput) ToLookupIdpGitlabSelfHostedResultOutputWithContext

func (o LookupIdpGitlabSelfHostedResultOutput) ToLookupIdpGitlabSelfHostedResultOutputWithContext(ctx context.Context) LookupIdpGitlabSelfHostedResultOutput

func (LookupIdpGitlabSelfHostedResultOutput) ToOutput

type LookupIdpGoogleArgs

type LookupIdpGoogleArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpGoogle.

type LookupIdpGoogleOutputArgs

type LookupIdpGoogleOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpGoogle.

func (LookupIdpGoogleOutputArgs) ElementType

func (LookupIdpGoogleOutputArgs) ElementType() reflect.Type

type LookupIdpGoogleResult

type LookupIdpGoogleResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getIdpGoogle.

func LookupIdpGoogle

func LookupIdpGoogle(ctx *pulumi.Context, args *LookupIdpGoogleArgs, opts ...pulumi.InvokeOption) (*LookupIdpGoogleResult, error)

Datasource representing a Google IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpGoogle(ctx, &zitadel.LookupIdpGoogleArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpGoogleResultOutput

type LookupIdpGoogleResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpGoogle.

func (LookupIdpGoogleResultOutput) ClientId

client id generated by the identity provider

func (LookupIdpGoogleResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupIdpGoogleResultOutput) ElementType

func (LookupIdpGoogleResultOutput) Id

The ID of this resource.

func (LookupIdpGoogleResultOutput) IsAutoCreation

func (o LookupIdpGoogleResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpGoogleResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpGoogleResultOutput) IsCreationAllowed

func (o LookupIdpGoogleResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpGoogleResultOutput) IsLinkingAllowed

func (o LookupIdpGoogleResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpGoogleResultOutput) Name

Name of the IDP

func (LookupIdpGoogleResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupIdpGoogleResultOutput) ToLookupIdpGoogleResultOutput

func (o LookupIdpGoogleResultOutput) ToLookupIdpGoogleResultOutput() LookupIdpGoogleResultOutput

func (LookupIdpGoogleResultOutput) ToLookupIdpGoogleResultOutputWithContext

func (o LookupIdpGoogleResultOutput) ToLookupIdpGoogleResultOutputWithContext(ctx context.Context) LookupIdpGoogleResultOutput

func (LookupIdpGoogleResultOutput) ToOutput

type LookupIdpLdapArgs

type LookupIdpLdapArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getIdpLdap.

type LookupIdpLdapOutputArgs

type LookupIdpLdapOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getIdpLdap.

func (LookupIdpLdapOutputArgs) ElementType

func (LookupIdpLdapOutputArgs) ElementType() reflect.Type

type LookupIdpLdapResult

type LookupIdpLdapResult struct {
	// User attribute for the avatar url
	AvatarUrlAttribute string `pulumi:"avatarUrlAttribute"`
	// Base DN for LDAP connections
	BaseDn string `pulumi:"baseDn"`
	// Bind DN for LDAP connections
	BindDn string `pulumi:"bindDn"`
	// Bind password for LDAP connections
	BindPassword string `pulumi:"bindPassword"`
	// User attribute for the display name
	DisplayNameAttribute string `pulumi:"displayNameAttribute"`
	// User attribute for the email
	EmailAttribute string `pulumi:"emailAttribute"`
	// User attribute for the email verified state
	EmailVerifiedAttribute string `pulumi:"emailVerifiedAttribute"`
	// User attribute for the first name
	FirstNameAttribute string `pulumi:"firstNameAttribute"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// User attribute for the id
	IdAttribute string `pulumi:"idAttribute"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// User attribute for the last name
	LastNameAttribute string `pulumi:"lastNameAttribute"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// User attribute for the nick name
	NickNameAttribute string `pulumi:"nickNameAttribute"`
	// User attribute for the phone
	PhoneAttribute string `pulumi:"phoneAttribute"`
	// User attribute for the phone verified state
	PhoneVerifiedAttribute string `pulumi:"phoneVerifiedAttribute"`
	// User attribute for the preferred language
	PreferredLanguageAttribute string `pulumi:"preferredLanguageAttribute"`
	// User attribute for the preferred username
	PreferredUsernameAttribute string `pulumi:"preferredUsernameAttribute"`
	// User attribute for the profile
	ProfileAttribute string `pulumi:"profileAttribute"`
	// Servers to try in order for establishing LDAP connections
	Servers []string `pulumi:"servers"`
	// Wether to use StartTLS for LDAP connections
	StartTls bool `pulumi:"startTls"`
	// Timeout for LDAP connections
	Timeout string `pulumi:"timeout"`
	// User base for LDAP connections
	UserBase string `pulumi:"userBase"`
	// User filters for LDAP connections
	UserFilters []string `pulumi:"userFilters"`
	// User object classes for LDAP connections
	UserObjectClasses []string `pulumi:"userObjectClasses"`
}

A collection of values returned by getIdpLdap.

func LookupIdpLdap

func LookupIdpLdap(ctx *pulumi.Context, args *LookupIdpLdapArgs, opts ...pulumi.InvokeOption) (*LookupIdpLdapResult, error)

Datasource representing an LDAP IDP on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupIdpLdap(ctx, &zitadel.LookupIdpLdapArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupIdpLdapResultOutput

type LookupIdpLdapResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdpLdap.

func (LookupIdpLdapResultOutput) AvatarUrlAttribute

func (o LookupIdpLdapResultOutput) AvatarUrlAttribute() pulumi.StringOutput

User attribute for the avatar url

func (LookupIdpLdapResultOutput) BaseDn

Base DN for LDAP connections

func (LookupIdpLdapResultOutput) BindDn

Bind DN for LDAP connections

func (LookupIdpLdapResultOutput) BindPassword

Bind password for LDAP connections

func (LookupIdpLdapResultOutput) DisplayNameAttribute

func (o LookupIdpLdapResultOutput) DisplayNameAttribute() pulumi.StringOutput

User attribute for the display name

func (LookupIdpLdapResultOutput) ElementType

func (LookupIdpLdapResultOutput) ElementType() reflect.Type

func (LookupIdpLdapResultOutput) EmailAttribute

func (o LookupIdpLdapResultOutput) EmailAttribute() pulumi.StringOutput

User attribute for the email

func (LookupIdpLdapResultOutput) EmailVerifiedAttribute

func (o LookupIdpLdapResultOutput) EmailVerifiedAttribute() pulumi.StringOutput

User attribute for the email verified state

func (LookupIdpLdapResultOutput) FirstNameAttribute

func (o LookupIdpLdapResultOutput) FirstNameAttribute() pulumi.StringOutput

User attribute for the first name

func (LookupIdpLdapResultOutput) Id

The ID of this resource.

func (LookupIdpLdapResultOutput) IdAttribute

User attribute for the id

func (LookupIdpLdapResultOutput) IsAutoCreation

func (o LookupIdpLdapResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupIdpLdapResultOutput) IsAutoUpdate

func (o LookupIdpLdapResultOutput) IsAutoUpdate() pulumi.BoolOutput

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupIdpLdapResultOutput) IsCreationAllowed

func (o LookupIdpLdapResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupIdpLdapResultOutput) IsLinkingAllowed

func (o LookupIdpLdapResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupIdpLdapResultOutput) LastNameAttribute

func (o LookupIdpLdapResultOutput) LastNameAttribute() pulumi.StringOutput

User attribute for the last name

func (LookupIdpLdapResultOutput) Name

Name of the IDP

func (LookupIdpLdapResultOutput) NickNameAttribute

func (o LookupIdpLdapResultOutput) NickNameAttribute() pulumi.StringOutput

User attribute for the nick name

func (LookupIdpLdapResultOutput) PhoneAttribute

func (o LookupIdpLdapResultOutput) PhoneAttribute() pulumi.StringOutput

User attribute for the phone

func (LookupIdpLdapResultOutput) PhoneVerifiedAttribute

func (o LookupIdpLdapResultOutput) PhoneVerifiedAttribute() pulumi.StringOutput

User attribute for the phone verified state

func (LookupIdpLdapResultOutput) PreferredLanguageAttribute

func (o LookupIdpLdapResultOutput) PreferredLanguageAttribute() pulumi.StringOutput

User attribute for the preferred language

func (LookupIdpLdapResultOutput) PreferredUsernameAttribute

func (o LookupIdpLdapResultOutput) PreferredUsernameAttribute() pulumi.StringOutput

User attribute for the preferred username

func (LookupIdpLdapResultOutput) ProfileAttribute

func (o LookupIdpLdapResultOutput) ProfileAttribute() pulumi.StringOutput

User attribute for the profile

func (LookupIdpLdapResultOutput) Servers

Servers to try in order for establishing LDAP connections

func (LookupIdpLdapResultOutput) StartTls

Wether to use StartTLS for LDAP connections

func (LookupIdpLdapResultOutput) Timeout

Timeout for LDAP connections

func (LookupIdpLdapResultOutput) ToLookupIdpLdapResultOutput

func (o LookupIdpLdapResultOutput) ToLookupIdpLdapResultOutput() LookupIdpLdapResultOutput

func (LookupIdpLdapResultOutput) ToLookupIdpLdapResultOutputWithContext

func (o LookupIdpLdapResultOutput) ToLookupIdpLdapResultOutputWithContext(ctx context.Context) LookupIdpLdapResultOutput

func (LookupIdpLdapResultOutput) ToOutput

func (LookupIdpLdapResultOutput) UserBase

User base for LDAP connections

func (LookupIdpLdapResultOutput) UserFilters

User filters for LDAP connections

func (LookupIdpLdapResultOutput) UserObjectClasses

func (o LookupIdpLdapResultOutput) UserObjectClasses() pulumi.StringArrayOutput

User object classes for LDAP connections

type LookupMachineUserArgs

type LookupMachineUserArgs struct {
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// The ID of this resource.
	UserId string `pulumi:"userId"`
}

A collection of arguments for invoking getMachineUser.

type LookupMachineUserOutputArgs

type LookupMachineUserOutputArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// The ID of this resource.
	UserId pulumi.StringInput `pulumi:"userId"`
}

A collection of arguments for invoking getMachineUser.

func (LookupMachineUserOutputArgs) ElementType

type LookupMachineUserResult

type LookupMachineUserResult struct {
	// Access token type
	AccessTokenType string `pulumi:"accessTokenType"`
	// Description of the user
	Description string `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Loginnames
	LoginNames []string `pulumi:"loginNames"`
	// Name of the machine user
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Preferred login name
	PreferredLoginName string `pulumi:"preferredLoginName"`
	// State of the user
	State string `pulumi:"state"`
	// The ID of this resource.
	UserId string `pulumi:"userId"`
	// Username
	UserName string `pulumi:"userName"`
}

A collection of values returned by getMachineUser.

func LookupMachineUser

func LookupMachineUser(ctx *pulumi.Context, args *LookupMachineUserArgs, opts ...pulumi.InvokeOption) (*LookupMachineUserResult, error)

Datasource representing a serviceaccount situated under an organization, which then can be authorized through memberships or direct grants on other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupMachineUser(ctx, &zitadel.LookupMachineUserArgs{
			OrgId:  pulumi.StringRef(data.Zitadel_org.Default.Id),
			UserId: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupMachineUserResultOutput

type LookupMachineUserResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getMachineUser.

func (LookupMachineUserResultOutput) AccessTokenType

Access token type

func (LookupMachineUserResultOutput) Description

Description of the user

func (LookupMachineUserResultOutput) ElementType

func (LookupMachineUserResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupMachineUserResultOutput) LoginNames

Loginnames

func (LookupMachineUserResultOutput) Name

Name of the machine user

func (LookupMachineUserResultOutput) OrgId

ID of the organization

func (LookupMachineUserResultOutput) PreferredLoginName

func (o LookupMachineUserResultOutput) PreferredLoginName() pulumi.StringOutput

Preferred login name

func (LookupMachineUserResultOutput) State

State of the user

func (LookupMachineUserResultOutput) ToLookupMachineUserResultOutput

func (o LookupMachineUserResultOutput) ToLookupMachineUserResultOutput() LookupMachineUserResultOutput

func (LookupMachineUserResultOutput) ToLookupMachineUserResultOutputWithContext

func (o LookupMachineUserResultOutput) ToLookupMachineUserResultOutputWithContext(ctx context.Context) LookupMachineUserResultOutput

func (LookupMachineUserResultOutput) ToOutput

func (LookupMachineUserResultOutput) UserId

The ID of this resource.

func (LookupMachineUserResultOutput) UserName

Username

type LookupOrgArgs

type LookupOrgArgs struct {
	// ID of the organization
	Id string `pulumi:"id"`
}

A collection of arguments for invoking getOrg.

type LookupOrgIdpAzureAdArgs

type LookupOrgIdpAzureAdArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpAzureAd.

type LookupOrgIdpAzureAdOutputArgs

type LookupOrgIdpAzureAdOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpAzureAd.

func (LookupOrgIdpAzureAdOutputArgs) ElementType

type LookupOrgIdpAzureAdResult

type LookupOrgIdpAzureAdResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// automatically mark emails as verified
	EmailVerified bool `pulumi:"emailVerified"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
	// the azure ad tenant id
	TenantId string `pulumi:"tenantId"`
	// the azure ad tenant type
	TenantType string `pulumi:"tenantType"`
}

A collection of values returned by getOrgIdpAzureAd.

func LookupOrgIdpAzureAd

func LookupOrgIdpAzureAd(ctx *pulumi.Context, args *LookupOrgIdpAzureAdArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpAzureAdResult, error)

Datasource representing an Azure AD IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpAzureAd(ctx, &zitadel.LookupOrgIdpAzureAdArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpAzureAdResultOutput

type LookupOrgIdpAzureAdResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpAzureAd.

func (LookupOrgIdpAzureAdResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpAzureAdResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpAzureAdResultOutput) ElementType

func (LookupOrgIdpAzureAdResultOutput) EmailVerified

automatically mark emails as verified

func (LookupOrgIdpAzureAdResultOutput) Id

The ID of this resource.

func (LookupOrgIdpAzureAdResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpAzureAdResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpAzureAdResultOutput) IsCreationAllowed

func (o LookupOrgIdpAzureAdResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpAzureAdResultOutput) IsLinkingAllowed

func (o LookupOrgIdpAzureAdResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpAzureAdResultOutput) Name

Name of the IDP

func (LookupOrgIdpAzureAdResultOutput) OrgId

ID of the organization

func (LookupOrgIdpAzureAdResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpAzureAdResultOutput) TenantId

the azure ad tenant id

func (LookupOrgIdpAzureAdResultOutput) TenantType

the azure ad tenant type

func (LookupOrgIdpAzureAdResultOutput) ToLookupOrgIdpAzureAdResultOutput

func (o LookupOrgIdpAzureAdResultOutput) ToLookupOrgIdpAzureAdResultOutput() LookupOrgIdpAzureAdResultOutput

func (LookupOrgIdpAzureAdResultOutput) ToLookupOrgIdpAzureAdResultOutputWithContext

func (o LookupOrgIdpAzureAdResultOutput) ToLookupOrgIdpAzureAdResultOutputWithContext(ctx context.Context) LookupOrgIdpAzureAdResultOutput

func (LookupOrgIdpAzureAdResultOutput) ToOutput

type LookupOrgIdpGithubArgs

type LookupOrgIdpGithubArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGithub.

type LookupOrgIdpGithubEsArgs

type LookupOrgIdpGithubEsArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGithubEs.

type LookupOrgIdpGithubEsOutputArgs

type LookupOrgIdpGithubEsOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGithubEs.

func (LookupOrgIdpGithubEsOutputArgs) ElementType

type LookupOrgIdpGithubEsResult

type LookupOrgIdpGithubEsResult struct {
	// the providers authorization endpoint
	AuthorizationEndpoint string `pulumi:"authorizationEndpoint"`
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
	// the providers token endpoint
	TokenEndpoint string `pulumi:"tokenEndpoint"`
	// the providers user endpoint
	UserEndpoint string `pulumi:"userEndpoint"`
}

A collection of values returned by getOrgIdpGithubEs.

func LookupOrgIdpGithubEs

func LookupOrgIdpGithubEs(ctx *pulumi.Context, args *LookupOrgIdpGithubEsArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpGithubEsResult, error)

Datasource representing a GitHub Enterprise IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpGithubEs(ctx, &zitadel.LookupOrgIdpGithubEsArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpGithubEsResultOutput

type LookupOrgIdpGithubEsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpGithubEs.

func (LookupOrgIdpGithubEsResultOutput) AuthorizationEndpoint

func (o LookupOrgIdpGithubEsResultOutput) AuthorizationEndpoint() pulumi.StringOutput

the providers authorization endpoint

func (LookupOrgIdpGithubEsResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpGithubEsResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpGithubEsResultOutput) ElementType

func (LookupOrgIdpGithubEsResultOutput) Id

The ID of this resource.

func (LookupOrgIdpGithubEsResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpGithubEsResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpGithubEsResultOutput) IsCreationAllowed

func (o LookupOrgIdpGithubEsResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpGithubEsResultOutput) IsLinkingAllowed

func (o LookupOrgIdpGithubEsResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpGithubEsResultOutput) Name

Name of the IDP

func (LookupOrgIdpGithubEsResultOutput) OrgId

ID of the organization

func (LookupOrgIdpGithubEsResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpGithubEsResultOutput) ToLookupOrgIdpGithubEsResultOutput

func (o LookupOrgIdpGithubEsResultOutput) ToLookupOrgIdpGithubEsResultOutput() LookupOrgIdpGithubEsResultOutput

func (LookupOrgIdpGithubEsResultOutput) ToLookupOrgIdpGithubEsResultOutputWithContext

func (o LookupOrgIdpGithubEsResultOutput) ToLookupOrgIdpGithubEsResultOutputWithContext(ctx context.Context) LookupOrgIdpGithubEsResultOutput

func (LookupOrgIdpGithubEsResultOutput) ToOutput

func (LookupOrgIdpGithubEsResultOutput) TokenEndpoint

the providers token endpoint

func (LookupOrgIdpGithubEsResultOutput) UserEndpoint

the providers user endpoint

type LookupOrgIdpGithubOutputArgs

type LookupOrgIdpGithubOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGithub.

func (LookupOrgIdpGithubOutputArgs) ElementType

type LookupOrgIdpGithubResult

type LookupOrgIdpGithubResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getOrgIdpGithub.

func LookupOrgIdpGithub

func LookupOrgIdpGithub(ctx *pulumi.Context, args *LookupOrgIdpGithubArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpGithubResult, error)

Datasource representing a GitHub IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpGithub(ctx, &zitadel.LookupOrgIdpGithubArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpGithubResultOutput

type LookupOrgIdpGithubResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpGithub.

func (LookupOrgIdpGithubResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpGithubResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpGithubResultOutput) ElementType

func (LookupOrgIdpGithubResultOutput) Id

The ID of this resource.

func (LookupOrgIdpGithubResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpGithubResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpGithubResultOutput) IsCreationAllowed

func (o LookupOrgIdpGithubResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpGithubResultOutput) IsLinkingAllowed

func (o LookupOrgIdpGithubResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpGithubResultOutput) Name

Name of the IDP

func (LookupOrgIdpGithubResultOutput) OrgId

ID of the organization

func (LookupOrgIdpGithubResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpGithubResultOutput) ToLookupOrgIdpGithubResultOutput

func (o LookupOrgIdpGithubResultOutput) ToLookupOrgIdpGithubResultOutput() LookupOrgIdpGithubResultOutput

func (LookupOrgIdpGithubResultOutput) ToLookupOrgIdpGithubResultOutputWithContext

func (o LookupOrgIdpGithubResultOutput) ToLookupOrgIdpGithubResultOutputWithContext(ctx context.Context) LookupOrgIdpGithubResultOutput

func (LookupOrgIdpGithubResultOutput) ToOutput

type LookupOrgIdpGitlabArgs

type LookupOrgIdpGitlabArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGitlab.

type LookupOrgIdpGitlabOutputArgs

type LookupOrgIdpGitlabOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGitlab.

func (LookupOrgIdpGitlabOutputArgs) ElementType

type LookupOrgIdpGitlabResult

type LookupOrgIdpGitlabResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getOrgIdpGitlab.

func LookupOrgIdpGitlab

func LookupOrgIdpGitlab(ctx *pulumi.Context, args *LookupOrgIdpGitlabArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpGitlabResult, error)

Datasource representing a GitLab IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpGitlab(ctx, &zitadel.LookupOrgIdpGitlabArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpGitlabResultOutput

type LookupOrgIdpGitlabResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpGitlab.

func (LookupOrgIdpGitlabResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpGitlabResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpGitlabResultOutput) ElementType

func (LookupOrgIdpGitlabResultOutput) Id

The ID of this resource.

func (LookupOrgIdpGitlabResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpGitlabResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpGitlabResultOutput) IsCreationAllowed

func (o LookupOrgIdpGitlabResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpGitlabResultOutput) IsLinkingAllowed

func (o LookupOrgIdpGitlabResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpGitlabResultOutput) Name

Name of the IDP

func (LookupOrgIdpGitlabResultOutput) OrgId

ID of the organization

func (LookupOrgIdpGitlabResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpGitlabResultOutput) ToLookupOrgIdpGitlabResultOutput

func (o LookupOrgIdpGitlabResultOutput) ToLookupOrgIdpGitlabResultOutput() LookupOrgIdpGitlabResultOutput

func (LookupOrgIdpGitlabResultOutput) ToLookupOrgIdpGitlabResultOutputWithContext

func (o LookupOrgIdpGitlabResultOutput) ToLookupOrgIdpGitlabResultOutputWithContext(ctx context.Context) LookupOrgIdpGitlabResultOutput

func (LookupOrgIdpGitlabResultOutput) ToOutput

type LookupOrgIdpGitlabSelfHostedArgs

type LookupOrgIdpGitlabSelfHostedArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGitlabSelfHosted.

type LookupOrgIdpGitlabSelfHostedOutputArgs

type LookupOrgIdpGitlabSelfHostedOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGitlabSelfHosted.

func (LookupOrgIdpGitlabSelfHostedOutputArgs) ElementType

type LookupOrgIdpGitlabSelfHostedResult

type LookupOrgIdpGitlabSelfHostedResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// the providers issuer
	Issuer string `pulumi:"issuer"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getOrgIdpGitlabSelfHosted.

func LookupOrgIdpGitlabSelfHosted

func LookupOrgIdpGitlabSelfHosted(ctx *pulumi.Context, args *LookupOrgIdpGitlabSelfHostedArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpGitlabSelfHostedResult, error)

Datasource representing a GitLab Self Hosted IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpGitlabSelfHosted(ctx, &zitadel.LookupOrgIdpGitlabSelfHostedArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpGitlabSelfHostedResultOutput

type LookupOrgIdpGitlabSelfHostedResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpGitlabSelfHosted.

func (LookupOrgIdpGitlabSelfHostedResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpGitlabSelfHostedResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpGitlabSelfHostedResultOutput) ElementType

func (LookupOrgIdpGitlabSelfHostedResultOutput) Id

The ID of this resource.

func (LookupOrgIdpGitlabSelfHostedResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpGitlabSelfHostedResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpGitlabSelfHostedResultOutput) IsCreationAllowed

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpGitlabSelfHostedResultOutput) IsLinkingAllowed

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpGitlabSelfHostedResultOutput) Issuer

the providers issuer

func (LookupOrgIdpGitlabSelfHostedResultOutput) Name

Name of the IDP

func (LookupOrgIdpGitlabSelfHostedResultOutput) OrgId

ID of the organization

func (LookupOrgIdpGitlabSelfHostedResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpGitlabSelfHostedResultOutput) ToLookupOrgIdpGitlabSelfHostedResultOutput

func (o LookupOrgIdpGitlabSelfHostedResultOutput) ToLookupOrgIdpGitlabSelfHostedResultOutput() LookupOrgIdpGitlabSelfHostedResultOutput

func (LookupOrgIdpGitlabSelfHostedResultOutput) ToLookupOrgIdpGitlabSelfHostedResultOutputWithContext

func (o LookupOrgIdpGitlabSelfHostedResultOutput) ToLookupOrgIdpGitlabSelfHostedResultOutputWithContext(ctx context.Context) LookupOrgIdpGitlabSelfHostedResultOutput

func (LookupOrgIdpGitlabSelfHostedResultOutput) ToOutput

type LookupOrgIdpGoogleArgs

type LookupOrgIdpGoogleArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGoogle.

type LookupOrgIdpGoogleOutputArgs

type LookupOrgIdpGoogleOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpGoogle.

func (LookupOrgIdpGoogleOutputArgs) ElementType

type LookupOrgIdpGoogleResult

type LookupOrgIdpGoogleResult struct {
	// client id generated by the identity provider
	ClientId string `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret string `pulumi:"clientSecret"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes []string `pulumi:"scopes"`
}

A collection of values returned by getOrgIdpGoogle.

func LookupOrgIdpGoogle

func LookupOrgIdpGoogle(ctx *pulumi.Context, args *LookupOrgIdpGoogleArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpGoogleResult, error)

Datasource representing a Google IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpGoogle(ctx, &zitadel.LookupOrgIdpGoogleArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpGoogleResultOutput

type LookupOrgIdpGoogleResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpGoogle.

func (LookupOrgIdpGoogleResultOutput) ClientId

client id generated by the identity provider

func (LookupOrgIdpGoogleResultOutput) ClientSecret

client secret generated by the identity provider

func (LookupOrgIdpGoogleResultOutput) ElementType

func (LookupOrgIdpGoogleResultOutput) Id

The ID of this resource.

func (LookupOrgIdpGoogleResultOutput) IsAutoCreation

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpGoogleResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpGoogleResultOutput) IsCreationAllowed

func (o LookupOrgIdpGoogleResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpGoogleResultOutput) IsLinkingAllowed

func (o LookupOrgIdpGoogleResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpGoogleResultOutput) Name

Name of the IDP

func (LookupOrgIdpGoogleResultOutput) OrgId

ID of the organization

func (LookupOrgIdpGoogleResultOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (LookupOrgIdpGoogleResultOutput) ToLookupOrgIdpGoogleResultOutput

func (o LookupOrgIdpGoogleResultOutput) ToLookupOrgIdpGoogleResultOutput() LookupOrgIdpGoogleResultOutput

func (LookupOrgIdpGoogleResultOutput) ToLookupOrgIdpGoogleResultOutputWithContext

func (o LookupOrgIdpGoogleResultOutput) ToLookupOrgIdpGoogleResultOutputWithContext(ctx context.Context) LookupOrgIdpGoogleResultOutput

func (LookupOrgIdpGoogleResultOutput) ToOutput

type LookupOrgIdpLdapArgs

type LookupOrgIdpLdapArgs struct {
	// The ID of this resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpLdap.

type LookupOrgIdpLdapOutputArgs

type LookupOrgIdpLdapOutputArgs struct {
	// The ID of this resource.
	Id pulumi.StringInput `pulumi:"id"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
}

A collection of arguments for invoking getOrgIdpLdap.

func (LookupOrgIdpLdapOutputArgs) ElementType

func (LookupOrgIdpLdapOutputArgs) ElementType() reflect.Type

type LookupOrgIdpLdapResult

type LookupOrgIdpLdapResult struct {
	// User attribute for the avatar url
	AvatarUrlAttribute string `pulumi:"avatarUrlAttribute"`
	// Base DN for LDAP connections
	BaseDn string `pulumi:"baseDn"`
	// Bind DN for LDAP connections
	BindDn string `pulumi:"bindDn"`
	// Bind password for LDAP connections
	BindPassword string `pulumi:"bindPassword"`
	// User attribute for the display name
	DisplayNameAttribute string `pulumi:"displayNameAttribute"`
	// User attribute for the email
	EmailAttribute string `pulumi:"emailAttribute"`
	// User attribute for the email verified state
	EmailVerifiedAttribute string `pulumi:"emailVerifiedAttribute"`
	// User attribute for the first name
	FirstNameAttribute string `pulumi:"firstNameAttribute"`
	// The ID of this resource.
	Id string `pulumi:"id"`
	// User attribute for the id
	IdAttribute string `pulumi:"idAttribute"`
	// enabled if a new account in ZITADEL are created automatically on login with an external account
	IsAutoCreation bool `pulumi:"isAutoCreation"`
	// enabled if a the ZITADEL account fields are updated automatically on each login
	IsAutoUpdate bool `pulumi:"isAutoUpdate"`
	// enabled if users are able to create a new account in ZITADEL when using an external account
	IsCreationAllowed bool `pulumi:"isCreationAllowed"`
	// enabled if users are able to link an existing ZITADEL user with an external account
	IsLinkingAllowed bool `pulumi:"isLinkingAllowed"`
	// User attribute for the last name
	LastNameAttribute string `pulumi:"lastNameAttribute"`
	// Name of the IDP
	Name string `pulumi:"name"`
	// User attribute for the nick name
	NickNameAttribute string `pulumi:"nickNameAttribute"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// User attribute for the phone
	PhoneAttribute string `pulumi:"phoneAttribute"`
	// User attribute for the phone verified state
	PhoneVerifiedAttribute string `pulumi:"phoneVerifiedAttribute"`
	// User attribute for the preferred language
	PreferredLanguageAttribute string `pulumi:"preferredLanguageAttribute"`
	// User attribute for the preferred username
	PreferredUsernameAttribute string `pulumi:"preferredUsernameAttribute"`
	// User attribute for the profile
	ProfileAttribute string `pulumi:"profileAttribute"`
	// Servers to try in order for establishing LDAP connections
	Servers []string `pulumi:"servers"`
	// Wether to use StartTLS for LDAP connections
	StartTls bool `pulumi:"startTls"`
	// Timeout for LDAP connections
	Timeout string `pulumi:"timeout"`
	// User base for LDAP connections
	UserBase string `pulumi:"userBase"`
	// User filters for LDAP connections
	UserFilters []string `pulumi:"userFilters"`
	// User object classes for LDAP connections
	UserObjectClasses []string `pulumi:"userObjectClasses"`
}

A collection of values returned by getOrgIdpLdap.

func LookupOrgIdpLdap

func LookupOrgIdpLdap(ctx *pulumi.Context, args *LookupOrgIdpLdapArgs, opts ...pulumi.InvokeOption) (*LookupOrgIdpLdapResult, error)

Datasource representing an LDAP IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupOrgIdpLdap(ctx, &zitadel.LookupOrgIdpLdapArgs{
			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
			Id:    "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupOrgIdpLdapResultOutput

type LookupOrgIdpLdapResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrgIdpLdap.

func (LookupOrgIdpLdapResultOutput) AvatarUrlAttribute

func (o LookupOrgIdpLdapResultOutput) AvatarUrlAttribute() pulumi.StringOutput

User attribute for the avatar url

func (LookupOrgIdpLdapResultOutput) BaseDn

Base DN for LDAP connections

func (LookupOrgIdpLdapResultOutput) BindDn

Bind DN for LDAP connections

func (LookupOrgIdpLdapResultOutput) BindPassword

Bind password for LDAP connections

func (LookupOrgIdpLdapResultOutput) DisplayNameAttribute

func (o LookupOrgIdpLdapResultOutput) DisplayNameAttribute() pulumi.StringOutput

User attribute for the display name

func (LookupOrgIdpLdapResultOutput) ElementType

func (LookupOrgIdpLdapResultOutput) EmailAttribute

User attribute for the email

func (LookupOrgIdpLdapResultOutput) EmailVerifiedAttribute

func (o LookupOrgIdpLdapResultOutput) EmailVerifiedAttribute() pulumi.StringOutput

User attribute for the email verified state

func (LookupOrgIdpLdapResultOutput) FirstNameAttribute

func (o LookupOrgIdpLdapResultOutput) FirstNameAttribute() pulumi.StringOutput

User attribute for the first name

func (LookupOrgIdpLdapResultOutput) Id

The ID of this resource.

func (LookupOrgIdpLdapResultOutput) IdAttribute

User attribute for the id

func (LookupOrgIdpLdapResultOutput) IsAutoCreation

func (o LookupOrgIdpLdapResultOutput) IsAutoCreation() pulumi.BoolOutput

enabled if a new account in ZITADEL are created automatically on login with an external account

func (LookupOrgIdpLdapResultOutput) IsAutoUpdate

enabled if a the ZITADEL account fields are updated automatically on each login

func (LookupOrgIdpLdapResultOutput) IsCreationAllowed

func (o LookupOrgIdpLdapResultOutput) IsCreationAllowed() pulumi.BoolOutput

enabled if users are able to create a new account in ZITADEL when using an external account

func (LookupOrgIdpLdapResultOutput) IsLinkingAllowed

func (o LookupOrgIdpLdapResultOutput) IsLinkingAllowed() pulumi.BoolOutput

enabled if users are able to link an existing ZITADEL user with an external account

func (LookupOrgIdpLdapResultOutput) LastNameAttribute

func (o LookupOrgIdpLdapResultOutput) LastNameAttribute() pulumi.StringOutput

User attribute for the last name

func (LookupOrgIdpLdapResultOutput) Name

Name of the IDP

func (LookupOrgIdpLdapResultOutput) NickNameAttribute

func (o LookupOrgIdpLdapResultOutput) NickNameAttribute() pulumi.StringOutput

User attribute for the nick name

func (LookupOrgIdpLdapResultOutput) OrgId

ID of the organization

func (LookupOrgIdpLdapResultOutput) PhoneAttribute

User attribute for the phone

func (LookupOrgIdpLdapResultOutput) PhoneVerifiedAttribute

func (o LookupOrgIdpLdapResultOutput) PhoneVerifiedAttribute() pulumi.StringOutput

User attribute for the phone verified state

func (LookupOrgIdpLdapResultOutput) PreferredLanguageAttribute

func (o LookupOrgIdpLdapResultOutput) PreferredLanguageAttribute() pulumi.StringOutput

User attribute for the preferred language

func (LookupOrgIdpLdapResultOutput) PreferredUsernameAttribute

func (o LookupOrgIdpLdapResultOutput) PreferredUsernameAttribute() pulumi.StringOutput

User attribute for the preferred username

func (LookupOrgIdpLdapResultOutput) ProfileAttribute

func (o LookupOrgIdpLdapResultOutput) ProfileAttribute() pulumi.StringOutput

User attribute for the profile

func (LookupOrgIdpLdapResultOutput) Servers

Servers to try in order for establishing LDAP connections

func (LookupOrgIdpLdapResultOutput) StartTls

Wether to use StartTLS for LDAP connections

func (LookupOrgIdpLdapResultOutput) Timeout

Timeout for LDAP connections

func (LookupOrgIdpLdapResultOutput) ToLookupOrgIdpLdapResultOutput

func (o LookupOrgIdpLdapResultOutput) ToLookupOrgIdpLdapResultOutput() LookupOrgIdpLdapResultOutput

func (LookupOrgIdpLdapResultOutput) ToLookupOrgIdpLdapResultOutputWithContext

func (o LookupOrgIdpLdapResultOutput) ToLookupOrgIdpLdapResultOutputWithContext(ctx context.Context) LookupOrgIdpLdapResultOutput

func (LookupOrgIdpLdapResultOutput) ToOutput

func (LookupOrgIdpLdapResultOutput) UserBase

User base for LDAP connections

func (LookupOrgIdpLdapResultOutput) UserFilters

User filters for LDAP connections

func (LookupOrgIdpLdapResultOutput) UserObjectClasses

User object classes for LDAP connections

type LookupOrgOutputArgs

type LookupOrgOutputArgs struct {
	// ID of the organization
	Id pulumi.StringInput `pulumi:"id"`
}

A collection of arguments for invoking getOrg.

func (LookupOrgOutputArgs) ElementType

func (LookupOrgOutputArgs) ElementType() reflect.Type

type LookupOrgResult

type LookupOrgResult struct {
	// ID of the organization
	Id string `pulumi:"id"`
	// Indicates whether the org is the default org of the instance.
	IsDefault bool `pulumi:"isDefault"`
	// Name of the org.
	Name string `pulumi:"name"`
	// Primary domain of the org
	PrimaryDomain string `pulumi:"primaryDomain"`
	// State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED
	State string `pulumi:"state"`
}

A collection of values returned by getOrg.

func LookupOrg

func LookupOrg(ctx *pulumi.Context, args *LookupOrgArgs, opts ...pulumi.InvokeOption) (*LookupOrgResult, error)

Datasource representing an organization in ZITADEL, which is the highest level after the instance and contains several other resource including policies if the configuration differs to the default policies on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupOrg(ctx, &zitadel.LookupOrgArgs{
			Id: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("org", _default)
		return nil
	})
}

```

type LookupOrgResultOutput

type LookupOrgResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getOrg.

func (LookupOrgResultOutput) ElementType

func (LookupOrgResultOutput) ElementType() reflect.Type

func (LookupOrgResultOutput) Id

ID of the organization

func (LookupOrgResultOutput) IsDefault

func (o LookupOrgResultOutput) IsDefault() pulumi.BoolOutput

Indicates whether the org is the default org of the instance.

func (LookupOrgResultOutput) Name

Name of the org.

func (LookupOrgResultOutput) PrimaryDomain

func (o LookupOrgResultOutput) PrimaryDomain() pulumi.StringOutput

Primary domain of the org

func (LookupOrgResultOutput) State

State of the org, supported values: ORG*STATE*UNSPECIFIED, ORG*STATE*ACTIVE, ORG*STATE*INACTIVE, ORG*STATE*REMOVED

func (LookupOrgResultOutput) ToLookupOrgResultOutput

func (o LookupOrgResultOutput) ToLookupOrgResultOutput() LookupOrgResultOutput

func (LookupOrgResultOutput) ToLookupOrgResultOutputWithContext

func (o LookupOrgResultOutput) ToLookupOrgResultOutputWithContext(ctx context.Context) LookupOrgResultOutput

func (LookupOrgResultOutput) ToOutput

type LookupProjectArgs

type LookupProjectArgs struct {
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// The ID of this resource.
	ProjectId string `pulumi:"projectId"`
}

A collection of arguments for invoking getProject.

type LookupProjectOutputArgs

type LookupProjectOutputArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// The ID of this resource.
	ProjectId pulumi.StringInput `pulumi:"projectId"`
}

A collection of arguments for invoking getProject.

func (LookupProjectOutputArgs) ElementType

func (LookupProjectOutputArgs) ElementType() reflect.Type

type LookupProjectResult

type LookupProjectResult struct {
	// ZITADEL checks if the org of the user has permission to this project
	HasProjectCheck bool `pulumi:"hasProjectCheck"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Name of the project
	Name string `pulumi:"name"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Defines from where the private labeling should be triggered
	PrivateLabelingSetting string `pulumi:"privateLabelingSetting"`
	// The ID of this resource.
	ProjectId string `pulumi:"projectId"`
	// describes if roles of user should be added in token
	ProjectRoleAssertion bool `pulumi:"projectRoleAssertion"`
	// ZITADEL checks if the user has at least one on this project
	ProjectRoleCheck bool `pulumi:"projectRoleCheck"`
	// State of the project
	State string `pulumi:"state"`
}

A collection of values returned by getProject.

func LookupProject

func LookupProject(ctx *pulumi.Context, args *LookupProjectArgs, opts ...pulumi.InvokeOption) (*LookupProjectResult, error)

Datasource representing the project, which can then be granted to different organizations or users directly, containing different applications.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.LookupProject(ctx, &zitadel.LookupProjectArgs{
			OrgId:     pulumi.StringRef(data.Zitadel_org.Default.Id),
			ProjectId: "123456789012345678",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupProjectResultOutput

type LookupProjectResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getProject.

func (LookupProjectResultOutput) ElementType

func (LookupProjectResultOutput) ElementType() reflect.Type

func (LookupProjectResultOutput) HasProjectCheck

func (o LookupProjectResultOutput) HasProjectCheck() pulumi.BoolOutput

ZITADEL checks if the org of the user has permission to this project

func (LookupProjectResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupProjectResultOutput) Name

Name of the project

func (LookupProjectResultOutput) OrgId

ID of the organization

func (LookupProjectResultOutput) PrivateLabelingSetting

func (o LookupProjectResultOutput) PrivateLabelingSetting() pulumi.StringOutput

Defines from where the private labeling should be triggered

func (LookupProjectResultOutput) ProjectId

The ID of this resource.

func (LookupProjectResultOutput) ProjectRoleAssertion

func (o LookupProjectResultOutput) ProjectRoleAssertion() pulumi.BoolOutput

describes if roles of user should be added in token

func (LookupProjectResultOutput) ProjectRoleCheck

func (o LookupProjectResultOutput) ProjectRoleCheck() pulumi.BoolOutput

ZITADEL checks if the user has at least one on this project

func (LookupProjectResultOutput) State

State of the project

func (LookupProjectResultOutput) ToLookupProjectResultOutput

func (o LookupProjectResultOutput) ToLookupProjectResultOutput() LookupProjectResultOutput

func (LookupProjectResultOutput) ToLookupProjectResultOutputWithContext

func (o LookupProjectResultOutput) ToLookupProjectResultOutputWithContext(ctx context.Context) LookupProjectResultOutput

func (LookupProjectResultOutput) ToOutput

type LookupProjectRoleArgs

type LookupProjectRoleArgs struct {
	// ID of the organization
	OrgId string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
	// Key used for project role
	RoleKey string `pulumi:"roleKey"`
}

A collection of arguments for invoking getProjectRole.

type LookupProjectRoleOutputArgs

type LookupProjectRoleOutputArgs struct {
	// ID of the organization
	OrgId pulumi.StringInput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringInput `pulumi:"projectId"`
	// Key used for project role
	RoleKey pulumi.StringInput `pulumi:"roleKey"`
}

A collection of arguments for invoking getProjectRole.

func (LookupProjectRoleOutputArgs) ElementType

type LookupProjectRoleResult

type LookupProjectRoleResult struct {
	// Name used for project role
	DisplayName string `pulumi:"displayName"`
	// Group used for project role
	Group string `pulumi:"group"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId string `pulumi:"orgId"`
	// ID of the project
	ProjectId string `pulumi:"projectId"`
	// Key used for project role
	RoleKey string `pulumi:"roleKey"`
}

A collection of values returned by getProjectRole.

func LookupProjectRole

func LookupProjectRole(ctx *pulumi.Context, args *LookupProjectRoleArgs, opts ...pulumi.InvokeOption) (*LookupProjectRoleResult, error)

Datasource representing the project roles, which can be given as authorizations to users.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupProjectRole(ctx, &zitadel.LookupProjectRoleArgs{
			OrgId:     data.Zitadel_org.Default.Id,
			ProjectId: data.Zitadel_project.Default.Id,
			RoleKey:   "key",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("projectRole", _default)
		return nil
	})
}

```

type LookupProjectRoleResultOutput

type LookupProjectRoleResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getProjectRole.

func (LookupProjectRoleResultOutput) DisplayName

Name used for project role

func (LookupProjectRoleResultOutput) ElementType

func (LookupProjectRoleResultOutput) Group

Group used for project role

func (LookupProjectRoleResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupProjectRoleResultOutput) OrgId

ID of the organization

func (LookupProjectRoleResultOutput) ProjectId

ID of the project

func (LookupProjectRoleResultOutput) RoleKey

Key used for project role

func (LookupProjectRoleResultOutput) ToLookupProjectRoleResultOutput

func (o LookupProjectRoleResultOutput) ToLookupProjectRoleResultOutput() LookupProjectRoleResultOutput

func (LookupProjectRoleResultOutput) ToLookupProjectRoleResultOutputWithContext

func (o LookupProjectRoleResultOutput) ToLookupProjectRoleResultOutputWithContext(ctx context.Context) LookupProjectRoleResultOutput

func (LookupProjectRoleResultOutput) ToOutput

type LookupTriggerActionsArgs

type LookupTriggerActionsArgs struct {
	// Type of the flow to which the action triggers belong
	FlowType string `pulumi:"flowType"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Trigger type on when the actions get triggered
	TriggerType string `pulumi:"triggerType"`
}

A collection of arguments for invoking getTriggerActions.

type LookupTriggerActionsOutputArgs

type LookupTriggerActionsOutputArgs struct {
	// Type of the flow to which the action triggers belong
	FlowType pulumi.StringInput `pulumi:"flowType"`
	// ID of the organization
	OrgId pulumi.StringPtrInput `pulumi:"orgId"`
	// Trigger type on when the actions get triggered
	TriggerType pulumi.StringInput `pulumi:"triggerType"`
}

A collection of arguments for invoking getTriggerActions.

func (LookupTriggerActionsOutputArgs) ElementType

type LookupTriggerActionsResult

type LookupTriggerActionsResult struct {
	// IDs of the triggered actions
	ActionIds []string `pulumi:"actionIds"`
	// Type of the flow to which the action triggers belong
	FlowType string `pulumi:"flowType"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// ID of the organization
	OrgId *string `pulumi:"orgId"`
	// Trigger type on when the actions get triggered
	TriggerType string `pulumi:"triggerType"`
}

A collection of values returned by getTriggerActions.

func LookupTriggerActions

func LookupTriggerActions(ctx *pulumi.Context, args *LookupTriggerActionsArgs, opts ...pulumi.InvokeOption) (*LookupTriggerActionsResult, error)

Resource representing triggers, when actions get started

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := zitadel.LookupTriggerActions(ctx, &zitadel.LookupTriggerActionsArgs{
			OrgId:       pulumi.StringRef(data.Zitadel_org.Default.Id),
			FlowType:    "FLOW_TYPE_EXTERNAL_AUTHENTICATION",
			TriggerType: "TRIGGER_TYPE_POST_AUTHENTICATION",
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("triggerActions", _default)
		return nil
	})
}

```

type LookupTriggerActionsResultOutput

type LookupTriggerActionsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getTriggerActions.

func (LookupTriggerActionsResultOutput) ActionIds

IDs of the triggered actions

func (LookupTriggerActionsResultOutput) ElementType

func (LookupTriggerActionsResultOutput) FlowType

Type of the flow to which the action triggers belong

func (LookupTriggerActionsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupTriggerActionsResultOutput) OrgId

ID of the organization

func (LookupTriggerActionsResultOutput) ToLookupTriggerActionsResultOutput

func (o LookupTriggerActionsResultOutput) ToLookupTriggerActionsResultOutput() LookupTriggerActionsResultOutput

func (LookupTriggerActionsResultOutput) ToLookupTriggerActionsResultOutputWithContext

func (o LookupTriggerActionsResultOutput) ToLookupTriggerActionsResultOutputWithContext(ctx context.Context) LookupTriggerActionsResultOutput

func (LookupTriggerActionsResultOutput) ToOutput

func (LookupTriggerActionsResultOutput) TriggerType

Trigger type on when the actions get triggered

type MachineKey

type MachineKey struct {
	pulumi.CustomResourceState

	// Expiration date of the machine key in the RFC3339 format
	ExpirationDate pulumi.StringOutput `pulumi:"expirationDate"`
	// Value of the machine key
	KeyDetails pulumi.StringOutput `pulumi:"keyDetails"`
	// Type of the machine key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringOutput `pulumi:"keyType"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing a machine key

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewMachineKey(ctx, "default", &zitadel.MachineKeyArgs{
			OrgId:          pulumi.Any(data.Zitadel_org.Default.Id),
			UserId:         pulumi.Any(data.Zitadel_machine_user.Default.Id),
			KeyType:        pulumi.String("KEY_TYPE_JSON"),
			ExpirationDate: pulumi.String("2519-04-01T08:45:00Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:user_id[:org_id][:key_details]>`, e.g.

```sh

$ pulumi import zitadel:index/machineKey:MachineKey imported '123456789012345678:123456789012345678:123456789012345678:{"type":"serviceaccount","keyId":"123456789012345678","key":"-----BEGIN RSA PRIVATE KEY-----\nMIIEpQ...-----END RSA PRIVATE KEY-----\n","userId":"123456789012345678"}'

```

func GetMachineKey

func GetMachineKey(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MachineKeyState, opts ...pulumi.ResourceOption) (*MachineKey, error)

GetMachineKey gets an existing MachineKey resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMachineKey

func NewMachineKey(ctx *pulumi.Context,
	name string, args *MachineKeyArgs, opts ...pulumi.ResourceOption) (*MachineKey, error)

NewMachineKey registers a new resource with the given unique name, arguments, and options.

func (*MachineKey) ElementType

func (*MachineKey) ElementType() reflect.Type

func (*MachineKey) ToMachineKeyOutput

func (i *MachineKey) ToMachineKeyOutput() MachineKeyOutput

func (*MachineKey) ToMachineKeyOutputWithContext

func (i *MachineKey) ToMachineKeyOutputWithContext(ctx context.Context) MachineKeyOutput

func (*MachineKey) ToOutput

func (i *MachineKey) ToOutput(ctx context.Context) pulumix.Output[*MachineKey]

type MachineKeyArgs

type MachineKeyArgs struct {
	// Expiration date of the machine key in the RFC3339 format
	ExpirationDate pulumi.StringPtrInput
	// Type of the machine key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a MachineKey resource.

func (MachineKeyArgs) ElementType

func (MachineKeyArgs) ElementType() reflect.Type

type MachineKeyArray

type MachineKeyArray []MachineKeyInput

func (MachineKeyArray) ElementType

func (MachineKeyArray) ElementType() reflect.Type

func (MachineKeyArray) ToMachineKeyArrayOutput

func (i MachineKeyArray) ToMachineKeyArrayOutput() MachineKeyArrayOutput

func (MachineKeyArray) ToMachineKeyArrayOutputWithContext

func (i MachineKeyArray) ToMachineKeyArrayOutputWithContext(ctx context.Context) MachineKeyArrayOutput

func (MachineKeyArray) ToOutput

type MachineKeyArrayInput

type MachineKeyArrayInput interface {
	pulumi.Input

	ToMachineKeyArrayOutput() MachineKeyArrayOutput
	ToMachineKeyArrayOutputWithContext(context.Context) MachineKeyArrayOutput
}

MachineKeyArrayInput is an input type that accepts MachineKeyArray and MachineKeyArrayOutput values. You can construct a concrete instance of `MachineKeyArrayInput` via:

MachineKeyArray{ MachineKeyArgs{...} }

type MachineKeyArrayOutput

type MachineKeyArrayOutput struct{ *pulumi.OutputState }

func (MachineKeyArrayOutput) ElementType

func (MachineKeyArrayOutput) ElementType() reflect.Type

func (MachineKeyArrayOutput) Index

func (MachineKeyArrayOutput) ToMachineKeyArrayOutput

func (o MachineKeyArrayOutput) ToMachineKeyArrayOutput() MachineKeyArrayOutput

func (MachineKeyArrayOutput) ToMachineKeyArrayOutputWithContext

func (o MachineKeyArrayOutput) ToMachineKeyArrayOutputWithContext(ctx context.Context) MachineKeyArrayOutput

func (MachineKeyArrayOutput) ToOutput

type MachineKeyInput

type MachineKeyInput interface {
	pulumi.Input

	ToMachineKeyOutput() MachineKeyOutput
	ToMachineKeyOutputWithContext(ctx context.Context) MachineKeyOutput
}

type MachineKeyMap

type MachineKeyMap map[string]MachineKeyInput

func (MachineKeyMap) ElementType

func (MachineKeyMap) ElementType() reflect.Type

func (MachineKeyMap) ToMachineKeyMapOutput

func (i MachineKeyMap) ToMachineKeyMapOutput() MachineKeyMapOutput

func (MachineKeyMap) ToMachineKeyMapOutputWithContext

func (i MachineKeyMap) ToMachineKeyMapOutputWithContext(ctx context.Context) MachineKeyMapOutput

func (MachineKeyMap) ToOutput

type MachineKeyMapInput

type MachineKeyMapInput interface {
	pulumi.Input

	ToMachineKeyMapOutput() MachineKeyMapOutput
	ToMachineKeyMapOutputWithContext(context.Context) MachineKeyMapOutput
}

MachineKeyMapInput is an input type that accepts MachineKeyMap and MachineKeyMapOutput values. You can construct a concrete instance of `MachineKeyMapInput` via:

MachineKeyMap{ "key": MachineKeyArgs{...} }

type MachineKeyMapOutput

type MachineKeyMapOutput struct{ *pulumi.OutputState }

func (MachineKeyMapOutput) ElementType

func (MachineKeyMapOutput) ElementType() reflect.Type

func (MachineKeyMapOutput) MapIndex

func (MachineKeyMapOutput) ToMachineKeyMapOutput

func (o MachineKeyMapOutput) ToMachineKeyMapOutput() MachineKeyMapOutput

func (MachineKeyMapOutput) ToMachineKeyMapOutputWithContext

func (o MachineKeyMapOutput) ToMachineKeyMapOutputWithContext(ctx context.Context) MachineKeyMapOutput

func (MachineKeyMapOutput) ToOutput

type MachineKeyOutput

type MachineKeyOutput struct{ *pulumi.OutputState }

func (MachineKeyOutput) ElementType

func (MachineKeyOutput) ElementType() reflect.Type

func (MachineKeyOutput) ExpirationDate

func (o MachineKeyOutput) ExpirationDate() pulumi.StringOutput

Expiration date of the machine key in the RFC3339 format

func (MachineKeyOutput) KeyDetails

func (o MachineKeyOutput) KeyDetails() pulumi.StringOutput

Value of the machine key

func (MachineKeyOutput) KeyType

func (o MachineKeyOutput) KeyType() pulumi.StringOutput

Type of the machine key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON

func (MachineKeyOutput) OrgId

ID of the organization

func (MachineKeyOutput) ToMachineKeyOutput

func (o MachineKeyOutput) ToMachineKeyOutput() MachineKeyOutput

func (MachineKeyOutput) ToMachineKeyOutputWithContext

func (o MachineKeyOutput) ToMachineKeyOutputWithContext(ctx context.Context) MachineKeyOutput

func (MachineKeyOutput) ToOutput

func (MachineKeyOutput) UserId

ID of the user

type MachineKeyState

type MachineKeyState struct {
	// Expiration date of the machine key in the RFC3339 format
	ExpirationDate pulumi.StringPtrInput
	// Value of the machine key
	KeyDetails pulumi.StringPtrInput
	// Type of the machine key, supported values: KEY*TYPE*UNSPECIFIED, KEY*TYPE*JSON
	KeyType pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (MachineKeyState) ElementType

func (MachineKeyState) ElementType() reflect.Type

type MachineUser

type MachineUser struct {
	pulumi.CustomResourceState

	// Access token type, supported values: ACCESS*TOKEN*TYPE*BEARER, ACCESS*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrOutput `pulumi:"accessTokenType"`
	// Value of the client ID if withSecret is true
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// Value of the client secret if withSecret is true
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Description of the user
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Loginnames
	LoginNames pulumi.StringArrayOutput `pulumi:"loginNames"`
	// Name of the machine user
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Preferred login name
	PreferredLoginName pulumi.StringOutput `pulumi:"preferredLoginName"`
	// State of the user
	State pulumi.StringOutput `pulumi:"state"`
	// Username
	UserName pulumi.StringOutput `pulumi:"userName"`
	// Generate machine secret, only applicable if creation or change from false
	WithSecret pulumi.BoolPtrOutput `pulumi:"withSecret"`
}

Resource representing a serviceaccount situated under an organization, which then can be authorized through memberships or direct grants on other resources.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewMachineUser(ctx, "default", &zitadel.MachineUserArgs{
			OrgId:       pulumi.Any(data.Zitadel_org.Default.Id),
			UserName:    pulumi.String("machine@example.com"),
			Description: pulumi.String("a machine user"),
			WithSecret:  pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:has_secret[:org_id][:client_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/machineUser:MachineUser imported '123456789012345678:123456789012345678:true:my-machine-user:j76mh34CHVrGGoXPQOg80lch67FIxwc2qIXjBkZoB6oMbf31eGMkB6bvRyaPjR2t'

```

func GetMachineUser

func GetMachineUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MachineUserState, opts ...pulumi.ResourceOption) (*MachineUser, error)

GetMachineUser gets an existing MachineUser resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMachineUser

func NewMachineUser(ctx *pulumi.Context,
	name string, args *MachineUserArgs, opts ...pulumi.ResourceOption) (*MachineUser, error)

NewMachineUser registers a new resource with the given unique name, arguments, and options.

func (*MachineUser) ElementType

func (*MachineUser) ElementType() reflect.Type

func (*MachineUser) ToMachineUserOutput

func (i *MachineUser) ToMachineUserOutput() MachineUserOutput

func (*MachineUser) ToMachineUserOutputWithContext

func (i *MachineUser) ToMachineUserOutputWithContext(ctx context.Context) MachineUserOutput

func (*MachineUser) ToOutput

func (i *MachineUser) ToOutput(ctx context.Context) pulumix.Output[*MachineUser]

type MachineUserArgs

type MachineUserArgs struct {
	// Access token type, supported values: ACCESS*TOKEN*TYPE*BEARER, ACCESS*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrInput
	// Description of the user
	Description pulumi.StringPtrInput
	// Name of the machine user
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Username
	UserName pulumi.StringInput
	// Generate machine secret, only applicable if creation or change from false
	WithSecret pulumi.BoolPtrInput
}

The set of arguments for constructing a MachineUser resource.

func (MachineUserArgs) ElementType

func (MachineUserArgs) ElementType() reflect.Type

type MachineUserArray

type MachineUserArray []MachineUserInput

func (MachineUserArray) ElementType

func (MachineUserArray) ElementType() reflect.Type

func (MachineUserArray) ToMachineUserArrayOutput

func (i MachineUserArray) ToMachineUserArrayOutput() MachineUserArrayOutput

func (MachineUserArray) ToMachineUserArrayOutputWithContext

func (i MachineUserArray) ToMachineUserArrayOutputWithContext(ctx context.Context) MachineUserArrayOutput

func (MachineUserArray) ToOutput

type MachineUserArrayInput

type MachineUserArrayInput interface {
	pulumi.Input

	ToMachineUserArrayOutput() MachineUserArrayOutput
	ToMachineUserArrayOutputWithContext(context.Context) MachineUserArrayOutput
}

MachineUserArrayInput is an input type that accepts MachineUserArray and MachineUserArrayOutput values. You can construct a concrete instance of `MachineUserArrayInput` via:

MachineUserArray{ MachineUserArgs{...} }

type MachineUserArrayOutput

type MachineUserArrayOutput struct{ *pulumi.OutputState }

func (MachineUserArrayOutput) ElementType

func (MachineUserArrayOutput) ElementType() reflect.Type

func (MachineUserArrayOutput) Index

func (MachineUserArrayOutput) ToMachineUserArrayOutput

func (o MachineUserArrayOutput) ToMachineUserArrayOutput() MachineUserArrayOutput

func (MachineUserArrayOutput) ToMachineUserArrayOutputWithContext

func (o MachineUserArrayOutput) ToMachineUserArrayOutputWithContext(ctx context.Context) MachineUserArrayOutput

func (MachineUserArrayOutput) ToOutput

type MachineUserInput

type MachineUserInput interface {
	pulumi.Input

	ToMachineUserOutput() MachineUserOutput
	ToMachineUserOutputWithContext(ctx context.Context) MachineUserOutput
}

type MachineUserMap

type MachineUserMap map[string]MachineUserInput

func (MachineUserMap) ElementType

func (MachineUserMap) ElementType() reflect.Type

func (MachineUserMap) ToMachineUserMapOutput

func (i MachineUserMap) ToMachineUserMapOutput() MachineUserMapOutput

func (MachineUserMap) ToMachineUserMapOutputWithContext

func (i MachineUserMap) ToMachineUserMapOutputWithContext(ctx context.Context) MachineUserMapOutput

func (MachineUserMap) ToOutput

type MachineUserMapInput

type MachineUserMapInput interface {
	pulumi.Input

	ToMachineUserMapOutput() MachineUserMapOutput
	ToMachineUserMapOutputWithContext(context.Context) MachineUserMapOutput
}

MachineUserMapInput is an input type that accepts MachineUserMap and MachineUserMapOutput values. You can construct a concrete instance of `MachineUserMapInput` via:

MachineUserMap{ "key": MachineUserArgs{...} }

type MachineUserMapOutput

type MachineUserMapOutput struct{ *pulumi.OutputState }

func (MachineUserMapOutput) ElementType

func (MachineUserMapOutput) ElementType() reflect.Type

func (MachineUserMapOutput) MapIndex

func (MachineUserMapOutput) ToMachineUserMapOutput

func (o MachineUserMapOutput) ToMachineUserMapOutput() MachineUserMapOutput

func (MachineUserMapOutput) ToMachineUserMapOutputWithContext

func (o MachineUserMapOutput) ToMachineUserMapOutputWithContext(ctx context.Context) MachineUserMapOutput

func (MachineUserMapOutput) ToOutput

type MachineUserOutput

type MachineUserOutput struct{ *pulumi.OutputState }

func (MachineUserOutput) AccessTokenType

func (o MachineUserOutput) AccessTokenType() pulumi.StringPtrOutput

Access token type, supported values: ACCESS*TOKEN*TYPE*BEARER, ACCESS*TOKEN*TYPE*JWT

func (MachineUserOutput) ClientId

func (o MachineUserOutput) ClientId() pulumi.StringOutput

Value of the client ID if withSecret is true

func (MachineUserOutput) ClientSecret

func (o MachineUserOutput) ClientSecret() pulumi.StringOutput

Value of the client secret if withSecret is true

func (MachineUserOutput) Description

func (o MachineUserOutput) Description() pulumi.StringPtrOutput

Description of the user

func (MachineUserOutput) ElementType

func (MachineUserOutput) ElementType() reflect.Type

func (MachineUserOutput) LoginNames

Loginnames

func (MachineUserOutput) Name

Name of the machine user

func (MachineUserOutput) OrgId

ID of the organization

func (MachineUserOutput) PreferredLoginName

func (o MachineUserOutput) PreferredLoginName() pulumi.StringOutput

Preferred login name

func (MachineUserOutput) State

State of the user

func (MachineUserOutput) ToMachineUserOutput

func (o MachineUserOutput) ToMachineUserOutput() MachineUserOutput

func (MachineUserOutput) ToMachineUserOutputWithContext

func (o MachineUserOutput) ToMachineUserOutputWithContext(ctx context.Context) MachineUserOutput

func (MachineUserOutput) ToOutput

func (MachineUserOutput) UserName

func (o MachineUserOutput) UserName() pulumi.StringOutput

Username

func (MachineUserOutput) WithSecret

func (o MachineUserOutput) WithSecret() pulumi.BoolPtrOutput

Generate machine secret, only applicable if creation or change from false

type MachineUserState

type MachineUserState struct {
	// Access token type, supported values: ACCESS*TOKEN*TYPE*BEARER, ACCESS*TOKEN*TYPE*JWT
	AccessTokenType pulumi.StringPtrInput
	// Value of the client ID if withSecret is true
	ClientId pulumi.StringPtrInput
	// Value of the client secret if withSecret is true
	ClientSecret pulumi.StringPtrInput
	// Description of the user
	Description pulumi.StringPtrInput
	// Loginnames
	LoginNames pulumi.StringArrayInput
	// Name of the machine user
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Preferred login name
	PreferredLoginName pulumi.StringPtrInput
	// State of the user
	State pulumi.StringPtrInput
	// Username
	UserName pulumi.StringPtrInput
	// Generate machine secret, only applicable if creation or change from false
	WithSecret pulumi.BoolPtrInput
}

func (MachineUserState) ElementType

func (MachineUserState) ElementType() reflect.Type

type NotificationPolicy

type NotificationPolicy struct {
	pulumi.CustomResourceState

	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Send notification if a user changes his password
	PasswordChange pulumi.BoolOutput `pulumi:"passwordChange"`
}

Resource representing the custom notification policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewNotificationPolicy(ctx, "default", &zitadel.NotificationPolicyArgs{
			OrgId:          pulumi.Any(data.Zitadel_org.Default.Id),
			PasswordChange: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/notificationPolicy:NotificationPolicy imported '123456789012345678'

```

func GetNotificationPolicy

func GetNotificationPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *NotificationPolicyState, opts ...pulumi.ResourceOption) (*NotificationPolicy, error)

GetNotificationPolicy gets an existing NotificationPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewNotificationPolicy

func NewNotificationPolicy(ctx *pulumi.Context,
	name string, args *NotificationPolicyArgs, opts ...pulumi.ResourceOption) (*NotificationPolicy, error)

NewNotificationPolicy registers a new resource with the given unique name, arguments, and options.

func (*NotificationPolicy) ElementType

func (*NotificationPolicy) ElementType() reflect.Type

func (*NotificationPolicy) ToNotificationPolicyOutput

func (i *NotificationPolicy) ToNotificationPolicyOutput() NotificationPolicyOutput

func (*NotificationPolicy) ToNotificationPolicyOutputWithContext

func (i *NotificationPolicy) ToNotificationPolicyOutputWithContext(ctx context.Context) NotificationPolicyOutput

func (*NotificationPolicy) ToOutput

type NotificationPolicyArgs

type NotificationPolicyArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Send notification if a user changes his password
	PasswordChange pulumi.BoolInput
}

The set of arguments for constructing a NotificationPolicy resource.

func (NotificationPolicyArgs) ElementType

func (NotificationPolicyArgs) ElementType() reflect.Type

type NotificationPolicyArray

type NotificationPolicyArray []NotificationPolicyInput

func (NotificationPolicyArray) ElementType

func (NotificationPolicyArray) ElementType() reflect.Type

func (NotificationPolicyArray) ToNotificationPolicyArrayOutput

func (i NotificationPolicyArray) ToNotificationPolicyArrayOutput() NotificationPolicyArrayOutput

func (NotificationPolicyArray) ToNotificationPolicyArrayOutputWithContext

func (i NotificationPolicyArray) ToNotificationPolicyArrayOutputWithContext(ctx context.Context) NotificationPolicyArrayOutput

func (NotificationPolicyArray) ToOutput

type NotificationPolicyArrayInput

type NotificationPolicyArrayInput interface {
	pulumi.Input

	ToNotificationPolicyArrayOutput() NotificationPolicyArrayOutput
	ToNotificationPolicyArrayOutputWithContext(context.Context) NotificationPolicyArrayOutput
}

NotificationPolicyArrayInput is an input type that accepts NotificationPolicyArray and NotificationPolicyArrayOutput values. You can construct a concrete instance of `NotificationPolicyArrayInput` via:

NotificationPolicyArray{ NotificationPolicyArgs{...} }

type NotificationPolicyArrayOutput

type NotificationPolicyArrayOutput struct{ *pulumi.OutputState }

func (NotificationPolicyArrayOutput) ElementType

func (NotificationPolicyArrayOutput) Index

func (NotificationPolicyArrayOutput) ToNotificationPolicyArrayOutput

func (o NotificationPolicyArrayOutput) ToNotificationPolicyArrayOutput() NotificationPolicyArrayOutput

func (NotificationPolicyArrayOutput) ToNotificationPolicyArrayOutputWithContext

func (o NotificationPolicyArrayOutput) ToNotificationPolicyArrayOutputWithContext(ctx context.Context) NotificationPolicyArrayOutput

func (NotificationPolicyArrayOutput) ToOutput

type NotificationPolicyInput

type NotificationPolicyInput interface {
	pulumi.Input

	ToNotificationPolicyOutput() NotificationPolicyOutput
	ToNotificationPolicyOutputWithContext(ctx context.Context) NotificationPolicyOutput
}

type NotificationPolicyMap

type NotificationPolicyMap map[string]NotificationPolicyInput

func (NotificationPolicyMap) ElementType

func (NotificationPolicyMap) ElementType() reflect.Type

func (NotificationPolicyMap) ToNotificationPolicyMapOutput

func (i NotificationPolicyMap) ToNotificationPolicyMapOutput() NotificationPolicyMapOutput

func (NotificationPolicyMap) ToNotificationPolicyMapOutputWithContext

func (i NotificationPolicyMap) ToNotificationPolicyMapOutputWithContext(ctx context.Context) NotificationPolicyMapOutput

func (NotificationPolicyMap) ToOutput

type NotificationPolicyMapInput

type NotificationPolicyMapInput interface {
	pulumi.Input

	ToNotificationPolicyMapOutput() NotificationPolicyMapOutput
	ToNotificationPolicyMapOutputWithContext(context.Context) NotificationPolicyMapOutput
}

NotificationPolicyMapInput is an input type that accepts NotificationPolicyMap and NotificationPolicyMapOutput values. You can construct a concrete instance of `NotificationPolicyMapInput` via:

NotificationPolicyMap{ "key": NotificationPolicyArgs{...} }

type NotificationPolicyMapOutput

type NotificationPolicyMapOutput struct{ *pulumi.OutputState }

func (NotificationPolicyMapOutput) ElementType

func (NotificationPolicyMapOutput) MapIndex

func (NotificationPolicyMapOutput) ToNotificationPolicyMapOutput

func (o NotificationPolicyMapOutput) ToNotificationPolicyMapOutput() NotificationPolicyMapOutput

func (NotificationPolicyMapOutput) ToNotificationPolicyMapOutputWithContext

func (o NotificationPolicyMapOutput) ToNotificationPolicyMapOutputWithContext(ctx context.Context) NotificationPolicyMapOutput

func (NotificationPolicyMapOutput) ToOutput

type NotificationPolicyOutput

type NotificationPolicyOutput struct{ *pulumi.OutputState }

func (NotificationPolicyOutput) ElementType

func (NotificationPolicyOutput) ElementType() reflect.Type

func (NotificationPolicyOutput) OrgId

ID of the organization

func (NotificationPolicyOutput) PasswordChange

func (o NotificationPolicyOutput) PasswordChange() pulumi.BoolOutput

Send notification if a user changes his password

func (NotificationPolicyOutput) ToNotificationPolicyOutput

func (o NotificationPolicyOutput) ToNotificationPolicyOutput() NotificationPolicyOutput

func (NotificationPolicyOutput) ToNotificationPolicyOutputWithContext

func (o NotificationPolicyOutput) ToNotificationPolicyOutputWithContext(ctx context.Context) NotificationPolicyOutput

func (NotificationPolicyOutput) ToOutput

type NotificationPolicyState

type NotificationPolicyState struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Send notification if a user changes his password
	PasswordChange pulumi.BoolPtrInput
}

func (NotificationPolicyState) ElementType

func (NotificationPolicyState) ElementType() reflect.Type

type Org

type Org struct {
	pulumi.CustomResourceState

	// True sets the org as default org for the instance. Only one org can be default org. Nothing happens if you set it to false until you set another org as default org.
	IsDefault pulumi.BoolPtrOutput `pulumi:"isDefault"`
	// Name of the org
	Name pulumi.StringOutput `pulumi:"name"`
	// Primary domain of the org
	PrimaryDomain pulumi.StringOutput `pulumi:"primaryDomain"`
	// State of the org
	State pulumi.StringOutput `pulumi:"state"`
}

Resource representing an organization in ZITADEL, which is the highest level after the instance and contains several other resource including policies if the configuration differs to the default policies on the instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrg(ctx, "default", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id>`, e.g.

```sh

$ pulumi import zitadel:index/org:Org imported '123456789012345678'

```

func GetOrg

func GetOrg(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgState, opts ...pulumi.ResourceOption) (*Org, error)

GetOrg gets an existing Org resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrg

func NewOrg(ctx *pulumi.Context,
	name string, args *OrgArgs, opts ...pulumi.ResourceOption) (*Org, error)

NewOrg registers a new resource with the given unique name, arguments, and options.

func (*Org) ElementType

func (*Org) ElementType() reflect.Type

func (*Org) ToOrgOutput

func (i *Org) ToOrgOutput() OrgOutput

func (*Org) ToOrgOutputWithContext

func (i *Org) ToOrgOutputWithContext(ctx context.Context) OrgOutput

func (*Org) ToOutput

func (i *Org) ToOutput(ctx context.Context) pulumix.Output[*Org]

type OrgArgs

type OrgArgs struct {
	// True sets the org as default org for the instance. Only one org can be default org. Nothing happens if you set it to false until you set another org as default org.
	IsDefault pulumi.BoolPtrInput
	// Name of the org
	Name pulumi.StringPtrInput
}

The set of arguments for constructing a Org resource.

func (OrgArgs) ElementType

func (OrgArgs) ElementType() reflect.Type

type OrgArray

type OrgArray []OrgInput

func (OrgArray) ElementType

func (OrgArray) ElementType() reflect.Type

func (OrgArray) ToOrgArrayOutput

func (i OrgArray) ToOrgArrayOutput() OrgArrayOutput

func (OrgArray) ToOrgArrayOutputWithContext

func (i OrgArray) ToOrgArrayOutputWithContext(ctx context.Context) OrgArrayOutput

func (OrgArray) ToOutput

func (i OrgArray) ToOutput(ctx context.Context) pulumix.Output[[]*Org]

type OrgArrayInput

type OrgArrayInput interface {
	pulumi.Input

	ToOrgArrayOutput() OrgArrayOutput
	ToOrgArrayOutputWithContext(context.Context) OrgArrayOutput
}

OrgArrayInput is an input type that accepts OrgArray and OrgArrayOutput values. You can construct a concrete instance of `OrgArrayInput` via:

OrgArray{ OrgArgs{...} }

type OrgArrayOutput

type OrgArrayOutput struct{ *pulumi.OutputState }

func (OrgArrayOutput) ElementType

func (OrgArrayOutput) ElementType() reflect.Type

func (OrgArrayOutput) Index

func (OrgArrayOutput) ToOrgArrayOutput

func (o OrgArrayOutput) ToOrgArrayOutput() OrgArrayOutput

func (OrgArrayOutput) ToOrgArrayOutputWithContext

func (o OrgArrayOutput) ToOrgArrayOutputWithContext(ctx context.Context) OrgArrayOutput

func (OrgArrayOutput) ToOutput

func (o OrgArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Org]

type OrgIdpAzureAd

type OrgIdpAzureAd struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// automatically mark emails as verified
	EmailVerified pulumi.BoolOutput `pulumi:"emailVerified"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrOutput `pulumi:"tenantId"`
	// the azure ad tenant type
	TenantType pulumi.StringPtrOutput `pulumi:"tenantType"`
}

Resource representing an Azure AD IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpAzureAd(ctx, "default", &zitadel.OrgIdpAzureAdArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("9065bfc8-a08a..."),
			ClientSecret: pulumi.String("H2n***"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
				pulumi.String("User.Read"),
			},
			TenantType:        pulumi.String("AZURE_AD_TENANT_TYPE_ORGANISATIONS"),
			EmailVerified:     pulumi.Bool(true),
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpAzureAd:OrgIdpAzureAd imported '123456789012345678:123456789012345678:12345678-1234-1234-1234-123456789012'

```

func GetOrgIdpAzureAd

func GetOrgIdpAzureAd(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpAzureAdState, opts ...pulumi.ResourceOption) (*OrgIdpAzureAd, error)

GetOrgIdpAzureAd gets an existing OrgIdpAzureAd resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpAzureAd

func NewOrgIdpAzureAd(ctx *pulumi.Context,
	name string, args *OrgIdpAzureAdArgs, opts ...pulumi.ResourceOption) (*OrgIdpAzureAd, error)

NewOrgIdpAzureAd registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpAzureAd) ElementType

func (*OrgIdpAzureAd) ElementType() reflect.Type

func (*OrgIdpAzureAd) ToOrgIdpAzureAdOutput

func (i *OrgIdpAzureAd) ToOrgIdpAzureAdOutput() OrgIdpAzureAdOutput

func (*OrgIdpAzureAd) ToOrgIdpAzureAdOutputWithContext

func (i *OrgIdpAzureAd) ToOrgIdpAzureAdOutputWithContext(ctx context.Context) OrgIdpAzureAdOutput

func (*OrgIdpAzureAd) ToOutput

type OrgIdpAzureAdArgs

type OrgIdpAzureAdArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// automatically mark emails as verified
	EmailVerified pulumi.BoolInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrInput
	// the azure ad tenant type
	TenantType pulumi.StringPtrInput
}

The set of arguments for constructing a OrgIdpAzureAd resource.

func (OrgIdpAzureAdArgs) ElementType

func (OrgIdpAzureAdArgs) ElementType() reflect.Type

type OrgIdpAzureAdArray

type OrgIdpAzureAdArray []OrgIdpAzureAdInput

func (OrgIdpAzureAdArray) ElementType

func (OrgIdpAzureAdArray) ElementType() reflect.Type

func (OrgIdpAzureAdArray) ToOrgIdpAzureAdArrayOutput

func (i OrgIdpAzureAdArray) ToOrgIdpAzureAdArrayOutput() OrgIdpAzureAdArrayOutput

func (OrgIdpAzureAdArray) ToOrgIdpAzureAdArrayOutputWithContext

func (i OrgIdpAzureAdArray) ToOrgIdpAzureAdArrayOutputWithContext(ctx context.Context) OrgIdpAzureAdArrayOutput

func (OrgIdpAzureAdArray) ToOutput

type OrgIdpAzureAdArrayInput

type OrgIdpAzureAdArrayInput interface {
	pulumi.Input

	ToOrgIdpAzureAdArrayOutput() OrgIdpAzureAdArrayOutput
	ToOrgIdpAzureAdArrayOutputWithContext(context.Context) OrgIdpAzureAdArrayOutput
}

OrgIdpAzureAdArrayInput is an input type that accepts OrgIdpAzureAdArray and OrgIdpAzureAdArrayOutput values. You can construct a concrete instance of `OrgIdpAzureAdArrayInput` via:

OrgIdpAzureAdArray{ OrgIdpAzureAdArgs{...} }

type OrgIdpAzureAdArrayOutput

type OrgIdpAzureAdArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpAzureAdArrayOutput) ElementType

func (OrgIdpAzureAdArrayOutput) ElementType() reflect.Type

func (OrgIdpAzureAdArrayOutput) Index

func (OrgIdpAzureAdArrayOutput) ToOrgIdpAzureAdArrayOutput

func (o OrgIdpAzureAdArrayOutput) ToOrgIdpAzureAdArrayOutput() OrgIdpAzureAdArrayOutput

func (OrgIdpAzureAdArrayOutput) ToOrgIdpAzureAdArrayOutputWithContext

func (o OrgIdpAzureAdArrayOutput) ToOrgIdpAzureAdArrayOutputWithContext(ctx context.Context) OrgIdpAzureAdArrayOutput

func (OrgIdpAzureAdArrayOutput) ToOutput

type OrgIdpAzureAdInput

type OrgIdpAzureAdInput interface {
	pulumi.Input

	ToOrgIdpAzureAdOutput() OrgIdpAzureAdOutput
	ToOrgIdpAzureAdOutputWithContext(ctx context.Context) OrgIdpAzureAdOutput
}

type OrgIdpAzureAdMap

type OrgIdpAzureAdMap map[string]OrgIdpAzureAdInput

func (OrgIdpAzureAdMap) ElementType

func (OrgIdpAzureAdMap) ElementType() reflect.Type

func (OrgIdpAzureAdMap) ToOrgIdpAzureAdMapOutput

func (i OrgIdpAzureAdMap) ToOrgIdpAzureAdMapOutput() OrgIdpAzureAdMapOutput

func (OrgIdpAzureAdMap) ToOrgIdpAzureAdMapOutputWithContext

func (i OrgIdpAzureAdMap) ToOrgIdpAzureAdMapOutputWithContext(ctx context.Context) OrgIdpAzureAdMapOutput

func (OrgIdpAzureAdMap) ToOutput

type OrgIdpAzureAdMapInput

type OrgIdpAzureAdMapInput interface {
	pulumi.Input

	ToOrgIdpAzureAdMapOutput() OrgIdpAzureAdMapOutput
	ToOrgIdpAzureAdMapOutputWithContext(context.Context) OrgIdpAzureAdMapOutput
}

OrgIdpAzureAdMapInput is an input type that accepts OrgIdpAzureAdMap and OrgIdpAzureAdMapOutput values. You can construct a concrete instance of `OrgIdpAzureAdMapInput` via:

OrgIdpAzureAdMap{ "key": OrgIdpAzureAdArgs{...} }

type OrgIdpAzureAdMapOutput

type OrgIdpAzureAdMapOutput struct{ *pulumi.OutputState }

func (OrgIdpAzureAdMapOutput) ElementType

func (OrgIdpAzureAdMapOutput) ElementType() reflect.Type

func (OrgIdpAzureAdMapOutput) MapIndex

func (OrgIdpAzureAdMapOutput) ToOrgIdpAzureAdMapOutput

func (o OrgIdpAzureAdMapOutput) ToOrgIdpAzureAdMapOutput() OrgIdpAzureAdMapOutput

func (OrgIdpAzureAdMapOutput) ToOrgIdpAzureAdMapOutputWithContext

func (o OrgIdpAzureAdMapOutput) ToOrgIdpAzureAdMapOutputWithContext(ctx context.Context) OrgIdpAzureAdMapOutput

func (OrgIdpAzureAdMapOutput) ToOutput

type OrgIdpAzureAdOutput

type OrgIdpAzureAdOutput struct{ *pulumi.OutputState }

func (OrgIdpAzureAdOutput) ClientId

client id generated by the identity provider

func (OrgIdpAzureAdOutput) ClientSecret

func (o OrgIdpAzureAdOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpAzureAdOutput) ElementType

func (OrgIdpAzureAdOutput) ElementType() reflect.Type

func (OrgIdpAzureAdOutput) EmailVerified

func (o OrgIdpAzureAdOutput) EmailVerified() pulumi.BoolOutput

automatically mark emails as verified

func (OrgIdpAzureAdOutput) IsAutoCreation

func (o OrgIdpAzureAdOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpAzureAdOutput) IsAutoUpdate

func (o OrgIdpAzureAdOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpAzureAdOutput) IsCreationAllowed

func (o OrgIdpAzureAdOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpAzureAdOutput) IsLinkingAllowed

func (o OrgIdpAzureAdOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpAzureAdOutput) Name

Name of the IDP

func (OrgIdpAzureAdOutput) OrgId

ID of the organization

func (OrgIdpAzureAdOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpAzureAdOutput) TenantId

if tenant*id is not set, the tenant*type is used

func (OrgIdpAzureAdOutput) TenantType

the azure ad tenant type

func (OrgIdpAzureAdOutput) ToOrgIdpAzureAdOutput

func (o OrgIdpAzureAdOutput) ToOrgIdpAzureAdOutput() OrgIdpAzureAdOutput

func (OrgIdpAzureAdOutput) ToOrgIdpAzureAdOutputWithContext

func (o OrgIdpAzureAdOutput) ToOrgIdpAzureAdOutputWithContext(ctx context.Context) OrgIdpAzureAdOutput

func (OrgIdpAzureAdOutput) ToOutput

type OrgIdpAzureAdState

type OrgIdpAzureAdState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// automatically mark emails as verified
	EmailVerified pulumi.BoolPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// if tenant*id is not set, the tenant*type is used
	TenantId pulumi.StringPtrInput
	// the azure ad tenant type
	TenantType pulumi.StringPtrInput
}

func (OrgIdpAzureAdState) ElementType

func (OrgIdpAzureAdState) ElementType() reflect.Type

type OrgIdpGithub

type OrgIdpGithub struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitHub IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpGithub(ctx, "default", &zitadel.OrgIdpGithubArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("86a165..."),
			ClientSecret: pulumi.String("*****afdbac18"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpGithub:OrgIdpGithub imported '123456789012345678:123456789012345678:1234567890123456781234567890123456787890'

```

func GetOrgIdpGithub

func GetOrgIdpGithub(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpGithubState, opts ...pulumi.ResourceOption) (*OrgIdpGithub, error)

GetOrgIdpGithub gets an existing OrgIdpGithub resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpGithub

func NewOrgIdpGithub(ctx *pulumi.Context,
	name string, args *OrgIdpGithubArgs, opts ...pulumi.ResourceOption) (*OrgIdpGithub, error)

NewOrgIdpGithub registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpGithub) ElementType

func (*OrgIdpGithub) ElementType() reflect.Type

func (*OrgIdpGithub) ToOrgIdpGithubOutput

func (i *OrgIdpGithub) ToOrgIdpGithubOutput() OrgIdpGithubOutput

func (*OrgIdpGithub) ToOrgIdpGithubOutputWithContext

func (i *OrgIdpGithub) ToOrgIdpGithubOutputWithContext(ctx context.Context) OrgIdpGithubOutput

func (*OrgIdpGithub) ToOutput

type OrgIdpGithubArgs

type OrgIdpGithubArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpGithub resource.

func (OrgIdpGithubArgs) ElementType

func (OrgIdpGithubArgs) ElementType() reflect.Type

type OrgIdpGithubArray

type OrgIdpGithubArray []OrgIdpGithubInput

func (OrgIdpGithubArray) ElementType

func (OrgIdpGithubArray) ElementType() reflect.Type

func (OrgIdpGithubArray) ToOrgIdpGithubArrayOutput

func (i OrgIdpGithubArray) ToOrgIdpGithubArrayOutput() OrgIdpGithubArrayOutput

func (OrgIdpGithubArray) ToOrgIdpGithubArrayOutputWithContext

func (i OrgIdpGithubArray) ToOrgIdpGithubArrayOutputWithContext(ctx context.Context) OrgIdpGithubArrayOutput

func (OrgIdpGithubArray) ToOutput

type OrgIdpGithubArrayInput

type OrgIdpGithubArrayInput interface {
	pulumi.Input

	ToOrgIdpGithubArrayOutput() OrgIdpGithubArrayOutput
	ToOrgIdpGithubArrayOutputWithContext(context.Context) OrgIdpGithubArrayOutput
}

OrgIdpGithubArrayInput is an input type that accepts OrgIdpGithubArray and OrgIdpGithubArrayOutput values. You can construct a concrete instance of `OrgIdpGithubArrayInput` via:

OrgIdpGithubArray{ OrgIdpGithubArgs{...} }

type OrgIdpGithubArrayOutput

type OrgIdpGithubArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubArrayOutput) ElementType

func (OrgIdpGithubArrayOutput) ElementType() reflect.Type

func (OrgIdpGithubArrayOutput) Index

func (OrgIdpGithubArrayOutput) ToOrgIdpGithubArrayOutput

func (o OrgIdpGithubArrayOutput) ToOrgIdpGithubArrayOutput() OrgIdpGithubArrayOutput

func (OrgIdpGithubArrayOutput) ToOrgIdpGithubArrayOutputWithContext

func (o OrgIdpGithubArrayOutput) ToOrgIdpGithubArrayOutputWithContext(ctx context.Context) OrgIdpGithubArrayOutput

func (OrgIdpGithubArrayOutput) ToOutput

type OrgIdpGithubEs

type OrgIdpGithubEs struct {
	pulumi.CustomResourceState

	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringOutput `pulumi:"authorizationEndpoint"`
	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
	// the providers token endpoint
	TokenEndpoint pulumi.StringOutput `pulumi:"tokenEndpoint"`
	// the providers user endpoint
	UserEndpoint pulumi.StringOutput `pulumi:"userEndpoint"`
}

Resource representing a GitHub Enterprise IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpGithubEs(ctx, "default", &zitadel.OrgIdpGithubEsArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("86a165..."),
			ClientSecret: pulumi.String("*****afdbac18"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			AuthorizationEndpoint: pulumi.String("https://auth.endpoint"),
			TokenEndpoint:         pulumi.String("https://token.endpoint"),
			UserEndpoint:          pulumi.String("https://user.endpoint"),
			IsLinkingAllowed:      pulumi.Bool(false),
			IsCreationAllowed:     pulumi.Bool(true),
			IsAutoCreation:        pulumi.Bool(false),
			IsAutoUpdate:          pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpGithubEs:OrgIdpGithubEs imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678'

```

func GetOrgIdpGithubEs

func GetOrgIdpGithubEs(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpGithubEsState, opts ...pulumi.ResourceOption) (*OrgIdpGithubEs, error)

GetOrgIdpGithubEs gets an existing OrgIdpGithubEs resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpGithubEs

func NewOrgIdpGithubEs(ctx *pulumi.Context,
	name string, args *OrgIdpGithubEsArgs, opts ...pulumi.ResourceOption) (*OrgIdpGithubEs, error)

NewOrgIdpGithubEs registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpGithubEs) ElementType

func (*OrgIdpGithubEs) ElementType() reflect.Type

func (*OrgIdpGithubEs) ToOrgIdpGithubEsOutput

func (i *OrgIdpGithubEs) ToOrgIdpGithubEsOutput() OrgIdpGithubEsOutput

func (*OrgIdpGithubEs) ToOrgIdpGithubEsOutputWithContext

func (i *OrgIdpGithubEs) ToOrgIdpGithubEsOutputWithContext(ctx context.Context) OrgIdpGithubEsOutput

func (*OrgIdpGithubEs) ToOutput

type OrgIdpGithubEsArgs

type OrgIdpGithubEsArgs struct {
	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringInput
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// the providers token endpoint
	TokenEndpoint pulumi.StringInput
	// the providers user endpoint
	UserEndpoint pulumi.StringInput
}

The set of arguments for constructing a OrgIdpGithubEs resource.

func (OrgIdpGithubEsArgs) ElementType

func (OrgIdpGithubEsArgs) ElementType() reflect.Type

type OrgIdpGithubEsArray

type OrgIdpGithubEsArray []OrgIdpGithubEsInput

func (OrgIdpGithubEsArray) ElementType

func (OrgIdpGithubEsArray) ElementType() reflect.Type

func (OrgIdpGithubEsArray) ToOrgIdpGithubEsArrayOutput

func (i OrgIdpGithubEsArray) ToOrgIdpGithubEsArrayOutput() OrgIdpGithubEsArrayOutput

func (OrgIdpGithubEsArray) ToOrgIdpGithubEsArrayOutputWithContext

func (i OrgIdpGithubEsArray) ToOrgIdpGithubEsArrayOutputWithContext(ctx context.Context) OrgIdpGithubEsArrayOutput

func (OrgIdpGithubEsArray) ToOutput

type OrgIdpGithubEsArrayInput

type OrgIdpGithubEsArrayInput interface {
	pulumi.Input

	ToOrgIdpGithubEsArrayOutput() OrgIdpGithubEsArrayOutput
	ToOrgIdpGithubEsArrayOutputWithContext(context.Context) OrgIdpGithubEsArrayOutput
}

OrgIdpGithubEsArrayInput is an input type that accepts OrgIdpGithubEsArray and OrgIdpGithubEsArrayOutput values. You can construct a concrete instance of `OrgIdpGithubEsArrayInput` via:

OrgIdpGithubEsArray{ OrgIdpGithubEsArgs{...} }

type OrgIdpGithubEsArrayOutput

type OrgIdpGithubEsArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubEsArrayOutput) ElementType

func (OrgIdpGithubEsArrayOutput) ElementType() reflect.Type

func (OrgIdpGithubEsArrayOutput) Index

func (OrgIdpGithubEsArrayOutput) ToOrgIdpGithubEsArrayOutput

func (o OrgIdpGithubEsArrayOutput) ToOrgIdpGithubEsArrayOutput() OrgIdpGithubEsArrayOutput

func (OrgIdpGithubEsArrayOutput) ToOrgIdpGithubEsArrayOutputWithContext

func (o OrgIdpGithubEsArrayOutput) ToOrgIdpGithubEsArrayOutputWithContext(ctx context.Context) OrgIdpGithubEsArrayOutput

func (OrgIdpGithubEsArrayOutput) ToOutput

type OrgIdpGithubEsInput

type OrgIdpGithubEsInput interface {
	pulumi.Input

	ToOrgIdpGithubEsOutput() OrgIdpGithubEsOutput
	ToOrgIdpGithubEsOutputWithContext(ctx context.Context) OrgIdpGithubEsOutput
}

type OrgIdpGithubEsMap

type OrgIdpGithubEsMap map[string]OrgIdpGithubEsInput

func (OrgIdpGithubEsMap) ElementType

func (OrgIdpGithubEsMap) ElementType() reflect.Type

func (OrgIdpGithubEsMap) ToOrgIdpGithubEsMapOutput

func (i OrgIdpGithubEsMap) ToOrgIdpGithubEsMapOutput() OrgIdpGithubEsMapOutput

func (OrgIdpGithubEsMap) ToOrgIdpGithubEsMapOutputWithContext

func (i OrgIdpGithubEsMap) ToOrgIdpGithubEsMapOutputWithContext(ctx context.Context) OrgIdpGithubEsMapOutput

func (OrgIdpGithubEsMap) ToOutput

type OrgIdpGithubEsMapInput

type OrgIdpGithubEsMapInput interface {
	pulumi.Input

	ToOrgIdpGithubEsMapOutput() OrgIdpGithubEsMapOutput
	ToOrgIdpGithubEsMapOutputWithContext(context.Context) OrgIdpGithubEsMapOutput
}

OrgIdpGithubEsMapInput is an input type that accepts OrgIdpGithubEsMap and OrgIdpGithubEsMapOutput values. You can construct a concrete instance of `OrgIdpGithubEsMapInput` via:

OrgIdpGithubEsMap{ "key": OrgIdpGithubEsArgs{...} }

type OrgIdpGithubEsMapOutput

type OrgIdpGithubEsMapOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubEsMapOutput) ElementType

func (OrgIdpGithubEsMapOutput) ElementType() reflect.Type

func (OrgIdpGithubEsMapOutput) MapIndex

func (OrgIdpGithubEsMapOutput) ToOrgIdpGithubEsMapOutput

func (o OrgIdpGithubEsMapOutput) ToOrgIdpGithubEsMapOutput() OrgIdpGithubEsMapOutput

func (OrgIdpGithubEsMapOutput) ToOrgIdpGithubEsMapOutputWithContext

func (o OrgIdpGithubEsMapOutput) ToOrgIdpGithubEsMapOutputWithContext(ctx context.Context) OrgIdpGithubEsMapOutput

func (OrgIdpGithubEsMapOutput) ToOutput

type OrgIdpGithubEsOutput

type OrgIdpGithubEsOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubEsOutput) AuthorizationEndpoint

func (o OrgIdpGithubEsOutput) AuthorizationEndpoint() pulumi.StringOutput

the providers authorization endpoint

func (OrgIdpGithubEsOutput) ClientId

client id generated by the identity provider

func (OrgIdpGithubEsOutput) ClientSecret

func (o OrgIdpGithubEsOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpGithubEsOutput) ElementType

func (OrgIdpGithubEsOutput) ElementType() reflect.Type

func (OrgIdpGithubEsOutput) IsAutoCreation

func (o OrgIdpGithubEsOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpGithubEsOutput) IsAutoUpdate

func (o OrgIdpGithubEsOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpGithubEsOutput) IsCreationAllowed

func (o OrgIdpGithubEsOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpGithubEsOutput) IsLinkingAllowed

func (o OrgIdpGithubEsOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpGithubEsOutput) Name

Name of the IDP

func (OrgIdpGithubEsOutput) OrgId

ID of the organization

func (OrgIdpGithubEsOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpGithubEsOutput) ToOrgIdpGithubEsOutput

func (o OrgIdpGithubEsOutput) ToOrgIdpGithubEsOutput() OrgIdpGithubEsOutput

func (OrgIdpGithubEsOutput) ToOrgIdpGithubEsOutputWithContext

func (o OrgIdpGithubEsOutput) ToOrgIdpGithubEsOutputWithContext(ctx context.Context) OrgIdpGithubEsOutput

func (OrgIdpGithubEsOutput) ToOutput

func (OrgIdpGithubEsOutput) TokenEndpoint

func (o OrgIdpGithubEsOutput) TokenEndpoint() pulumi.StringOutput

the providers token endpoint

func (OrgIdpGithubEsOutput) UserEndpoint

func (o OrgIdpGithubEsOutput) UserEndpoint() pulumi.StringOutput

the providers user endpoint

type OrgIdpGithubEsState

type OrgIdpGithubEsState struct {
	// the providers authorization endpoint
	AuthorizationEndpoint pulumi.StringPtrInput
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
	// the providers token endpoint
	TokenEndpoint pulumi.StringPtrInput
	// the providers user endpoint
	UserEndpoint pulumi.StringPtrInput
}

func (OrgIdpGithubEsState) ElementType

func (OrgIdpGithubEsState) ElementType() reflect.Type

type OrgIdpGithubInput

type OrgIdpGithubInput interface {
	pulumi.Input

	ToOrgIdpGithubOutput() OrgIdpGithubOutput
	ToOrgIdpGithubOutputWithContext(ctx context.Context) OrgIdpGithubOutput
}

type OrgIdpGithubMap

type OrgIdpGithubMap map[string]OrgIdpGithubInput

func (OrgIdpGithubMap) ElementType

func (OrgIdpGithubMap) ElementType() reflect.Type

func (OrgIdpGithubMap) ToOrgIdpGithubMapOutput

func (i OrgIdpGithubMap) ToOrgIdpGithubMapOutput() OrgIdpGithubMapOutput

func (OrgIdpGithubMap) ToOrgIdpGithubMapOutputWithContext

func (i OrgIdpGithubMap) ToOrgIdpGithubMapOutputWithContext(ctx context.Context) OrgIdpGithubMapOutput

func (OrgIdpGithubMap) ToOutput

type OrgIdpGithubMapInput

type OrgIdpGithubMapInput interface {
	pulumi.Input

	ToOrgIdpGithubMapOutput() OrgIdpGithubMapOutput
	ToOrgIdpGithubMapOutputWithContext(context.Context) OrgIdpGithubMapOutput
}

OrgIdpGithubMapInput is an input type that accepts OrgIdpGithubMap and OrgIdpGithubMapOutput values. You can construct a concrete instance of `OrgIdpGithubMapInput` via:

OrgIdpGithubMap{ "key": OrgIdpGithubArgs{...} }

type OrgIdpGithubMapOutput

type OrgIdpGithubMapOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubMapOutput) ElementType

func (OrgIdpGithubMapOutput) ElementType() reflect.Type

func (OrgIdpGithubMapOutput) MapIndex

func (OrgIdpGithubMapOutput) ToOrgIdpGithubMapOutput

func (o OrgIdpGithubMapOutput) ToOrgIdpGithubMapOutput() OrgIdpGithubMapOutput

func (OrgIdpGithubMapOutput) ToOrgIdpGithubMapOutputWithContext

func (o OrgIdpGithubMapOutput) ToOrgIdpGithubMapOutputWithContext(ctx context.Context) OrgIdpGithubMapOutput

func (OrgIdpGithubMapOutput) ToOutput

type OrgIdpGithubOutput

type OrgIdpGithubOutput struct{ *pulumi.OutputState }

func (OrgIdpGithubOutput) ClientId

func (o OrgIdpGithubOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (OrgIdpGithubOutput) ClientSecret

func (o OrgIdpGithubOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpGithubOutput) ElementType

func (OrgIdpGithubOutput) ElementType() reflect.Type

func (OrgIdpGithubOutput) IsAutoCreation

func (o OrgIdpGithubOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpGithubOutput) IsAutoUpdate

func (o OrgIdpGithubOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpGithubOutput) IsCreationAllowed

func (o OrgIdpGithubOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpGithubOutput) IsLinkingAllowed

func (o OrgIdpGithubOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpGithubOutput) Name

Name of the IDP

func (OrgIdpGithubOutput) OrgId

ID of the organization

func (OrgIdpGithubOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpGithubOutput) ToOrgIdpGithubOutput

func (o OrgIdpGithubOutput) ToOrgIdpGithubOutput() OrgIdpGithubOutput

func (OrgIdpGithubOutput) ToOrgIdpGithubOutputWithContext

func (o OrgIdpGithubOutput) ToOrgIdpGithubOutputWithContext(ctx context.Context) OrgIdpGithubOutput

func (OrgIdpGithubOutput) ToOutput

type OrgIdpGithubState

type OrgIdpGithubState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (OrgIdpGithubState) ElementType

func (OrgIdpGithubState) ElementType() reflect.Type

type OrgIdpGitlab

type OrgIdpGitlab struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitLab IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpGitlab(ctx, "default", &zitadel.OrgIdpGitlabArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("15765e..."),
			ClientSecret: pulumi.String("*****abcxyz"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpGitlab:OrgIdpGitlab imported '123456789012345678:123456789012345678:1234567890abcdef'

```

func GetOrgIdpGitlab

func GetOrgIdpGitlab(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpGitlabState, opts ...pulumi.ResourceOption) (*OrgIdpGitlab, error)

GetOrgIdpGitlab gets an existing OrgIdpGitlab resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpGitlab

func NewOrgIdpGitlab(ctx *pulumi.Context,
	name string, args *OrgIdpGitlabArgs, opts ...pulumi.ResourceOption) (*OrgIdpGitlab, error)

NewOrgIdpGitlab registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpGitlab) ElementType

func (*OrgIdpGitlab) ElementType() reflect.Type

func (*OrgIdpGitlab) ToOrgIdpGitlabOutput

func (i *OrgIdpGitlab) ToOrgIdpGitlabOutput() OrgIdpGitlabOutput

func (*OrgIdpGitlab) ToOrgIdpGitlabOutputWithContext

func (i *OrgIdpGitlab) ToOrgIdpGitlabOutputWithContext(ctx context.Context) OrgIdpGitlabOutput

func (*OrgIdpGitlab) ToOutput

type OrgIdpGitlabArgs

type OrgIdpGitlabArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpGitlab resource.

func (OrgIdpGitlabArgs) ElementType

func (OrgIdpGitlabArgs) ElementType() reflect.Type

type OrgIdpGitlabArray

type OrgIdpGitlabArray []OrgIdpGitlabInput

func (OrgIdpGitlabArray) ElementType

func (OrgIdpGitlabArray) ElementType() reflect.Type

func (OrgIdpGitlabArray) ToOrgIdpGitlabArrayOutput

func (i OrgIdpGitlabArray) ToOrgIdpGitlabArrayOutput() OrgIdpGitlabArrayOutput

func (OrgIdpGitlabArray) ToOrgIdpGitlabArrayOutputWithContext

func (i OrgIdpGitlabArray) ToOrgIdpGitlabArrayOutputWithContext(ctx context.Context) OrgIdpGitlabArrayOutput

func (OrgIdpGitlabArray) ToOutput

type OrgIdpGitlabArrayInput

type OrgIdpGitlabArrayInput interface {
	pulumi.Input

	ToOrgIdpGitlabArrayOutput() OrgIdpGitlabArrayOutput
	ToOrgIdpGitlabArrayOutputWithContext(context.Context) OrgIdpGitlabArrayOutput
}

OrgIdpGitlabArrayInput is an input type that accepts OrgIdpGitlabArray and OrgIdpGitlabArrayOutput values. You can construct a concrete instance of `OrgIdpGitlabArrayInput` via:

OrgIdpGitlabArray{ OrgIdpGitlabArgs{...} }

type OrgIdpGitlabArrayOutput

type OrgIdpGitlabArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabArrayOutput) ElementType

func (OrgIdpGitlabArrayOutput) ElementType() reflect.Type

func (OrgIdpGitlabArrayOutput) Index

func (OrgIdpGitlabArrayOutput) ToOrgIdpGitlabArrayOutput

func (o OrgIdpGitlabArrayOutput) ToOrgIdpGitlabArrayOutput() OrgIdpGitlabArrayOutput

func (OrgIdpGitlabArrayOutput) ToOrgIdpGitlabArrayOutputWithContext

func (o OrgIdpGitlabArrayOutput) ToOrgIdpGitlabArrayOutputWithContext(ctx context.Context) OrgIdpGitlabArrayOutput

func (OrgIdpGitlabArrayOutput) ToOutput

type OrgIdpGitlabInput

type OrgIdpGitlabInput interface {
	pulumi.Input

	ToOrgIdpGitlabOutput() OrgIdpGitlabOutput
	ToOrgIdpGitlabOutputWithContext(ctx context.Context) OrgIdpGitlabOutput
}

type OrgIdpGitlabMap

type OrgIdpGitlabMap map[string]OrgIdpGitlabInput

func (OrgIdpGitlabMap) ElementType

func (OrgIdpGitlabMap) ElementType() reflect.Type

func (OrgIdpGitlabMap) ToOrgIdpGitlabMapOutput

func (i OrgIdpGitlabMap) ToOrgIdpGitlabMapOutput() OrgIdpGitlabMapOutput

func (OrgIdpGitlabMap) ToOrgIdpGitlabMapOutputWithContext

func (i OrgIdpGitlabMap) ToOrgIdpGitlabMapOutputWithContext(ctx context.Context) OrgIdpGitlabMapOutput

func (OrgIdpGitlabMap) ToOutput

type OrgIdpGitlabMapInput

type OrgIdpGitlabMapInput interface {
	pulumi.Input

	ToOrgIdpGitlabMapOutput() OrgIdpGitlabMapOutput
	ToOrgIdpGitlabMapOutputWithContext(context.Context) OrgIdpGitlabMapOutput
}

OrgIdpGitlabMapInput is an input type that accepts OrgIdpGitlabMap and OrgIdpGitlabMapOutput values. You can construct a concrete instance of `OrgIdpGitlabMapInput` via:

OrgIdpGitlabMap{ "key": OrgIdpGitlabArgs{...} }

type OrgIdpGitlabMapOutput

type OrgIdpGitlabMapOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabMapOutput) ElementType

func (OrgIdpGitlabMapOutput) ElementType() reflect.Type

func (OrgIdpGitlabMapOutput) MapIndex

func (OrgIdpGitlabMapOutput) ToOrgIdpGitlabMapOutput

func (o OrgIdpGitlabMapOutput) ToOrgIdpGitlabMapOutput() OrgIdpGitlabMapOutput

func (OrgIdpGitlabMapOutput) ToOrgIdpGitlabMapOutputWithContext

func (o OrgIdpGitlabMapOutput) ToOrgIdpGitlabMapOutputWithContext(ctx context.Context) OrgIdpGitlabMapOutput

func (OrgIdpGitlabMapOutput) ToOutput

type OrgIdpGitlabOutput

type OrgIdpGitlabOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabOutput) ClientId

func (o OrgIdpGitlabOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (OrgIdpGitlabOutput) ClientSecret

func (o OrgIdpGitlabOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpGitlabOutput) ElementType

func (OrgIdpGitlabOutput) ElementType() reflect.Type

func (OrgIdpGitlabOutput) IsAutoCreation

func (o OrgIdpGitlabOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpGitlabOutput) IsAutoUpdate

func (o OrgIdpGitlabOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpGitlabOutput) IsCreationAllowed

func (o OrgIdpGitlabOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpGitlabOutput) IsLinkingAllowed

func (o OrgIdpGitlabOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpGitlabOutput) Name

Name of the IDP

func (OrgIdpGitlabOutput) OrgId

ID of the organization

func (OrgIdpGitlabOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpGitlabOutput) ToOrgIdpGitlabOutput

func (o OrgIdpGitlabOutput) ToOrgIdpGitlabOutput() OrgIdpGitlabOutput

func (OrgIdpGitlabOutput) ToOrgIdpGitlabOutputWithContext

func (o OrgIdpGitlabOutput) ToOrgIdpGitlabOutputWithContext(ctx context.Context) OrgIdpGitlabOutput

func (OrgIdpGitlabOutput) ToOutput

type OrgIdpGitlabSelfHosted

type OrgIdpGitlabSelfHosted struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// the providers issuer
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a GitLab Self Hosted IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpGitlabSelfHosted(ctx, "default", &zitadel.OrgIdpGitlabSelfHostedArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("15765e..."),
			ClientSecret: pulumi.String("*****abcxyz"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			Issuer:            pulumi.String("https://my.issuer"),
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpGitlabSelfHosted:OrgIdpGitlabSelfHosted imported '123456789012345678:123456789012345678:1234567890abcdef'

```

func GetOrgIdpGitlabSelfHosted

func GetOrgIdpGitlabSelfHosted(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpGitlabSelfHostedState, opts ...pulumi.ResourceOption) (*OrgIdpGitlabSelfHosted, error)

GetOrgIdpGitlabSelfHosted gets an existing OrgIdpGitlabSelfHosted resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpGitlabSelfHosted

func NewOrgIdpGitlabSelfHosted(ctx *pulumi.Context,
	name string, args *OrgIdpGitlabSelfHostedArgs, opts ...pulumi.ResourceOption) (*OrgIdpGitlabSelfHosted, error)

NewOrgIdpGitlabSelfHosted registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpGitlabSelfHosted) ElementType

func (*OrgIdpGitlabSelfHosted) ElementType() reflect.Type

func (*OrgIdpGitlabSelfHosted) ToOrgIdpGitlabSelfHostedOutput

func (i *OrgIdpGitlabSelfHosted) ToOrgIdpGitlabSelfHostedOutput() OrgIdpGitlabSelfHostedOutput

func (*OrgIdpGitlabSelfHosted) ToOrgIdpGitlabSelfHostedOutputWithContext

func (i *OrgIdpGitlabSelfHosted) ToOrgIdpGitlabSelfHostedOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedOutput

func (*OrgIdpGitlabSelfHosted) ToOutput

type OrgIdpGitlabSelfHostedArgs

type OrgIdpGitlabSelfHostedArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// the providers issuer
	Issuer pulumi.StringInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpGitlabSelfHosted resource.

func (OrgIdpGitlabSelfHostedArgs) ElementType

func (OrgIdpGitlabSelfHostedArgs) ElementType() reflect.Type

type OrgIdpGitlabSelfHostedArray

type OrgIdpGitlabSelfHostedArray []OrgIdpGitlabSelfHostedInput

func (OrgIdpGitlabSelfHostedArray) ElementType

func (OrgIdpGitlabSelfHostedArray) ToOrgIdpGitlabSelfHostedArrayOutput

func (i OrgIdpGitlabSelfHostedArray) ToOrgIdpGitlabSelfHostedArrayOutput() OrgIdpGitlabSelfHostedArrayOutput

func (OrgIdpGitlabSelfHostedArray) ToOrgIdpGitlabSelfHostedArrayOutputWithContext

func (i OrgIdpGitlabSelfHostedArray) ToOrgIdpGitlabSelfHostedArrayOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedArrayOutput

func (OrgIdpGitlabSelfHostedArray) ToOutput

type OrgIdpGitlabSelfHostedArrayInput

type OrgIdpGitlabSelfHostedArrayInput interface {
	pulumi.Input

	ToOrgIdpGitlabSelfHostedArrayOutput() OrgIdpGitlabSelfHostedArrayOutput
	ToOrgIdpGitlabSelfHostedArrayOutputWithContext(context.Context) OrgIdpGitlabSelfHostedArrayOutput
}

OrgIdpGitlabSelfHostedArrayInput is an input type that accepts OrgIdpGitlabSelfHostedArray and OrgIdpGitlabSelfHostedArrayOutput values. You can construct a concrete instance of `OrgIdpGitlabSelfHostedArrayInput` via:

OrgIdpGitlabSelfHostedArray{ OrgIdpGitlabSelfHostedArgs{...} }

type OrgIdpGitlabSelfHostedArrayOutput

type OrgIdpGitlabSelfHostedArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabSelfHostedArrayOutput) ElementType

func (OrgIdpGitlabSelfHostedArrayOutput) Index

func (OrgIdpGitlabSelfHostedArrayOutput) ToOrgIdpGitlabSelfHostedArrayOutput

func (o OrgIdpGitlabSelfHostedArrayOutput) ToOrgIdpGitlabSelfHostedArrayOutput() OrgIdpGitlabSelfHostedArrayOutput

func (OrgIdpGitlabSelfHostedArrayOutput) ToOrgIdpGitlabSelfHostedArrayOutputWithContext

func (o OrgIdpGitlabSelfHostedArrayOutput) ToOrgIdpGitlabSelfHostedArrayOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedArrayOutput

func (OrgIdpGitlabSelfHostedArrayOutput) ToOutput

type OrgIdpGitlabSelfHostedInput

type OrgIdpGitlabSelfHostedInput interface {
	pulumi.Input

	ToOrgIdpGitlabSelfHostedOutput() OrgIdpGitlabSelfHostedOutput
	ToOrgIdpGitlabSelfHostedOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedOutput
}

type OrgIdpGitlabSelfHostedMap

type OrgIdpGitlabSelfHostedMap map[string]OrgIdpGitlabSelfHostedInput

func (OrgIdpGitlabSelfHostedMap) ElementType

func (OrgIdpGitlabSelfHostedMap) ElementType() reflect.Type

func (OrgIdpGitlabSelfHostedMap) ToOrgIdpGitlabSelfHostedMapOutput

func (i OrgIdpGitlabSelfHostedMap) ToOrgIdpGitlabSelfHostedMapOutput() OrgIdpGitlabSelfHostedMapOutput

func (OrgIdpGitlabSelfHostedMap) ToOrgIdpGitlabSelfHostedMapOutputWithContext

func (i OrgIdpGitlabSelfHostedMap) ToOrgIdpGitlabSelfHostedMapOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedMapOutput

func (OrgIdpGitlabSelfHostedMap) ToOutput

type OrgIdpGitlabSelfHostedMapInput

type OrgIdpGitlabSelfHostedMapInput interface {
	pulumi.Input

	ToOrgIdpGitlabSelfHostedMapOutput() OrgIdpGitlabSelfHostedMapOutput
	ToOrgIdpGitlabSelfHostedMapOutputWithContext(context.Context) OrgIdpGitlabSelfHostedMapOutput
}

OrgIdpGitlabSelfHostedMapInput is an input type that accepts OrgIdpGitlabSelfHostedMap and OrgIdpGitlabSelfHostedMapOutput values. You can construct a concrete instance of `OrgIdpGitlabSelfHostedMapInput` via:

OrgIdpGitlabSelfHostedMap{ "key": OrgIdpGitlabSelfHostedArgs{...} }

type OrgIdpGitlabSelfHostedMapOutput

type OrgIdpGitlabSelfHostedMapOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabSelfHostedMapOutput) ElementType

func (OrgIdpGitlabSelfHostedMapOutput) MapIndex

func (OrgIdpGitlabSelfHostedMapOutput) ToOrgIdpGitlabSelfHostedMapOutput

func (o OrgIdpGitlabSelfHostedMapOutput) ToOrgIdpGitlabSelfHostedMapOutput() OrgIdpGitlabSelfHostedMapOutput

func (OrgIdpGitlabSelfHostedMapOutput) ToOrgIdpGitlabSelfHostedMapOutputWithContext

func (o OrgIdpGitlabSelfHostedMapOutput) ToOrgIdpGitlabSelfHostedMapOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedMapOutput

func (OrgIdpGitlabSelfHostedMapOutput) ToOutput

type OrgIdpGitlabSelfHostedOutput

type OrgIdpGitlabSelfHostedOutput struct{ *pulumi.OutputState }

func (OrgIdpGitlabSelfHostedOutput) ClientId

client id generated by the identity provider

func (OrgIdpGitlabSelfHostedOutput) ClientSecret

client secret generated by the identity provider

func (OrgIdpGitlabSelfHostedOutput) ElementType

func (OrgIdpGitlabSelfHostedOutput) IsAutoCreation

func (o OrgIdpGitlabSelfHostedOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpGitlabSelfHostedOutput) IsAutoUpdate

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpGitlabSelfHostedOutput) IsCreationAllowed

func (o OrgIdpGitlabSelfHostedOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpGitlabSelfHostedOutput) IsLinkingAllowed

func (o OrgIdpGitlabSelfHostedOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpGitlabSelfHostedOutput) Issuer

the providers issuer

func (OrgIdpGitlabSelfHostedOutput) Name

Name of the IDP

func (OrgIdpGitlabSelfHostedOutput) OrgId

ID of the organization

func (OrgIdpGitlabSelfHostedOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpGitlabSelfHostedOutput) ToOrgIdpGitlabSelfHostedOutput

func (o OrgIdpGitlabSelfHostedOutput) ToOrgIdpGitlabSelfHostedOutput() OrgIdpGitlabSelfHostedOutput

func (OrgIdpGitlabSelfHostedOutput) ToOrgIdpGitlabSelfHostedOutputWithContext

func (o OrgIdpGitlabSelfHostedOutput) ToOrgIdpGitlabSelfHostedOutputWithContext(ctx context.Context) OrgIdpGitlabSelfHostedOutput

func (OrgIdpGitlabSelfHostedOutput) ToOutput

type OrgIdpGitlabSelfHostedState

type OrgIdpGitlabSelfHostedState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// the providers issuer
	Issuer pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (OrgIdpGitlabSelfHostedState) ElementType

type OrgIdpGitlabState

type OrgIdpGitlabState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (OrgIdpGitlabState) ElementType

func (OrgIdpGitlabState) ElementType() reflect.Type

type OrgIdpGoogle

type OrgIdpGoogle struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a Google IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpGoogle(ctx, "default", &zitadel.OrgIdpGoogleArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("182902..."),
			ClientSecret: pulumi.String("GOCSPX-*****"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpGoogle:OrgIdpGoogle imported '123456789012345678:123456789012345678:G1234567890123'

```

func GetOrgIdpGoogle

func GetOrgIdpGoogle(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpGoogleState, opts ...pulumi.ResourceOption) (*OrgIdpGoogle, error)

GetOrgIdpGoogle gets an existing OrgIdpGoogle resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpGoogle

func NewOrgIdpGoogle(ctx *pulumi.Context,
	name string, args *OrgIdpGoogleArgs, opts ...pulumi.ResourceOption) (*OrgIdpGoogle, error)

NewOrgIdpGoogle registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpGoogle) ElementType

func (*OrgIdpGoogle) ElementType() reflect.Type

func (*OrgIdpGoogle) ToOrgIdpGoogleOutput

func (i *OrgIdpGoogle) ToOrgIdpGoogleOutput() OrgIdpGoogleOutput

func (*OrgIdpGoogle) ToOrgIdpGoogleOutputWithContext

func (i *OrgIdpGoogle) ToOrgIdpGoogleOutputWithContext(ctx context.Context) OrgIdpGoogleOutput

func (*OrgIdpGoogle) ToOutput

type OrgIdpGoogleArgs

type OrgIdpGoogleArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpGoogle resource.

func (OrgIdpGoogleArgs) ElementType

func (OrgIdpGoogleArgs) ElementType() reflect.Type

type OrgIdpGoogleArray

type OrgIdpGoogleArray []OrgIdpGoogleInput

func (OrgIdpGoogleArray) ElementType

func (OrgIdpGoogleArray) ElementType() reflect.Type

func (OrgIdpGoogleArray) ToOrgIdpGoogleArrayOutput

func (i OrgIdpGoogleArray) ToOrgIdpGoogleArrayOutput() OrgIdpGoogleArrayOutput

func (OrgIdpGoogleArray) ToOrgIdpGoogleArrayOutputWithContext

func (i OrgIdpGoogleArray) ToOrgIdpGoogleArrayOutputWithContext(ctx context.Context) OrgIdpGoogleArrayOutput

func (OrgIdpGoogleArray) ToOutput

type OrgIdpGoogleArrayInput

type OrgIdpGoogleArrayInput interface {
	pulumi.Input

	ToOrgIdpGoogleArrayOutput() OrgIdpGoogleArrayOutput
	ToOrgIdpGoogleArrayOutputWithContext(context.Context) OrgIdpGoogleArrayOutput
}

OrgIdpGoogleArrayInput is an input type that accepts OrgIdpGoogleArray and OrgIdpGoogleArrayOutput values. You can construct a concrete instance of `OrgIdpGoogleArrayInput` via:

OrgIdpGoogleArray{ OrgIdpGoogleArgs{...} }

type OrgIdpGoogleArrayOutput

type OrgIdpGoogleArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpGoogleArrayOutput) ElementType

func (OrgIdpGoogleArrayOutput) ElementType() reflect.Type

func (OrgIdpGoogleArrayOutput) Index

func (OrgIdpGoogleArrayOutput) ToOrgIdpGoogleArrayOutput

func (o OrgIdpGoogleArrayOutput) ToOrgIdpGoogleArrayOutput() OrgIdpGoogleArrayOutput

func (OrgIdpGoogleArrayOutput) ToOrgIdpGoogleArrayOutputWithContext

func (o OrgIdpGoogleArrayOutput) ToOrgIdpGoogleArrayOutputWithContext(ctx context.Context) OrgIdpGoogleArrayOutput

func (OrgIdpGoogleArrayOutput) ToOutput

type OrgIdpGoogleInput

type OrgIdpGoogleInput interface {
	pulumi.Input

	ToOrgIdpGoogleOutput() OrgIdpGoogleOutput
	ToOrgIdpGoogleOutputWithContext(ctx context.Context) OrgIdpGoogleOutput
}

type OrgIdpGoogleMap

type OrgIdpGoogleMap map[string]OrgIdpGoogleInput

func (OrgIdpGoogleMap) ElementType

func (OrgIdpGoogleMap) ElementType() reflect.Type

func (OrgIdpGoogleMap) ToOrgIdpGoogleMapOutput

func (i OrgIdpGoogleMap) ToOrgIdpGoogleMapOutput() OrgIdpGoogleMapOutput

func (OrgIdpGoogleMap) ToOrgIdpGoogleMapOutputWithContext

func (i OrgIdpGoogleMap) ToOrgIdpGoogleMapOutputWithContext(ctx context.Context) OrgIdpGoogleMapOutput

func (OrgIdpGoogleMap) ToOutput

type OrgIdpGoogleMapInput

type OrgIdpGoogleMapInput interface {
	pulumi.Input

	ToOrgIdpGoogleMapOutput() OrgIdpGoogleMapOutput
	ToOrgIdpGoogleMapOutputWithContext(context.Context) OrgIdpGoogleMapOutput
}

OrgIdpGoogleMapInput is an input type that accepts OrgIdpGoogleMap and OrgIdpGoogleMapOutput values. You can construct a concrete instance of `OrgIdpGoogleMapInput` via:

OrgIdpGoogleMap{ "key": OrgIdpGoogleArgs{...} }

type OrgIdpGoogleMapOutput

type OrgIdpGoogleMapOutput struct{ *pulumi.OutputState }

func (OrgIdpGoogleMapOutput) ElementType

func (OrgIdpGoogleMapOutput) ElementType() reflect.Type

func (OrgIdpGoogleMapOutput) MapIndex

func (OrgIdpGoogleMapOutput) ToOrgIdpGoogleMapOutput

func (o OrgIdpGoogleMapOutput) ToOrgIdpGoogleMapOutput() OrgIdpGoogleMapOutput

func (OrgIdpGoogleMapOutput) ToOrgIdpGoogleMapOutputWithContext

func (o OrgIdpGoogleMapOutput) ToOrgIdpGoogleMapOutputWithContext(ctx context.Context) OrgIdpGoogleMapOutput

func (OrgIdpGoogleMapOutput) ToOutput

type OrgIdpGoogleOutput

type OrgIdpGoogleOutput struct{ *pulumi.OutputState }

func (OrgIdpGoogleOutput) ClientId

func (o OrgIdpGoogleOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (OrgIdpGoogleOutput) ClientSecret

func (o OrgIdpGoogleOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpGoogleOutput) ElementType

func (OrgIdpGoogleOutput) ElementType() reflect.Type

func (OrgIdpGoogleOutput) IsAutoCreation

func (o OrgIdpGoogleOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpGoogleOutput) IsAutoUpdate

func (o OrgIdpGoogleOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpGoogleOutput) IsCreationAllowed

func (o OrgIdpGoogleOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpGoogleOutput) IsLinkingAllowed

func (o OrgIdpGoogleOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpGoogleOutput) Name

Name of the IDP

func (OrgIdpGoogleOutput) OrgId

ID of the organization

func (OrgIdpGoogleOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpGoogleOutput) ToOrgIdpGoogleOutput

func (o OrgIdpGoogleOutput) ToOrgIdpGoogleOutput() OrgIdpGoogleOutput

func (OrgIdpGoogleOutput) ToOrgIdpGoogleOutputWithContext

func (o OrgIdpGoogleOutput) ToOrgIdpGoogleOutputWithContext(ctx context.Context) OrgIdpGoogleOutput

func (OrgIdpGoogleOutput) ToOutput

type OrgIdpGoogleState

type OrgIdpGoogleState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (OrgIdpGoogleState) ElementType

func (OrgIdpGoogleState) ElementType() reflect.Type

type OrgIdpJwt

type OrgIdpJwt struct {
	pulumi.CustomResourceState

	// auto register for users from this idp
	AutoRegister pulumi.BoolOutput `pulumi:"autoRegister"`
	// the name of the header where the JWT is sent in, default is authorization
	HeaderName pulumi.StringOutput `pulumi:"headerName"`
	// the issuer of the jwt (for validation)
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// the endpoint where the jwt can be extracted
	JwtEndpoint pulumi.StringOutput `pulumi:"jwtEndpoint"`
	// the endpoint to the key (JWK) which are used to sign the JWT with
	KeysEndpoint pulumi.StringOutput `pulumi:"keysEndpoint"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Some identity providers specify the styling of the button to their login, supported values: STYLING*TYPE*UNSPECIFIED, STYLING*TYPE*GOOGLE
	StylingType pulumi.StringOutput `pulumi:"stylingType"`
}

Resource representing a generic JWT IdP of the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpJwt(ctx, "default", &zitadel.OrgIdpJwtArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			StylingType:  pulumi.String("STYLING_TYPE_UNSPECIFIED"),
			JwtEndpoint:  pulumi.String("https://jwtendpoint.com/jwt"),
			Issuer:       pulumi.String("https://google.com"),
			KeysEndpoint: pulumi.String("https://jwtendpoint.com/keys"),
			HeaderName:   pulumi.String("x-auth-token"),
			AutoRegister: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpJwt:OrgIdpJwt imported '123456789012345678:123456789012345678'

```

func GetOrgIdpJwt

func GetOrgIdpJwt(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpJwtState, opts ...pulumi.ResourceOption) (*OrgIdpJwt, error)

GetOrgIdpJwt gets an existing OrgIdpJwt resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpJwt

func NewOrgIdpJwt(ctx *pulumi.Context,
	name string, args *OrgIdpJwtArgs, opts ...pulumi.ResourceOption) (*OrgIdpJwt, error)

NewOrgIdpJwt registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpJwt) ElementType

func (*OrgIdpJwt) ElementType() reflect.Type

func (*OrgIdpJwt) ToOrgIdpJwtOutput

func (i *OrgIdpJwt) ToOrgIdpJwtOutput() OrgIdpJwtOutput

func (*OrgIdpJwt) ToOrgIdpJwtOutputWithContext

func (i *OrgIdpJwt) ToOrgIdpJwtOutputWithContext(ctx context.Context) OrgIdpJwtOutput

func (*OrgIdpJwt) ToOutput

func (i *OrgIdpJwt) ToOutput(ctx context.Context) pulumix.Output[*OrgIdpJwt]

type OrgIdpJwtArgs

type OrgIdpJwtArgs struct {
	// auto register for users from this idp
	AutoRegister pulumi.BoolInput
	// the name of the header where the JWT is sent in, default is authorization
	HeaderName pulumi.StringInput
	// the issuer of the jwt (for validation)
	Issuer pulumi.StringInput
	// the endpoint where the jwt can be extracted
	JwtEndpoint pulumi.StringInput
	// the endpoint to the key (JWK) which are used to sign the JWT with
	KeysEndpoint pulumi.StringInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Some identity providers specify the styling of the button to their login, supported values: STYLING*TYPE*UNSPECIFIED, STYLING*TYPE*GOOGLE
	StylingType pulumi.StringInput
}

The set of arguments for constructing a OrgIdpJwt resource.

func (OrgIdpJwtArgs) ElementType

func (OrgIdpJwtArgs) ElementType() reflect.Type

type OrgIdpJwtArray

type OrgIdpJwtArray []OrgIdpJwtInput

func (OrgIdpJwtArray) ElementType

func (OrgIdpJwtArray) ElementType() reflect.Type

func (OrgIdpJwtArray) ToOrgIdpJwtArrayOutput

func (i OrgIdpJwtArray) ToOrgIdpJwtArrayOutput() OrgIdpJwtArrayOutput

func (OrgIdpJwtArray) ToOrgIdpJwtArrayOutputWithContext

func (i OrgIdpJwtArray) ToOrgIdpJwtArrayOutputWithContext(ctx context.Context) OrgIdpJwtArrayOutput

func (OrgIdpJwtArray) ToOutput

func (i OrgIdpJwtArray) ToOutput(ctx context.Context) pulumix.Output[[]*OrgIdpJwt]

type OrgIdpJwtArrayInput

type OrgIdpJwtArrayInput interface {
	pulumi.Input

	ToOrgIdpJwtArrayOutput() OrgIdpJwtArrayOutput
	ToOrgIdpJwtArrayOutputWithContext(context.Context) OrgIdpJwtArrayOutput
}

OrgIdpJwtArrayInput is an input type that accepts OrgIdpJwtArray and OrgIdpJwtArrayOutput values. You can construct a concrete instance of `OrgIdpJwtArrayInput` via:

OrgIdpJwtArray{ OrgIdpJwtArgs{...} }

type OrgIdpJwtArrayOutput

type OrgIdpJwtArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpJwtArrayOutput) ElementType

func (OrgIdpJwtArrayOutput) ElementType() reflect.Type

func (OrgIdpJwtArrayOutput) Index

func (OrgIdpJwtArrayOutput) ToOrgIdpJwtArrayOutput

func (o OrgIdpJwtArrayOutput) ToOrgIdpJwtArrayOutput() OrgIdpJwtArrayOutput

func (OrgIdpJwtArrayOutput) ToOrgIdpJwtArrayOutputWithContext

func (o OrgIdpJwtArrayOutput) ToOrgIdpJwtArrayOutputWithContext(ctx context.Context) OrgIdpJwtArrayOutput

func (OrgIdpJwtArrayOutput) ToOutput

type OrgIdpJwtInput

type OrgIdpJwtInput interface {
	pulumi.Input

	ToOrgIdpJwtOutput() OrgIdpJwtOutput
	ToOrgIdpJwtOutputWithContext(ctx context.Context) OrgIdpJwtOutput
}

type OrgIdpJwtMap

type OrgIdpJwtMap map[string]OrgIdpJwtInput

func (OrgIdpJwtMap) ElementType

func (OrgIdpJwtMap) ElementType() reflect.Type

func (OrgIdpJwtMap) ToOrgIdpJwtMapOutput

func (i OrgIdpJwtMap) ToOrgIdpJwtMapOutput() OrgIdpJwtMapOutput

func (OrgIdpJwtMap) ToOrgIdpJwtMapOutputWithContext

func (i OrgIdpJwtMap) ToOrgIdpJwtMapOutputWithContext(ctx context.Context) OrgIdpJwtMapOutput

func (OrgIdpJwtMap) ToOutput

func (i OrgIdpJwtMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*OrgIdpJwt]

type OrgIdpJwtMapInput

type OrgIdpJwtMapInput interface {
	pulumi.Input

	ToOrgIdpJwtMapOutput() OrgIdpJwtMapOutput
	ToOrgIdpJwtMapOutputWithContext(context.Context) OrgIdpJwtMapOutput
}

OrgIdpJwtMapInput is an input type that accepts OrgIdpJwtMap and OrgIdpJwtMapOutput values. You can construct a concrete instance of `OrgIdpJwtMapInput` via:

OrgIdpJwtMap{ "key": OrgIdpJwtArgs{...} }

type OrgIdpJwtMapOutput

type OrgIdpJwtMapOutput struct{ *pulumi.OutputState }

func (OrgIdpJwtMapOutput) ElementType

func (OrgIdpJwtMapOutput) ElementType() reflect.Type

func (OrgIdpJwtMapOutput) MapIndex

func (OrgIdpJwtMapOutput) ToOrgIdpJwtMapOutput

func (o OrgIdpJwtMapOutput) ToOrgIdpJwtMapOutput() OrgIdpJwtMapOutput

func (OrgIdpJwtMapOutput) ToOrgIdpJwtMapOutputWithContext

func (o OrgIdpJwtMapOutput) ToOrgIdpJwtMapOutputWithContext(ctx context.Context) OrgIdpJwtMapOutput

func (OrgIdpJwtMapOutput) ToOutput

type OrgIdpJwtOutput

type OrgIdpJwtOutput struct{ *pulumi.OutputState }

func (OrgIdpJwtOutput) AutoRegister

func (o OrgIdpJwtOutput) AutoRegister() pulumi.BoolOutput

auto register for users from this idp

func (OrgIdpJwtOutput) ElementType

func (OrgIdpJwtOutput) ElementType() reflect.Type

func (OrgIdpJwtOutput) HeaderName

func (o OrgIdpJwtOutput) HeaderName() pulumi.StringOutput

the name of the header where the JWT is sent in, default is authorization

func (OrgIdpJwtOutput) Issuer

func (o OrgIdpJwtOutput) Issuer() pulumi.StringOutput

the issuer of the jwt (for validation)

func (OrgIdpJwtOutput) JwtEndpoint

func (o OrgIdpJwtOutput) JwtEndpoint() pulumi.StringOutput

the endpoint where the jwt can be extracted

func (OrgIdpJwtOutput) KeysEndpoint

func (o OrgIdpJwtOutput) KeysEndpoint() pulumi.StringOutput

the endpoint to the key (JWK) which are used to sign the JWT with

func (OrgIdpJwtOutput) Name

Name of the IDP

func (OrgIdpJwtOutput) OrgId

ID of the organization

func (OrgIdpJwtOutput) StylingType

func (o OrgIdpJwtOutput) StylingType() pulumi.StringOutput

Some identity providers specify the styling of the button to their login, supported values: STYLING*TYPE*UNSPECIFIED, STYLING*TYPE*GOOGLE

func (OrgIdpJwtOutput) ToOrgIdpJwtOutput

func (o OrgIdpJwtOutput) ToOrgIdpJwtOutput() OrgIdpJwtOutput

func (OrgIdpJwtOutput) ToOrgIdpJwtOutputWithContext

func (o OrgIdpJwtOutput) ToOrgIdpJwtOutputWithContext(ctx context.Context) OrgIdpJwtOutput

func (OrgIdpJwtOutput) ToOutput

type OrgIdpJwtState

type OrgIdpJwtState struct {
	// auto register for users from this idp
	AutoRegister pulumi.BoolPtrInput
	// the name of the header where the JWT is sent in, default is authorization
	HeaderName pulumi.StringPtrInput
	// the issuer of the jwt (for validation)
	Issuer pulumi.StringPtrInput
	// the endpoint where the jwt can be extracted
	JwtEndpoint pulumi.StringPtrInput
	// the endpoint to the key (JWK) which are used to sign the JWT with
	KeysEndpoint pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Some identity providers specify the styling of the button to their login, supported values: STYLING*TYPE*UNSPECIFIED, STYLING*TYPE*GOOGLE
	StylingType pulumi.StringPtrInput
}

func (OrgIdpJwtState) ElementType

func (OrgIdpJwtState) ElementType() reflect.Type

type OrgIdpLdap

type OrgIdpLdap struct {
	pulumi.CustomResourceState

	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrOutput `pulumi:"avatarUrlAttribute"`
	// Base DN for LDAP connections
	BaseDn pulumi.StringOutput `pulumi:"baseDn"`
	// Bind DN for LDAP connections
	BindDn pulumi.StringOutput `pulumi:"bindDn"`
	// Bind password for LDAP connections
	BindPassword pulumi.StringOutput `pulumi:"bindPassword"`
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrOutput `pulumi:"displayNameAttribute"`
	// User attribute for the email
	EmailAttribute pulumi.StringPtrOutput `pulumi:"emailAttribute"`
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrOutput `pulumi:"emailVerifiedAttribute"`
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrOutput `pulumi:"firstNameAttribute"`
	// User attribute for the id
	IdAttribute pulumi.StringPtrOutput `pulumi:"idAttribute"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrOutput `pulumi:"lastNameAttribute"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrOutput `pulumi:"nickNameAttribute"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrOutput `pulumi:"phoneAttribute"`
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrOutput `pulumi:"phoneVerifiedAttribute"`
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrOutput `pulumi:"preferredLanguageAttribute"`
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrOutput `pulumi:"preferredUsernameAttribute"`
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrOutput `pulumi:"profileAttribute"`
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayOutput `pulumi:"servers"`
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolOutput `pulumi:"startTls"`
	// Timeout for LDAP connections
	Timeout pulumi.StringOutput `pulumi:"timeout"`
	// User base for LDAP connections
	UserBase pulumi.StringOutput `pulumi:"userBase"`
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayOutput `pulumi:"userFilters"`
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayOutput `pulumi:"userObjectClasses"`
}

Resource representing an LDAP IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpLdap(ctx, "default", &zitadel.OrgIdpLdapArgs{
			OrgId: pulumi.Any(data.Zitadel_org.Default.Id),
			Servers: pulumi.StringArray{
				pulumi.String("ldaps://my.primary.server:389"),
				pulumi.String("ldaps://my.secondary.server:389"),
			},
			StartTls:     pulumi.Bool(false),
			BaseDn:       pulumi.String("dc=example,dc=com"),
			BindDn:       pulumi.String("cn=admin,dc=example,dc=com"),
			BindPassword: pulumi.String("Password1!"),
			UserBase:     pulumi.String("dn"),
			UserObjectClasses: pulumi.StringArray{
				pulumi.String("inetOrgPerson"),
			},
			UserFilters: pulumi.StringArray{
				pulumi.String("uid"),
				pulumi.String("email"),
			},
			Timeout:            pulumi.String("10s"),
			IdAttribute:        pulumi.String("uid"),
			FirstNameAttribute: pulumi.String("firstname"),
			LastNameAttribute:  pulumi.String("lastname"),
			IsLinkingAllowed:   pulumi.Bool(false),
			IsCreationAllowed:  pulumi.Bool(true),
			IsAutoCreation:     pulumi.Bool(false),
			IsAutoUpdate:       pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:bind_password]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpLdap:OrgIdpLdap imported '123456789012345678:123456789012345678:b1nd_p4ssw0rd'

```

func GetOrgIdpLdap

func GetOrgIdpLdap(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpLdapState, opts ...pulumi.ResourceOption) (*OrgIdpLdap, error)

GetOrgIdpLdap gets an existing OrgIdpLdap resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpLdap

func NewOrgIdpLdap(ctx *pulumi.Context,
	name string, args *OrgIdpLdapArgs, opts ...pulumi.ResourceOption) (*OrgIdpLdap, error)

NewOrgIdpLdap registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpLdap) ElementType

func (*OrgIdpLdap) ElementType() reflect.Type

func (*OrgIdpLdap) ToOrgIdpLdapOutput

func (i *OrgIdpLdap) ToOrgIdpLdapOutput() OrgIdpLdapOutput

func (*OrgIdpLdap) ToOrgIdpLdapOutputWithContext

func (i *OrgIdpLdap) ToOrgIdpLdapOutputWithContext(ctx context.Context) OrgIdpLdapOutput

func (*OrgIdpLdap) ToOutput

func (i *OrgIdpLdap) ToOutput(ctx context.Context) pulumix.Output[*OrgIdpLdap]

type OrgIdpLdapArgs

type OrgIdpLdapArgs struct {
	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrInput
	// Base DN for LDAP connections
	BaseDn pulumi.StringInput
	// Bind DN for LDAP connections
	BindDn pulumi.StringInput
	// Bind password for LDAP connections
	BindPassword pulumi.StringInput
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrInput
	// User attribute for the email
	EmailAttribute pulumi.StringPtrInput
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrInput
	// User attribute for the id
	IdAttribute pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrInput
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrInput
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrInput
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrInput
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayInput
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolInput
	// Timeout for LDAP connections
	Timeout pulumi.StringInput
	// User base for LDAP connections
	UserBase pulumi.StringInput
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayInput
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpLdap resource.

func (OrgIdpLdapArgs) ElementType

func (OrgIdpLdapArgs) ElementType() reflect.Type

type OrgIdpLdapArray

type OrgIdpLdapArray []OrgIdpLdapInput

func (OrgIdpLdapArray) ElementType

func (OrgIdpLdapArray) ElementType() reflect.Type

func (OrgIdpLdapArray) ToOrgIdpLdapArrayOutput

func (i OrgIdpLdapArray) ToOrgIdpLdapArrayOutput() OrgIdpLdapArrayOutput

func (OrgIdpLdapArray) ToOrgIdpLdapArrayOutputWithContext

func (i OrgIdpLdapArray) ToOrgIdpLdapArrayOutputWithContext(ctx context.Context) OrgIdpLdapArrayOutput

func (OrgIdpLdapArray) ToOutput

type OrgIdpLdapArrayInput

type OrgIdpLdapArrayInput interface {
	pulumi.Input

	ToOrgIdpLdapArrayOutput() OrgIdpLdapArrayOutput
	ToOrgIdpLdapArrayOutputWithContext(context.Context) OrgIdpLdapArrayOutput
}

OrgIdpLdapArrayInput is an input type that accepts OrgIdpLdapArray and OrgIdpLdapArrayOutput values. You can construct a concrete instance of `OrgIdpLdapArrayInput` via:

OrgIdpLdapArray{ OrgIdpLdapArgs{...} }

type OrgIdpLdapArrayOutput

type OrgIdpLdapArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpLdapArrayOutput) ElementType

func (OrgIdpLdapArrayOutput) ElementType() reflect.Type

func (OrgIdpLdapArrayOutput) Index

func (OrgIdpLdapArrayOutput) ToOrgIdpLdapArrayOutput

func (o OrgIdpLdapArrayOutput) ToOrgIdpLdapArrayOutput() OrgIdpLdapArrayOutput

func (OrgIdpLdapArrayOutput) ToOrgIdpLdapArrayOutputWithContext

func (o OrgIdpLdapArrayOutput) ToOrgIdpLdapArrayOutputWithContext(ctx context.Context) OrgIdpLdapArrayOutput

func (OrgIdpLdapArrayOutput) ToOutput

type OrgIdpLdapInput

type OrgIdpLdapInput interface {
	pulumi.Input

	ToOrgIdpLdapOutput() OrgIdpLdapOutput
	ToOrgIdpLdapOutputWithContext(ctx context.Context) OrgIdpLdapOutput
}

type OrgIdpLdapMap

type OrgIdpLdapMap map[string]OrgIdpLdapInput

func (OrgIdpLdapMap) ElementType

func (OrgIdpLdapMap) ElementType() reflect.Type

func (OrgIdpLdapMap) ToOrgIdpLdapMapOutput

func (i OrgIdpLdapMap) ToOrgIdpLdapMapOutput() OrgIdpLdapMapOutput

func (OrgIdpLdapMap) ToOrgIdpLdapMapOutputWithContext

func (i OrgIdpLdapMap) ToOrgIdpLdapMapOutputWithContext(ctx context.Context) OrgIdpLdapMapOutput

func (OrgIdpLdapMap) ToOutput

type OrgIdpLdapMapInput

type OrgIdpLdapMapInput interface {
	pulumi.Input

	ToOrgIdpLdapMapOutput() OrgIdpLdapMapOutput
	ToOrgIdpLdapMapOutputWithContext(context.Context) OrgIdpLdapMapOutput
}

OrgIdpLdapMapInput is an input type that accepts OrgIdpLdapMap and OrgIdpLdapMapOutput values. You can construct a concrete instance of `OrgIdpLdapMapInput` via:

OrgIdpLdapMap{ "key": OrgIdpLdapArgs{...} }

type OrgIdpLdapMapOutput

type OrgIdpLdapMapOutput struct{ *pulumi.OutputState }

func (OrgIdpLdapMapOutput) ElementType

func (OrgIdpLdapMapOutput) ElementType() reflect.Type

func (OrgIdpLdapMapOutput) MapIndex

func (OrgIdpLdapMapOutput) ToOrgIdpLdapMapOutput

func (o OrgIdpLdapMapOutput) ToOrgIdpLdapMapOutput() OrgIdpLdapMapOutput

func (OrgIdpLdapMapOutput) ToOrgIdpLdapMapOutputWithContext

func (o OrgIdpLdapMapOutput) ToOrgIdpLdapMapOutputWithContext(ctx context.Context) OrgIdpLdapMapOutput

func (OrgIdpLdapMapOutput) ToOutput

type OrgIdpLdapOutput

type OrgIdpLdapOutput struct{ *pulumi.OutputState }

func (OrgIdpLdapOutput) AvatarUrlAttribute

func (o OrgIdpLdapOutput) AvatarUrlAttribute() pulumi.StringPtrOutput

User attribute for the avatar url

func (OrgIdpLdapOutput) BaseDn

Base DN for LDAP connections

func (OrgIdpLdapOutput) BindDn

Bind DN for LDAP connections

func (OrgIdpLdapOutput) BindPassword

func (o OrgIdpLdapOutput) BindPassword() pulumi.StringOutput

Bind password for LDAP connections

func (OrgIdpLdapOutput) DisplayNameAttribute

func (o OrgIdpLdapOutput) DisplayNameAttribute() pulumi.StringPtrOutput

User attribute for the display name

func (OrgIdpLdapOutput) ElementType

func (OrgIdpLdapOutput) ElementType() reflect.Type

func (OrgIdpLdapOutput) EmailAttribute

func (o OrgIdpLdapOutput) EmailAttribute() pulumi.StringPtrOutput

User attribute for the email

func (OrgIdpLdapOutput) EmailVerifiedAttribute

func (o OrgIdpLdapOutput) EmailVerifiedAttribute() pulumi.StringPtrOutput

User attribute for the email verified state

func (OrgIdpLdapOutput) FirstNameAttribute

func (o OrgIdpLdapOutput) FirstNameAttribute() pulumi.StringPtrOutput

User attribute for the first name

func (OrgIdpLdapOutput) IdAttribute

func (o OrgIdpLdapOutput) IdAttribute() pulumi.StringPtrOutput

User attribute for the id

func (OrgIdpLdapOutput) IsAutoCreation

func (o OrgIdpLdapOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpLdapOutput) IsAutoUpdate

func (o OrgIdpLdapOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpLdapOutput) IsCreationAllowed

func (o OrgIdpLdapOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpLdapOutput) IsLinkingAllowed

func (o OrgIdpLdapOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpLdapOutput) LastNameAttribute

func (o OrgIdpLdapOutput) LastNameAttribute() pulumi.StringPtrOutput

User attribute for the last name

func (OrgIdpLdapOutput) Name

Name of the IDP

func (OrgIdpLdapOutput) NickNameAttribute

func (o OrgIdpLdapOutput) NickNameAttribute() pulumi.StringPtrOutput

User attribute for the nick name

func (OrgIdpLdapOutput) OrgId

ID of the organization

func (OrgIdpLdapOutput) PhoneAttribute

func (o OrgIdpLdapOutput) PhoneAttribute() pulumi.StringPtrOutput

User attribute for the phone

func (OrgIdpLdapOutput) PhoneVerifiedAttribute

func (o OrgIdpLdapOutput) PhoneVerifiedAttribute() pulumi.StringPtrOutput

User attribute for the phone verified state

func (OrgIdpLdapOutput) PreferredLanguageAttribute

func (o OrgIdpLdapOutput) PreferredLanguageAttribute() pulumi.StringPtrOutput

User attribute for the preferred language

func (OrgIdpLdapOutput) PreferredUsernameAttribute

func (o OrgIdpLdapOutput) PreferredUsernameAttribute() pulumi.StringPtrOutput

User attribute for the preferred username

func (OrgIdpLdapOutput) ProfileAttribute

func (o OrgIdpLdapOutput) ProfileAttribute() pulumi.StringPtrOutput

User attribute for the profile

func (OrgIdpLdapOutput) Servers

Servers to try in order for establishing LDAP connections

func (OrgIdpLdapOutput) StartTls

func (o OrgIdpLdapOutput) StartTls() pulumi.BoolOutput

Wether to use StartTLS for LDAP connections

func (OrgIdpLdapOutput) Timeout

func (o OrgIdpLdapOutput) Timeout() pulumi.StringOutput

Timeout for LDAP connections

func (OrgIdpLdapOutput) ToOrgIdpLdapOutput

func (o OrgIdpLdapOutput) ToOrgIdpLdapOutput() OrgIdpLdapOutput

func (OrgIdpLdapOutput) ToOrgIdpLdapOutputWithContext

func (o OrgIdpLdapOutput) ToOrgIdpLdapOutputWithContext(ctx context.Context) OrgIdpLdapOutput

func (OrgIdpLdapOutput) ToOutput

func (OrgIdpLdapOutput) UserBase

func (o OrgIdpLdapOutput) UserBase() pulumi.StringOutput

User base for LDAP connections

func (OrgIdpLdapOutput) UserFilters

func (o OrgIdpLdapOutput) UserFilters() pulumi.StringArrayOutput

User filters for LDAP connections

func (OrgIdpLdapOutput) UserObjectClasses

func (o OrgIdpLdapOutput) UserObjectClasses() pulumi.StringArrayOutput

User object classes for LDAP connections

type OrgIdpLdapState

type OrgIdpLdapState struct {
	// User attribute for the avatar url
	AvatarUrlAttribute pulumi.StringPtrInput
	// Base DN for LDAP connections
	BaseDn pulumi.StringPtrInput
	// Bind DN for LDAP connections
	BindDn pulumi.StringPtrInput
	// Bind password for LDAP connections
	BindPassword pulumi.StringPtrInput
	// User attribute for the display name
	DisplayNameAttribute pulumi.StringPtrInput
	// User attribute for the email
	EmailAttribute pulumi.StringPtrInput
	// User attribute for the email verified state
	EmailVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the first name
	FirstNameAttribute pulumi.StringPtrInput
	// User attribute for the id
	IdAttribute pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// User attribute for the last name
	LastNameAttribute pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// User attribute for the nick name
	NickNameAttribute pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// User attribute for the phone
	PhoneAttribute pulumi.StringPtrInput
	// User attribute for the phone verified state
	PhoneVerifiedAttribute pulumi.StringPtrInput
	// User attribute for the preferred language
	PreferredLanguageAttribute pulumi.StringPtrInput
	// User attribute for the preferred username
	PreferredUsernameAttribute pulumi.StringPtrInput
	// User attribute for the profile
	ProfileAttribute pulumi.StringPtrInput
	// Servers to try in order for establishing LDAP connections
	Servers pulumi.StringArrayInput
	// Wether to use StartTLS for LDAP connections
	StartTls pulumi.BoolPtrInput
	// Timeout for LDAP connections
	Timeout pulumi.StringPtrInput
	// User base for LDAP connections
	UserBase pulumi.StringPtrInput
	// User filters for LDAP connections
	UserFilters pulumi.StringArrayInput
	// User object classes for LDAP connections
	UserObjectClasses pulumi.StringArrayInput
}

func (OrgIdpLdapState) ElementType

func (OrgIdpLdapState) ElementType() reflect.Type

type OrgIdpOidc

type OrgIdpOidc struct {
	pulumi.CustomResourceState

	// client id generated by the identity provider
	ClientId pulumi.StringOutput `pulumi:"clientId"`
	// client secret generated by the identity provider
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolOutput `pulumi:"isAutoCreation"`
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolOutput `pulumi:"isAutoUpdate"`
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolOutput `pulumi:"isCreationAllowed"`
	// if true, provider information get mapped from the id token, not from the userinfo endpoint
	IsIdTokenMapping pulumi.BoolOutput `pulumi:"isIdTokenMapping"`
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolOutput `pulumi:"isLinkingAllowed"`
	// the issuer of the idp
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// Name of the IDP
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayOutput `pulumi:"scopes"`
}

Resource representing a generic OIDC IdP on the organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgIdpOidc(ctx, "default", &zitadel.OrgIdpOidcArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ClientId:     pulumi.String("a_client_id"),
			ClientSecret: pulumi.String("a_client_secret"),
			Scopes: pulumi.StringArray{
				pulumi.String("openid"),
				pulumi.String("profile"),
				pulumi.String("email"),
			},
			Issuer:            pulumi.String("https://example.com"),
			IsLinkingAllowed:  pulumi.Bool(false),
			IsCreationAllowed: pulumi.Bool(true),
			IsAutoCreation:    pulumi.Bool(false),
			IsAutoUpdate:      pulumi.Bool(true),
			IsIdTokenMapping:  pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id][:client_secret]>`, e.g.

```sh

$ pulumi import zitadel:index/orgIdpOidc:OrgIdpOidc imported '123456789012345678:123456789012345678:1234567890abcdef'

```

func GetOrgIdpOidc

func GetOrgIdpOidc(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgIdpOidcState, opts ...pulumi.ResourceOption) (*OrgIdpOidc, error)

GetOrgIdpOidc gets an existing OrgIdpOidc resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgIdpOidc

func NewOrgIdpOidc(ctx *pulumi.Context,
	name string, args *OrgIdpOidcArgs, opts ...pulumi.ResourceOption) (*OrgIdpOidc, error)

NewOrgIdpOidc registers a new resource with the given unique name, arguments, and options.

func (*OrgIdpOidc) ElementType

func (*OrgIdpOidc) ElementType() reflect.Type

func (*OrgIdpOidc) ToOrgIdpOidcOutput

func (i *OrgIdpOidc) ToOrgIdpOidcOutput() OrgIdpOidcOutput

func (*OrgIdpOidc) ToOrgIdpOidcOutputWithContext

func (i *OrgIdpOidc) ToOrgIdpOidcOutputWithContext(ctx context.Context) OrgIdpOidcOutput

func (*OrgIdpOidc) ToOutput

func (i *OrgIdpOidc) ToOutput(ctx context.Context) pulumix.Output[*OrgIdpOidc]

type OrgIdpOidcArgs

type OrgIdpOidcArgs struct {
	// client id generated by the identity provider
	ClientId pulumi.StringInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolInput
	// if true, provider information get mapped from the id token, not from the userinfo endpoint
	IsIdTokenMapping pulumi.BoolInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolInput
	// the issuer of the idp
	Issuer pulumi.StringInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

The set of arguments for constructing a OrgIdpOidc resource.

func (OrgIdpOidcArgs) ElementType

func (OrgIdpOidcArgs) ElementType() reflect.Type

type OrgIdpOidcArray

type OrgIdpOidcArray []OrgIdpOidcInput

func (OrgIdpOidcArray) ElementType

func (OrgIdpOidcArray) ElementType() reflect.Type

func (OrgIdpOidcArray) ToOrgIdpOidcArrayOutput

func (i OrgIdpOidcArray) ToOrgIdpOidcArrayOutput() OrgIdpOidcArrayOutput

func (OrgIdpOidcArray) ToOrgIdpOidcArrayOutputWithContext

func (i OrgIdpOidcArray) ToOrgIdpOidcArrayOutputWithContext(ctx context.Context) OrgIdpOidcArrayOutput

func (OrgIdpOidcArray) ToOutput

type OrgIdpOidcArrayInput

type OrgIdpOidcArrayInput interface {
	pulumi.Input

	ToOrgIdpOidcArrayOutput() OrgIdpOidcArrayOutput
	ToOrgIdpOidcArrayOutputWithContext(context.Context) OrgIdpOidcArrayOutput
}

OrgIdpOidcArrayInput is an input type that accepts OrgIdpOidcArray and OrgIdpOidcArrayOutput values. You can construct a concrete instance of `OrgIdpOidcArrayInput` via:

OrgIdpOidcArray{ OrgIdpOidcArgs{...} }

type OrgIdpOidcArrayOutput

type OrgIdpOidcArrayOutput struct{ *pulumi.OutputState }

func (OrgIdpOidcArrayOutput) ElementType

func (OrgIdpOidcArrayOutput) ElementType() reflect.Type

func (OrgIdpOidcArrayOutput) Index

func (OrgIdpOidcArrayOutput) ToOrgIdpOidcArrayOutput

func (o OrgIdpOidcArrayOutput) ToOrgIdpOidcArrayOutput() OrgIdpOidcArrayOutput

func (OrgIdpOidcArrayOutput) ToOrgIdpOidcArrayOutputWithContext

func (o OrgIdpOidcArrayOutput) ToOrgIdpOidcArrayOutputWithContext(ctx context.Context) OrgIdpOidcArrayOutput

func (OrgIdpOidcArrayOutput) ToOutput

type OrgIdpOidcInput

type OrgIdpOidcInput interface {
	pulumi.Input

	ToOrgIdpOidcOutput() OrgIdpOidcOutput
	ToOrgIdpOidcOutputWithContext(ctx context.Context) OrgIdpOidcOutput
}

type OrgIdpOidcMap

type OrgIdpOidcMap map[string]OrgIdpOidcInput

func (OrgIdpOidcMap) ElementType

func (OrgIdpOidcMap) ElementType() reflect.Type

func (OrgIdpOidcMap) ToOrgIdpOidcMapOutput

func (i OrgIdpOidcMap) ToOrgIdpOidcMapOutput() OrgIdpOidcMapOutput

func (OrgIdpOidcMap) ToOrgIdpOidcMapOutputWithContext

func (i OrgIdpOidcMap) ToOrgIdpOidcMapOutputWithContext(ctx context.Context) OrgIdpOidcMapOutput

func (OrgIdpOidcMap) ToOutput

type OrgIdpOidcMapInput

type OrgIdpOidcMapInput interface {
	pulumi.Input

	ToOrgIdpOidcMapOutput() OrgIdpOidcMapOutput
	ToOrgIdpOidcMapOutputWithContext(context.Context) OrgIdpOidcMapOutput
}

OrgIdpOidcMapInput is an input type that accepts OrgIdpOidcMap and OrgIdpOidcMapOutput values. You can construct a concrete instance of `OrgIdpOidcMapInput` via:

OrgIdpOidcMap{ "key": OrgIdpOidcArgs{...} }

type OrgIdpOidcMapOutput

type OrgIdpOidcMapOutput struct{ *pulumi.OutputState }

func (OrgIdpOidcMapOutput) ElementType

func (OrgIdpOidcMapOutput) ElementType() reflect.Type

func (OrgIdpOidcMapOutput) MapIndex

func (OrgIdpOidcMapOutput) ToOrgIdpOidcMapOutput

func (o OrgIdpOidcMapOutput) ToOrgIdpOidcMapOutput() OrgIdpOidcMapOutput

func (OrgIdpOidcMapOutput) ToOrgIdpOidcMapOutputWithContext

func (o OrgIdpOidcMapOutput) ToOrgIdpOidcMapOutputWithContext(ctx context.Context) OrgIdpOidcMapOutput

func (OrgIdpOidcMapOutput) ToOutput

type OrgIdpOidcOutput

type OrgIdpOidcOutput struct{ *pulumi.OutputState }

func (OrgIdpOidcOutput) ClientId

func (o OrgIdpOidcOutput) ClientId() pulumi.StringOutput

client id generated by the identity provider

func (OrgIdpOidcOutput) ClientSecret

func (o OrgIdpOidcOutput) ClientSecret() pulumi.StringOutput

client secret generated by the identity provider

func (OrgIdpOidcOutput) ElementType

func (OrgIdpOidcOutput) ElementType() reflect.Type

func (OrgIdpOidcOutput) IsAutoCreation

func (o OrgIdpOidcOutput) IsAutoCreation() pulumi.BoolOutput

enable if a new account in ZITADEL should be created automatically on login with an external account

func (OrgIdpOidcOutput) IsAutoUpdate

func (o OrgIdpOidcOutput) IsAutoUpdate() pulumi.BoolOutput

enable if a the ZITADEL account fields should be updated automatically on each login

func (OrgIdpOidcOutput) IsCreationAllowed

func (o OrgIdpOidcOutput) IsCreationAllowed() pulumi.BoolOutput

enable if users should be able to create a new account in ZITADEL when using an external account

func (OrgIdpOidcOutput) IsIdTokenMapping

func (o OrgIdpOidcOutput) IsIdTokenMapping() pulumi.BoolOutput

if true, provider information get mapped from the id token, not from the userinfo endpoint

func (OrgIdpOidcOutput) IsLinkingAllowed

func (o OrgIdpOidcOutput) IsLinkingAllowed() pulumi.BoolOutput

enable if users should be able to link an existing ZITADEL user with an external account

func (OrgIdpOidcOutput) Issuer

the issuer of the idp

func (OrgIdpOidcOutput) Name

Name of the IDP

func (OrgIdpOidcOutput) OrgId

ID of the organization

func (OrgIdpOidcOutput) Scopes

the scopes requested by ZITADEL during the request on the identity provider

func (OrgIdpOidcOutput) ToOrgIdpOidcOutput

func (o OrgIdpOidcOutput) ToOrgIdpOidcOutput() OrgIdpOidcOutput

func (OrgIdpOidcOutput) ToOrgIdpOidcOutputWithContext

func (o OrgIdpOidcOutput) ToOrgIdpOidcOutputWithContext(ctx context.Context) OrgIdpOidcOutput

func (OrgIdpOidcOutput) ToOutput

type OrgIdpOidcState

type OrgIdpOidcState struct {
	// client id generated by the identity provider
	ClientId pulumi.StringPtrInput
	// client secret generated by the identity provider
	ClientSecret pulumi.StringPtrInput
	// enable if a new account in ZITADEL should be created automatically on login with an external account
	IsAutoCreation pulumi.BoolPtrInput
	// enable if a the ZITADEL account fields should be updated automatically on each login
	IsAutoUpdate pulumi.BoolPtrInput
	// enable if users should be able to create a new account in ZITADEL when using an external account
	IsCreationAllowed pulumi.BoolPtrInput
	// if true, provider information get mapped from the id token, not from the userinfo endpoint
	IsIdTokenMapping pulumi.BoolPtrInput
	// enable if users should be able to link an existing ZITADEL user with an external account
	IsLinkingAllowed pulumi.BoolPtrInput
	// the issuer of the idp
	Issuer pulumi.StringPtrInput
	// Name of the IDP
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// the scopes requested by ZITADEL during the request on the identity provider
	Scopes pulumi.StringArrayInput
}

func (OrgIdpOidcState) ElementType

func (OrgIdpOidcState) ElementType() reflect.Type

type OrgInput

type OrgInput interface {
	pulumi.Input

	ToOrgOutput() OrgOutput
	ToOrgOutputWithContext(ctx context.Context) OrgOutput
}

type OrgMap

type OrgMap map[string]OrgInput

func (OrgMap) ElementType

func (OrgMap) ElementType() reflect.Type

func (OrgMap) ToOrgMapOutput

func (i OrgMap) ToOrgMapOutput() OrgMapOutput

func (OrgMap) ToOrgMapOutputWithContext

func (i OrgMap) ToOrgMapOutputWithContext(ctx context.Context) OrgMapOutput

func (OrgMap) ToOutput

func (i OrgMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Org]

type OrgMapInput

type OrgMapInput interface {
	pulumi.Input

	ToOrgMapOutput() OrgMapOutput
	ToOrgMapOutputWithContext(context.Context) OrgMapOutput
}

OrgMapInput is an input type that accepts OrgMap and OrgMapOutput values. You can construct a concrete instance of `OrgMapInput` via:

OrgMap{ "key": OrgArgs{...} }

type OrgMapOutput

type OrgMapOutput struct{ *pulumi.OutputState }

func (OrgMapOutput) ElementType

func (OrgMapOutput) ElementType() reflect.Type

func (OrgMapOutput) MapIndex

func (o OrgMapOutput) MapIndex(k pulumi.StringInput) OrgOutput

func (OrgMapOutput) ToOrgMapOutput

func (o OrgMapOutput) ToOrgMapOutput() OrgMapOutput

func (OrgMapOutput) ToOrgMapOutputWithContext

func (o OrgMapOutput) ToOrgMapOutputWithContext(ctx context.Context) OrgMapOutput

func (OrgMapOutput) ToOutput

func (o OrgMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Org]

type OrgMember

type OrgMember struct {
	pulumi.CustomResourceState

	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// List of roles granted
	Roles pulumi.StringArrayOutput `pulumi:"roles"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing the membership of a user on an organization, defined with the given role.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewOrgMember(ctx, "default", &zitadel.OrgMemberArgs{
			OrgId:  pulumi.Any(data.Zitadel_org.Default.Id),
			UserId: pulumi.Any(data.Zitadel_human_user.Default.Id),
			Roles: pulumi.StringArray{
				pulumi.String("ORG_OWNER"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<user_id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/orgMember:OrgMember imported '123456789012345678:123456789012345678'

```

func GetOrgMember

func GetOrgMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OrgMemberState, opts ...pulumi.ResourceOption) (*OrgMember, error)

GetOrgMember gets an existing OrgMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOrgMember

func NewOrgMember(ctx *pulumi.Context,
	name string, args *OrgMemberArgs, opts ...pulumi.ResourceOption) (*OrgMember, error)

NewOrgMember registers a new resource with the given unique name, arguments, and options.

func (*OrgMember) ElementType

func (*OrgMember) ElementType() reflect.Type

func (*OrgMember) ToOrgMemberOutput

func (i *OrgMember) ToOrgMemberOutput() OrgMemberOutput

func (*OrgMember) ToOrgMemberOutputWithContext

func (i *OrgMember) ToOrgMemberOutputWithContext(ctx context.Context) OrgMemberOutput

func (*OrgMember) ToOutput

func (i *OrgMember) ToOutput(ctx context.Context) pulumix.Output[*OrgMember]

type OrgMemberArgs

type OrgMemberArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a OrgMember resource.

func (OrgMemberArgs) ElementType

func (OrgMemberArgs) ElementType() reflect.Type

type OrgMemberArray

type OrgMemberArray []OrgMemberInput

func (OrgMemberArray) ElementType

func (OrgMemberArray) ElementType() reflect.Type

func (OrgMemberArray) ToOrgMemberArrayOutput

func (i OrgMemberArray) ToOrgMemberArrayOutput() OrgMemberArrayOutput

func (OrgMemberArray) ToOrgMemberArrayOutputWithContext

func (i OrgMemberArray) ToOrgMemberArrayOutputWithContext(ctx context.Context) OrgMemberArrayOutput

func (OrgMemberArray) ToOutput

func (i OrgMemberArray) ToOutput(ctx context.Context) pulumix.Output[[]*OrgMember]

type OrgMemberArrayInput

type OrgMemberArrayInput interface {
	pulumi.Input

	ToOrgMemberArrayOutput() OrgMemberArrayOutput
	ToOrgMemberArrayOutputWithContext(context.Context) OrgMemberArrayOutput
}

OrgMemberArrayInput is an input type that accepts OrgMemberArray and OrgMemberArrayOutput values. You can construct a concrete instance of `OrgMemberArrayInput` via:

OrgMemberArray{ OrgMemberArgs{...} }

type OrgMemberArrayOutput

type OrgMemberArrayOutput struct{ *pulumi.OutputState }

func (OrgMemberArrayOutput) ElementType

func (OrgMemberArrayOutput) ElementType() reflect.Type

func (OrgMemberArrayOutput) Index

func (OrgMemberArrayOutput) ToOrgMemberArrayOutput

func (o OrgMemberArrayOutput) ToOrgMemberArrayOutput() OrgMemberArrayOutput

func (OrgMemberArrayOutput) ToOrgMemberArrayOutputWithContext

func (o OrgMemberArrayOutput) ToOrgMemberArrayOutputWithContext(ctx context.Context) OrgMemberArrayOutput

func (OrgMemberArrayOutput) ToOutput

type OrgMemberInput

type OrgMemberInput interface {
	pulumi.Input

	ToOrgMemberOutput() OrgMemberOutput
	ToOrgMemberOutputWithContext(ctx context.Context) OrgMemberOutput
}

type OrgMemberMap

type OrgMemberMap map[string]OrgMemberInput

func (OrgMemberMap) ElementType

func (OrgMemberMap) ElementType() reflect.Type

func (OrgMemberMap) ToOrgMemberMapOutput

func (i OrgMemberMap) ToOrgMemberMapOutput() OrgMemberMapOutput

func (OrgMemberMap) ToOrgMemberMapOutputWithContext

func (i OrgMemberMap) ToOrgMemberMapOutputWithContext(ctx context.Context) OrgMemberMapOutput

func (OrgMemberMap) ToOutput

func (i OrgMemberMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*OrgMember]

type OrgMemberMapInput

type OrgMemberMapInput interface {
	pulumi.Input

	ToOrgMemberMapOutput() OrgMemberMapOutput
	ToOrgMemberMapOutputWithContext(context.Context) OrgMemberMapOutput
}

OrgMemberMapInput is an input type that accepts OrgMemberMap and OrgMemberMapOutput values. You can construct a concrete instance of `OrgMemberMapInput` via:

OrgMemberMap{ "key": OrgMemberArgs{...} }

type OrgMemberMapOutput

type OrgMemberMapOutput struct{ *pulumi.OutputState }

func (OrgMemberMapOutput) ElementType

func (OrgMemberMapOutput) ElementType() reflect.Type

func (OrgMemberMapOutput) MapIndex

func (OrgMemberMapOutput) ToOrgMemberMapOutput

func (o OrgMemberMapOutput) ToOrgMemberMapOutput() OrgMemberMapOutput

func (OrgMemberMapOutput) ToOrgMemberMapOutputWithContext

func (o OrgMemberMapOutput) ToOrgMemberMapOutputWithContext(ctx context.Context) OrgMemberMapOutput

func (OrgMemberMapOutput) ToOutput

type OrgMemberOutput

type OrgMemberOutput struct{ *pulumi.OutputState }

func (OrgMemberOutput) ElementType

func (OrgMemberOutput) ElementType() reflect.Type

func (OrgMemberOutput) OrgId

ID of the organization

func (OrgMemberOutput) Roles

List of roles granted

func (OrgMemberOutput) ToOrgMemberOutput

func (o OrgMemberOutput) ToOrgMemberOutput() OrgMemberOutput

func (OrgMemberOutput) ToOrgMemberOutputWithContext

func (o OrgMemberOutput) ToOrgMemberOutputWithContext(ctx context.Context) OrgMemberOutput

func (OrgMemberOutput) ToOutput

func (OrgMemberOutput) UserId

func (o OrgMemberOutput) UserId() pulumi.StringOutput

ID of the user

type OrgMemberState

type OrgMemberState struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (OrgMemberState) ElementType

func (OrgMemberState) ElementType() reflect.Type

type OrgOutput

type OrgOutput struct{ *pulumi.OutputState }

func (OrgOutput) ElementType

func (OrgOutput) ElementType() reflect.Type

func (OrgOutput) IsDefault

func (o OrgOutput) IsDefault() pulumi.BoolPtrOutput

True sets the org as default org for the instance. Only one org can be default org. Nothing happens if you set it to false until you set another org as default org.

func (OrgOutput) Name

func (o OrgOutput) Name() pulumi.StringOutput

Name of the org

func (OrgOutput) PrimaryDomain

func (o OrgOutput) PrimaryDomain() pulumi.StringOutput

Primary domain of the org

func (OrgOutput) State

func (o OrgOutput) State() pulumi.StringOutput

State of the org

func (OrgOutput) ToOrgOutput

func (o OrgOutput) ToOrgOutput() OrgOutput

func (OrgOutput) ToOrgOutputWithContext

func (o OrgOutput) ToOrgOutputWithContext(ctx context.Context) OrgOutput

func (OrgOutput) ToOutput

func (o OrgOutput) ToOutput(ctx context.Context) pulumix.Output[*Org]

type OrgState

type OrgState struct {
	// True sets the org as default org for the instance. Only one org can be default org. Nothing happens if you set it to false until you set another org as default org.
	IsDefault pulumi.BoolPtrInput
	// Name of the org
	Name pulumi.StringPtrInput
	// Primary domain of the org
	PrimaryDomain pulumi.StringPtrInput
	// State of the org
	State pulumi.StringPtrInput
}

func (OrgState) ElementType

func (OrgState) ElementType() reflect.Type

type PasswordComplexityPolicy

type PasswordComplexityPolicy struct {
	pulumi.CustomResourceState

	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolOutput `pulumi:"hasLowercase"`
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolOutput `pulumi:"hasNumber"`
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolOutput `pulumi:"hasSymbol"`
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolOutput `pulumi:"hasUppercase"`
	// Minimal length for the password
	MinLength pulumi.IntOutput `pulumi:"minLength"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
}

Resource representing the custom password complexity policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewPasswordComplexityPolicy(ctx, "default", &zitadel.PasswordComplexityPolicyArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			MinLength:    pulumi.Int(8),
			HasUppercase: pulumi.Bool(true),
			HasLowercase: pulumi.Bool(true),
			HasNumber:    pulumi.Bool(true),
			HasSymbol:    pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetPasswordComplexityPolicy

func GetPasswordComplexityPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PasswordComplexityPolicyState, opts ...pulumi.ResourceOption) (*PasswordComplexityPolicy, error)

GetPasswordComplexityPolicy gets an existing PasswordComplexityPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPasswordComplexityPolicy

func NewPasswordComplexityPolicy(ctx *pulumi.Context,
	name string, args *PasswordComplexityPolicyArgs, opts ...pulumi.ResourceOption) (*PasswordComplexityPolicy, error)

NewPasswordComplexityPolicy registers a new resource with the given unique name, arguments, and options.

func (*PasswordComplexityPolicy) ElementType

func (*PasswordComplexityPolicy) ElementType() reflect.Type

func (*PasswordComplexityPolicy) ToOutput

func (*PasswordComplexityPolicy) ToPasswordComplexityPolicyOutput

func (i *PasswordComplexityPolicy) ToPasswordComplexityPolicyOutput() PasswordComplexityPolicyOutput

func (*PasswordComplexityPolicy) ToPasswordComplexityPolicyOutputWithContext

func (i *PasswordComplexityPolicy) ToPasswordComplexityPolicyOutputWithContext(ctx context.Context) PasswordComplexityPolicyOutput

type PasswordComplexityPolicyArgs

type PasswordComplexityPolicyArgs struct {
	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolInput
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolInput
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolInput
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolInput
	// Minimal length for the password
	MinLength pulumi.IntInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
}

The set of arguments for constructing a PasswordComplexityPolicy resource.

func (PasswordComplexityPolicyArgs) ElementType

type PasswordComplexityPolicyArray

type PasswordComplexityPolicyArray []PasswordComplexityPolicyInput

func (PasswordComplexityPolicyArray) ElementType

func (PasswordComplexityPolicyArray) ToOutput

func (PasswordComplexityPolicyArray) ToPasswordComplexityPolicyArrayOutput

func (i PasswordComplexityPolicyArray) ToPasswordComplexityPolicyArrayOutput() PasswordComplexityPolicyArrayOutput

func (PasswordComplexityPolicyArray) ToPasswordComplexityPolicyArrayOutputWithContext

func (i PasswordComplexityPolicyArray) ToPasswordComplexityPolicyArrayOutputWithContext(ctx context.Context) PasswordComplexityPolicyArrayOutput

type PasswordComplexityPolicyArrayInput

type PasswordComplexityPolicyArrayInput interface {
	pulumi.Input

	ToPasswordComplexityPolicyArrayOutput() PasswordComplexityPolicyArrayOutput
	ToPasswordComplexityPolicyArrayOutputWithContext(context.Context) PasswordComplexityPolicyArrayOutput
}

PasswordComplexityPolicyArrayInput is an input type that accepts PasswordComplexityPolicyArray and PasswordComplexityPolicyArrayOutput values. You can construct a concrete instance of `PasswordComplexityPolicyArrayInput` via:

PasswordComplexityPolicyArray{ PasswordComplexityPolicyArgs{...} }

type PasswordComplexityPolicyArrayOutput

type PasswordComplexityPolicyArrayOutput struct{ *pulumi.OutputState }

func (PasswordComplexityPolicyArrayOutput) ElementType

func (PasswordComplexityPolicyArrayOutput) Index

func (PasswordComplexityPolicyArrayOutput) ToOutput

func (PasswordComplexityPolicyArrayOutput) ToPasswordComplexityPolicyArrayOutput

func (o PasswordComplexityPolicyArrayOutput) ToPasswordComplexityPolicyArrayOutput() PasswordComplexityPolicyArrayOutput

func (PasswordComplexityPolicyArrayOutput) ToPasswordComplexityPolicyArrayOutputWithContext

func (o PasswordComplexityPolicyArrayOutput) ToPasswordComplexityPolicyArrayOutputWithContext(ctx context.Context) PasswordComplexityPolicyArrayOutput

type PasswordComplexityPolicyInput

type PasswordComplexityPolicyInput interface {
	pulumi.Input

	ToPasswordComplexityPolicyOutput() PasswordComplexityPolicyOutput
	ToPasswordComplexityPolicyOutputWithContext(ctx context.Context) PasswordComplexityPolicyOutput
}

type PasswordComplexityPolicyMap

type PasswordComplexityPolicyMap map[string]PasswordComplexityPolicyInput

func (PasswordComplexityPolicyMap) ElementType

func (PasswordComplexityPolicyMap) ToOutput

func (PasswordComplexityPolicyMap) ToPasswordComplexityPolicyMapOutput

func (i PasswordComplexityPolicyMap) ToPasswordComplexityPolicyMapOutput() PasswordComplexityPolicyMapOutput

func (PasswordComplexityPolicyMap) ToPasswordComplexityPolicyMapOutputWithContext

func (i PasswordComplexityPolicyMap) ToPasswordComplexityPolicyMapOutputWithContext(ctx context.Context) PasswordComplexityPolicyMapOutput

type PasswordComplexityPolicyMapInput

type PasswordComplexityPolicyMapInput interface {
	pulumi.Input

	ToPasswordComplexityPolicyMapOutput() PasswordComplexityPolicyMapOutput
	ToPasswordComplexityPolicyMapOutputWithContext(context.Context) PasswordComplexityPolicyMapOutput
}

PasswordComplexityPolicyMapInput is an input type that accepts PasswordComplexityPolicyMap and PasswordComplexityPolicyMapOutput values. You can construct a concrete instance of `PasswordComplexityPolicyMapInput` via:

PasswordComplexityPolicyMap{ "key": PasswordComplexityPolicyArgs{...} }

type PasswordComplexityPolicyMapOutput

type PasswordComplexityPolicyMapOutput struct{ *pulumi.OutputState }

func (PasswordComplexityPolicyMapOutput) ElementType

func (PasswordComplexityPolicyMapOutput) MapIndex

func (PasswordComplexityPolicyMapOutput) ToOutput

func (PasswordComplexityPolicyMapOutput) ToPasswordComplexityPolicyMapOutput

func (o PasswordComplexityPolicyMapOutput) ToPasswordComplexityPolicyMapOutput() PasswordComplexityPolicyMapOutput

func (PasswordComplexityPolicyMapOutput) ToPasswordComplexityPolicyMapOutputWithContext

func (o PasswordComplexityPolicyMapOutput) ToPasswordComplexityPolicyMapOutputWithContext(ctx context.Context) PasswordComplexityPolicyMapOutput

type PasswordComplexityPolicyOutput

type PasswordComplexityPolicyOutput struct{ *pulumi.OutputState }

func (PasswordComplexityPolicyOutput) ElementType

func (PasswordComplexityPolicyOutput) HasLowercase

defines if the password MUST contain a lower case letter

func (PasswordComplexityPolicyOutput) HasNumber

defines if the password MUST contain a number

func (PasswordComplexityPolicyOutput) HasSymbol

defines if the password MUST contain a symbol. E.g. "$"

func (PasswordComplexityPolicyOutput) HasUppercase

defines if the password MUST contain an upper case letter

func (PasswordComplexityPolicyOutput) MinLength

Minimal length for the password

func (PasswordComplexityPolicyOutput) OrgId

ID of the organization

func (PasswordComplexityPolicyOutput) ToOutput

func (PasswordComplexityPolicyOutput) ToPasswordComplexityPolicyOutput

func (o PasswordComplexityPolicyOutput) ToPasswordComplexityPolicyOutput() PasswordComplexityPolicyOutput

func (PasswordComplexityPolicyOutput) ToPasswordComplexityPolicyOutputWithContext

func (o PasswordComplexityPolicyOutput) ToPasswordComplexityPolicyOutputWithContext(ctx context.Context) PasswordComplexityPolicyOutput

type PasswordComplexityPolicyState

type PasswordComplexityPolicyState struct {
	// defines if the password MUST contain a lower case letter
	HasLowercase pulumi.BoolPtrInput
	// defines if the password MUST contain a number
	HasNumber pulumi.BoolPtrInput
	// defines if the password MUST contain a symbol. E.g. "$"
	HasSymbol pulumi.BoolPtrInput
	// defines if the password MUST contain an upper case letter
	HasUppercase pulumi.BoolPtrInput
	// Minimal length for the password
	MinLength pulumi.IntPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
}

func (PasswordComplexityPolicyState) ElementType

type PersonalAccessToken

type PersonalAccessToken struct {
	pulumi.CustomResourceState

	// Expiration date of the token in the RFC3339 format
	ExpirationDate pulumi.StringPtrOutput `pulumi:"expirationDate"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Value of the token
	Token pulumi.StringOutput `pulumi:"token"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing a personal access token of a user

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewPersonalAccessToken(ctx, "default", &zitadel.PersonalAccessTokenArgs{
			OrgId:          pulumi.Any(data.Zitadel_org.Default.Id),
			UserId:         pulumi.Any(data.Zitadel_machine_user.Default.Id),
			ExpirationDate: pulumi.String("2519-04-01T08:45:00Z"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:user_id[:org_id][:token]>`, e.g.

```sh

$ pulumi import zitadel:index/personalAccessToken:PersonalAccessToken imported '123456789012345678:123456789012345678:123456789012345678:LHt79...'

```

func GetPersonalAccessToken

func GetPersonalAccessToken(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PersonalAccessTokenState, opts ...pulumi.ResourceOption) (*PersonalAccessToken, error)

GetPersonalAccessToken gets an existing PersonalAccessToken resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPersonalAccessToken

func NewPersonalAccessToken(ctx *pulumi.Context,
	name string, args *PersonalAccessTokenArgs, opts ...pulumi.ResourceOption) (*PersonalAccessToken, error)

NewPersonalAccessToken registers a new resource with the given unique name, arguments, and options.

func (*PersonalAccessToken) ElementType

func (*PersonalAccessToken) ElementType() reflect.Type

func (*PersonalAccessToken) ToOutput

func (*PersonalAccessToken) ToPersonalAccessTokenOutput

func (i *PersonalAccessToken) ToPersonalAccessTokenOutput() PersonalAccessTokenOutput

func (*PersonalAccessToken) ToPersonalAccessTokenOutputWithContext

func (i *PersonalAccessToken) ToPersonalAccessTokenOutputWithContext(ctx context.Context) PersonalAccessTokenOutput

type PersonalAccessTokenArgs

type PersonalAccessTokenArgs struct {
	// Expiration date of the token in the RFC3339 format
	ExpirationDate pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a PersonalAccessToken resource.

func (PersonalAccessTokenArgs) ElementType

func (PersonalAccessTokenArgs) ElementType() reflect.Type

type PersonalAccessTokenArray

type PersonalAccessTokenArray []PersonalAccessTokenInput

func (PersonalAccessTokenArray) ElementType

func (PersonalAccessTokenArray) ElementType() reflect.Type

func (PersonalAccessTokenArray) ToOutput

func (PersonalAccessTokenArray) ToPersonalAccessTokenArrayOutput

func (i PersonalAccessTokenArray) ToPersonalAccessTokenArrayOutput() PersonalAccessTokenArrayOutput

func (PersonalAccessTokenArray) ToPersonalAccessTokenArrayOutputWithContext

func (i PersonalAccessTokenArray) ToPersonalAccessTokenArrayOutputWithContext(ctx context.Context) PersonalAccessTokenArrayOutput

type PersonalAccessTokenArrayInput

type PersonalAccessTokenArrayInput interface {
	pulumi.Input

	ToPersonalAccessTokenArrayOutput() PersonalAccessTokenArrayOutput
	ToPersonalAccessTokenArrayOutputWithContext(context.Context) PersonalAccessTokenArrayOutput
}

PersonalAccessTokenArrayInput is an input type that accepts PersonalAccessTokenArray and PersonalAccessTokenArrayOutput values. You can construct a concrete instance of `PersonalAccessTokenArrayInput` via:

PersonalAccessTokenArray{ PersonalAccessTokenArgs{...} }

type PersonalAccessTokenArrayOutput

type PersonalAccessTokenArrayOutput struct{ *pulumi.OutputState }

func (PersonalAccessTokenArrayOutput) ElementType

func (PersonalAccessTokenArrayOutput) Index

func (PersonalAccessTokenArrayOutput) ToOutput

func (PersonalAccessTokenArrayOutput) ToPersonalAccessTokenArrayOutput

func (o PersonalAccessTokenArrayOutput) ToPersonalAccessTokenArrayOutput() PersonalAccessTokenArrayOutput

func (PersonalAccessTokenArrayOutput) ToPersonalAccessTokenArrayOutputWithContext

func (o PersonalAccessTokenArrayOutput) ToPersonalAccessTokenArrayOutputWithContext(ctx context.Context) PersonalAccessTokenArrayOutput

type PersonalAccessTokenInput

type PersonalAccessTokenInput interface {
	pulumi.Input

	ToPersonalAccessTokenOutput() PersonalAccessTokenOutput
	ToPersonalAccessTokenOutputWithContext(ctx context.Context) PersonalAccessTokenOutput
}

type PersonalAccessTokenMap

type PersonalAccessTokenMap map[string]PersonalAccessTokenInput

func (PersonalAccessTokenMap) ElementType

func (PersonalAccessTokenMap) ElementType() reflect.Type

func (PersonalAccessTokenMap) ToOutput

func (PersonalAccessTokenMap) ToPersonalAccessTokenMapOutput

func (i PersonalAccessTokenMap) ToPersonalAccessTokenMapOutput() PersonalAccessTokenMapOutput

func (PersonalAccessTokenMap) ToPersonalAccessTokenMapOutputWithContext

func (i PersonalAccessTokenMap) ToPersonalAccessTokenMapOutputWithContext(ctx context.Context) PersonalAccessTokenMapOutput

type PersonalAccessTokenMapInput

type PersonalAccessTokenMapInput interface {
	pulumi.Input

	ToPersonalAccessTokenMapOutput() PersonalAccessTokenMapOutput
	ToPersonalAccessTokenMapOutputWithContext(context.Context) PersonalAccessTokenMapOutput
}

PersonalAccessTokenMapInput is an input type that accepts PersonalAccessTokenMap and PersonalAccessTokenMapOutput values. You can construct a concrete instance of `PersonalAccessTokenMapInput` via:

PersonalAccessTokenMap{ "key": PersonalAccessTokenArgs{...} }

type PersonalAccessTokenMapOutput

type PersonalAccessTokenMapOutput struct{ *pulumi.OutputState }

func (PersonalAccessTokenMapOutput) ElementType

func (PersonalAccessTokenMapOutput) MapIndex

func (PersonalAccessTokenMapOutput) ToOutput

func (PersonalAccessTokenMapOutput) ToPersonalAccessTokenMapOutput

func (o PersonalAccessTokenMapOutput) ToPersonalAccessTokenMapOutput() PersonalAccessTokenMapOutput

func (PersonalAccessTokenMapOutput) ToPersonalAccessTokenMapOutputWithContext

func (o PersonalAccessTokenMapOutput) ToPersonalAccessTokenMapOutputWithContext(ctx context.Context) PersonalAccessTokenMapOutput

type PersonalAccessTokenOutput

type PersonalAccessTokenOutput struct{ *pulumi.OutputState }

func (PersonalAccessTokenOutput) ElementType

func (PersonalAccessTokenOutput) ElementType() reflect.Type

func (PersonalAccessTokenOutput) ExpirationDate

Expiration date of the token in the RFC3339 format

func (PersonalAccessTokenOutput) OrgId

ID of the organization

func (PersonalAccessTokenOutput) ToOutput

func (PersonalAccessTokenOutput) ToPersonalAccessTokenOutput

func (o PersonalAccessTokenOutput) ToPersonalAccessTokenOutput() PersonalAccessTokenOutput

func (PersonalAccessTokenOutput) ToPersonalAccessTokenOutputWithContext

func (o PersonalAccessTokenOutput) ToPersonalAccessTokenOutputWithContext(ctx context.Context) PersonalAccessTokenOutput

func (PersonalAccessTokenOutput) Token

Value of the token

func (PersonalAccessTokenOutput) UserId

ID of the user

type PersonalAccessTokenState

type PersonalAccessTokenState struct {
	// Expiration date of the token in the RFC3339 format
	ExpirationDate pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Value of the token
	Token pulumi.StringPtrInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (PersonalAccessTokenState) ElementType

func (PersonalAccessTokenState) ElementType() reflect.Type

type PrivacyPolicy

type PrivacyPolicy struct {
	pulumi.CustomResourceState

	HelpLink pulumi.StringPtrOutput `pulumi:"helpLink"`
	// ID of the organization
	OrgId        pulumi.StringPtrOutput `pulumi:"orgId"`
	PrivacyLink  pulumi.StringPtrOutput `pulumi:"privacyLink"`
	SupportEmail pulumi.StringPtrOutput `pulumi:"supportEmail"`
	TosLink      pulumi.StringPtrOutput `pulumi:"tosLink"`
}

Resource representing the custom privacy policy of an organization.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewPrivacyPolicy(ctx, "default", &zitadel.PrivacyPolicyArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			TosLink:      pulumi.String("https://example.com/tos"),
			PrivacyLink:  pulumi.String("https://example.com/privacy"),
			HelpLink:     pulumi.String("https://example.com/help"),
			SupportEmail: pulumi.String("support@example.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/privacyPolicy:PrivacyPolicy imported '123456789012345678'

```

func GetPrivacyPolicy

func GetPrivacyPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PrivacyPolicyState, opts ...pulumi.ResourceOption) (*PrivacyPolicy, error)

GetPrivacyPolicy gets an existing PrivacyPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPrivacyPolicy

func NewPrivacyPolicy(ctx *pulumi.Context,
	name string, args *PrivacyPolicyArgs, opts ...pulumi.ResourceOption) (*PrivacyPolicy, error)

NewPrivacyPolicy registers a new resource with the given unique name, arguments, and options.

func (*PrivacyPolicy) ElementType

func (*PrivacyPolicy) ElementType() reflect.Type

func (*PrivacyPolicy) ToOutput

func (*PrivacyPolicy) ToPrivacyPolicyOutput

func (i *PrivacyPolicy) ToPrivacyPolicyOutput() PrivacyPolicyOutput

func (*PrivacyPolicy) ToPrivacyPolicyOutputWithContext

func (i *PrivacyPolicy) ToPrivacyPolicyOutputWithContext(ctx context.Context) PrivacyPolicyOutput

type PrivacyPolicyArgs

type PrivacyPolicyArgs struct {
	HelpLink pulumi.StringPtrInput
	// ID of the organization
	OrgId        pulumi.StringPtrInput
	PrivacyLink  pulumi.StringPtrInput
	SupportEmail pulumi.StringPtrInput
	TosLink      pulumi.StringPtrInput
}

The set of arguments for constructing a PrivacyPolicy resource.

func (PrivacyPolicyArgs) ElementType

func (PrivacyPolicyArgs) ElementType() reflect.Type

type PrivacyPolicyArray

type PrivacyPolicyArray []PrivacyPolicyInput

func (PrivacyPolicyArray) ElementType

func (PrivacyPolicyArray) ElementType() reflect.Type

func (PrivacyPolicyArray) ToOutput

func (PrivacyPolicyArray) ToPrivacyPolicyArrayOutput

func (i PrivacyPolicyArray) ToPrivacyPolicyArrayOutput() PrivacyPolicyArrayOutput

func (PrivacyPolicyArray) ToPrivacyPolicyArrayOutputWithContext

func (i PrivacyPolicyArray) ToPrivacyPolicyArrayOutputWithContext(ctx context.Context) PrivacyPolicyArrayOutput

type PrivacyPolicyArrayInput

type PrivacyPolicyArrayInput interface {
	pulumi.Input

	ToPrivacyPolicyArrayOutput() PrivacyPolicyArrayOutput
	ToPrivacyPolicyArrayOutputWithContext(context.Context) PrivacyPolicyArrayOutput
}

PrivacyPolicyArrayInput is an input type that accepts PrivacyPolicyArray and PrivacyPolicyArrayOutput values. You can construct a concrete instance of `PrivacyPolicyArrayInput` via:

PrivacyPolicyArray{ PrivacyPolicyArgs{...} }

type PrivacyPolicyArrayOutput

type PrivacyPolicyArrayOutput struct{ *pulumi.OutputState }

func (PrivacyPolicyArrayOutput) ElementType

func (PrivacyPolicyArrayOutput) ElementType() reflect.Type

func (PrivacyPolicyArrayOutput) Index

func (PrivacyPolicyArrayOutput) ToOutput

func (PrivacyPolicyArrayOutput) ToPrivacyPolicyArrayOutput

func (o PrivacyPolicyArrayOutput) ToPrivacyPolicyArrayOutput() PrivacyPolicyArrayOutput

func (PrivacyPolicyArrayOutput) ToPrivacyPolicyArrayOutputWithContext

func (o PrivacyPolicyArrayOutput) ToPrivacyPolicyArrayOutputWithContext(ctx context.Context) PrivacyPolicyArrayOutput

type PrivacyPolicyInput

type PrivacyPolicyInput interface {
	pulumi.Input

	ToPrivacyPolicyOutput() PrivacyPolicyOutput
	ToPrivacyPolicyOutputWithContext(ctx context.Context) PrivacyPolicyOutput
}

type PrivacyPolicyMap

type PrivacyPolicyMap map[string]PrivacyPolicyInput

func (PrivacyPolicyMap) ElementType

func (PrivacyPolicyMap) ElementType() reflect.Type

func (PrivacyPolicyMap) ToOutput

func (PrivacyPolicyMap) ToPrivacyPolicyMapOutput

func (i PrivacyPolicyMap) ToPrivacyPolicyMapOutput() PrivacyPolicyMapOutput

func (PrivacyPolicyMap) ToPrivacyPolicyMapOutputWithContext

func (i PrivacyPolicyMap) ToPrivacyPolicyMapOutputWithContext(ctx context.Context) PrivacyPolicyMapOutput

type PrivacyPolicyMapInput

type PrivacyPolicyMapInput interface {
	pulumi.Input

	ToPrivacyPolicyMapOutput() PrivacyPolicyMapOutput
	ToPrivacyPolicyMapOutputWithContext(context.Context) PrivacyPolicyMapOutput
}

PrivacyPolicyMapInput is an input type that accepts PrivacyPolicyMap and PrivacyPolicyMapOutput values. You can construct a concrete instance of `PrivacyPolicyMapInput` via:

PrivacyPolicyMap{ "key": PrivacyPolicyArgs{...} }

type PrivacyPolicyMapOutput

type PrivacyPolicyMapOutput struct{ *pulumi.OutputState }

func (PrivacyPolicyMapOutput) ElementType

func (PrivacyPolicyMapOutput) ElementType() reflect.Type

func (PrivacyPolicyMapOutput) MapIndex

func (PrivacyPolicyMapOutput) ToOutput

func (PrivacyPolicyMapOutput) ToPrivacyPolicyMapOutput

func (o PrivacyPolicyMapOutput) ToPrivacyPolicyMapOutput() PrivacyPolicyMapOutput

func (PrivacyPolicyMapOutput) ToPrivacyPolicyMapOutputWithContext

func (o PrivacyPolicyMapOutput) ToPrivacyPolicyMapOutputWithContext(ctx context.Context) PrivacyPolicyMapOutput

type PrivacyPolicyOutput

type PrivacyPolicyOutput struct{ *pulumi.OutputState }

func (PrivacyPolicyOutput) ElementType

func (PrivacyPolicyOutput) ElementType() reflect.Type

func (PrivacyPolicyOutput) OrgId

ID of the organization

func (o PrivacyPolicyOutput) PrivacyLink() pulumi.StringPtrOutput

func (PrivacyPolicyOutput) SupportEmail

func (o PrivacyPolicyOutput) SupportEmail() pulumi.StringPtrOutput

func (PrivacyPolicyOutput) ToOutput

func (PrivacyPolicyOutput) ToPrivacyPolicyOutput

func (o PrivacyPolicyOutput) ToPrivacyPolicyOutput() PrivacyPolicyOutput

func (PrivacyPolicyOutput) ToPrivacyPolicyOutputWithContext

func (o PrivacyPolicyOutput) ToPrivacyPolicyOutputWithContext(ctx context.Context) PrivacyPolicyOutput

type PrivacyPolicyState

type PrivacyPolicyState struct {
	HelpLink pulumi.StringPtrInput
	// ID of the organization
	OrgId        pulumi.StringPtrInput
	PrivacyLink  pulumi.StringPtrInput
	SupportEmail pulumi.StringPtrInput
	TosLink      pulumi.StringPtrInput
}

func (PrivacyPolicyState) ElementType

func (PrivacyPolicyState) ElementType() reflect.Type

type Project

type Project struct {
	pulumi.CustomResourceState

	// ZITADEL checks if the org of the user has permission to this project
	HasProjectCheck pulumi.BoolPtrOutput `pulumi:"hasProjectCheck"`
	// Name of the project
	Name pulumi.StringOutput `pulumi:"name"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Defines from where the private labeling should be triggered, supported values: PRIVATE*LABELING*SETTING*UNSPECIFIED, PRIVATE*LABELING*SETTING*ENFORCE*PROJECT*RESOURCE*OWNER*POLICY, PRIVATE*LABELING*SETTING*ALLOW*LOGIN*USER*RESOURCE*OWNER*POLICY
	PrivateLabelingSetting pulumi.StringPtrOutput `pulumi:"privateLabelingSetting"`
	// describes if roles of user should be added in token
	ProjectRoleAssertion pulumi.BoolPtrOutput `pulumi:"projectRoleAssertion"`
	// ZITADEL checks if the user has at least one on this project
	ProjectRoleCheck pulumi.BoolPtrOutput `pulumi:"projectRoleCheck"`
	// State of the project
	State pulumi.StringOutput `pulumi:"state"`
}

Resource representing the project, which can then be granted to different organizations or users directly, containing different applications.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewProject(ctx, "default", &zitadel.ProjectArgs{
			OrgId:                  pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectRoleAssertion:   pulumi.Bool(true),
			ProjectRoleCheck:       pulumi.Bool(true),
			HasProjectCheck:        pulumi.Bool(true),
			PrivateLabelingSetting: pulumi.String("PRIVATE_LABELING_SETTING_ENFORCE_PROJECT_RESOURCE_OWNER_POLICY"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/project:Project imported '123456789012345678:123456789012345678'

```

func GetProject

func GetProject(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectState, opts ...pulumi.ResourceOption) (*Project, error)

GetProject gets an existing Project resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProject

func NewProject(ctx *pulumi.Context,
	name string, args *ProjectArgs, opts ...pulumi.ResourceOption) (*Project, error)

NewProject registers a new resource with the given unique name, arguments, and options.

func (*Project) ElementType

func (*Project) ElementType() reflect.Type

func (*Project) ToOutput

func (i *Project) ToOutput(ctx context.Context) pulumix.Output[*Project]

func (*Project) ToProjectOutput

func (i *Project) ToProjectOutput() ProjectOutput

func (*Project) ToProjectOutputWithContext

func (i *Project) ToProjectOutputWithContext(ctx context.Context) ProjectOutput

type ProjectArgs

type ProjectArgs struct {
	// ZITADEL checks if the org of the user has permission to this project
	HasProjectCheck pulumi.BoolPtrInput
	// Name of the project
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Defines from where the private labeling should be triggered, supported values: PRIVATE*LABELING*SETTING*UNSPECIFIED, PRIVATE*LABELING*SETTING*ENFORCE*PROJECT*RESOURCE*OWNER*POLICY, PRIVATE*LABELING*SETTING*ALLOW*LOGIN*USER*RESOURCE*OWNER*POLICY
	PrivateLabelingSetting pulumi.StringPtrInput
	// describes if roles of user should be added in token
	ProjectRoleAssertion pulumi.BoolPtrInput
	// ZITADEL checks if the user has at least one on this project
	ProjectRoleCheck pulumi.BoolPtrInput
}

The set of arguments for constructing a Project resource.

func (ProjectArgs) ElementType

func (ProjectArgs) ElementType() reflect.Type

type ProjectArray

type ProjectArray []ProjectInput

func (ProjectArray) ElementType

func (ProjectArray) ElementType() reflect.Type

func (ProjectArray) ToOutput

func (i ProjectArray) ToOutput(ctx context.Context) pulumix.Output[[]*Project]

func (ProjectArray) ToProjectArrayOutput

func (i ProjectArray) ToProjectArrayOutput() ProjectArrayOutput

func (ProjectArray) ToProjectArrayOutputWithContext

func (i ProjectArray) ToProjectArrayOutputWithContext(ctx context.Context) ProjectArrayOutput

type ProjectArrayInput

type ProjectArrayInput interface {
	pulumi.Input

	ToProjectArrayOutput() ProjectArrayOutput
	ToProjectArrayOutputWithContext(context.Context) ProjectArrayOutput
}

ProjectArrayInput is an input type that accepts ProjectArray and ProjectArrayOutput values. You can construct a concrete instance of `ProjectArrayInput` via:

ProjectArray{ ProjectArgs{...} }

type ProjectArrayOutput

type ProjectArrayOutput struct{ *pulumi.OutputState }

func (ProjectArrayOutput) ElementType

func (ProjectArrayOutput) ElementType() reflect.Type

func (ProjectArrayOutput) Index

func (ProjectArrayOutput) ToOutput

func (ProjectArrayOutput) ToProjectArrayOutput

func (o ProjectArrayOutput) ToProjectArrayOutput() ProjectArrayOutput

func (ProjectArrayOutput) ToProjectArrayOutputWithContext

func (o ProjectArrayOutput) ToProjectArrayOutputWithContext(ctx context.Context) ProjectArrayOutput

type ProjectGrant

type ProjectGrant struct {
	pulumi.CustomResourceState

	// ID of the organization granted the project
	GrantedOrgId pulumi.StringOutput `pulumi:"grantedOrgId"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
	// List of roles granted
	RoleKeys pulumi.StringArrayOutput `pulumi:"roleKeys"`
}

Resource representing the grant of a project to a different organization, also containing the available roles which can be given to the members of the projectgrant.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewProjectGrant(ctx, "default", &zitadel.ProjectGrantArgs{
			OrgId:        pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId:    pulumi.Any(data.Zitadel_project.Default.Id),
			GrantedOrgId: pulumi.Any(data.Zitadel_org.Granted_org.Id),
			RoleKeys: pulumi.StringArray{
				pulumi.String("super-user"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id:project_id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/projectGrant:ProjectGrant imported '123456789012345678:123456789012345678:123456789012345678'

```

func GetProjectGrant

func GetProjectGrant(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectGrantState, opts ...pulumi.ResourceOption) (*ProjectGrant, error)

GetProjectGrant gets an existing ProjectGrant resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProjectGrant

func NewProjectGrant(ctx *pulumi.Context,
	name string, args *ProjectGrantArgs, opts ...pulumi.ResourceOption) (*ProjectGrant, error)

NewProjectGrant registers a new resource with the given unique name, arguments, and options.

func (*ProjectGrant) ElementType

func (*ProjectGrant) ElementType() reflect.Type

func (*ProjectGrant) ToOutput

func (*ProjectGrant) ToProjectGrantOutput

func (i *ProjectGrant) ToProjectGrantOutput() ProjectGrantOutput

func (*ProjectGrant) ToProjectGrantOutputWithContext

func (i *ProjectGrant) ToProjectGrantOutputWithContext(ctx context.Context) ProjectGrantOutput

type ProjectGrantArgs

type ProjectGrantArgs struct {
	// ID of the organization granted the project
	GrantedOrgId pulumi.StringInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
	// List of roles granted
	RoleKeys pulumi.StringArrayInput
}

The set of arguments for constructing a ProjectGrant resource.

func (ProjectGrantArgs) ElementType

func (ProjectGrantArgs) ElementType() reflect.Type

type ProjectGrantArray

type ProjectGrantArray []ProjectGrantInput

func (ProjectGrantArray) ElementType

func (ProjectGrantArray) ElementType() reflect.Type

func (ProjectGrantArray) ToOutput

func (ProjectGrantArray) ToProjectGrantArrayOutput

func (i ProjectGrantArray) ToProjectGrantArrayOutput() ProjectGrantArrayOutput

func (ProjectGrantArray) ToProjectGrantArrayOutputWithContext

func (i ProjectGrantArray) ToProjectGrantArrayOutputWithContext(ctx context.Context) ProjectGrantArrayOutput

type ProjectGrantArrayInput

type ProjectGrantArrayInput interface {
	pulumi.Input

	ToProjectGrantArrayOutput() ProjectGrantArrayOutput
	ToProjectGrantArrayOutputWithContext(context.Context) ProjectGrantArrayOutput
}

ProjectGrantArrayInput is an input type that accepts ProjectGrantArray and ProjectGrantArrayOutput values. You can construct a concrete instance of `ProjectGrantArrayInput` via:

ProjectGrantArray{ ProjectGrantArgs{...} }

type ProjectGrantArrayOutput

type ProjectGrantArrayOutput struct{ *pulumi.OutputState }

func (ProjectGrantArrayOutput) ElementType

func (ProjectGrantArrayOutput) ElementType() reflect.Type

func (ProjectGrantArrayOutput) Index

func (ProjectGrantArrayOutput) ToOutput

func (ProjectGrantArrayOutput) ToProjectGrantArrayOutput

func (o ProjectGrantArrayOutput) ToProjectGrantArrayOutput() ProjectGrantArrayOutput

func (ProjectGrantArrayOutput) ToProjectGrantArrayOutputWithContext

func (o ProjectGrantArrayOutput) ToProjectGrantArrayOutputWithContext(ctx context.Context) ProjectGrantArrayOutput

type ProjectGrantInput

type ProjectGrantInput interface {
	pulumi.Input

	ToProjectGrantOutput() ProjectGrantOutput
	ToProjectGrantOutputWithContext(ctx context.Context) ProjectGrantOutput
}

type ProjectGrantMap

type ProjectGrantMap map[string]ProjectGrantInput

func (ProjectGrantMap) ElementType

func (ProjectGrantMap) ElementType() reflect.Type

func (ProjectGrantMap) ToOutput

func (ProjectGrantMap) ToProjectGrantMapOutput

func (i ProjectGrantMap) ToProjectGrantMapOutput() ProjectGrantMapOutput

func (ProjectGrantMap) ToProjectGrantMapOutputWithContext

func (i ProjectGrantMap) ToProjectGrantMapOutputWithContext(ctx context.Context) ProjectGrantMapOutput

type ProjectGrantMapInput

type ProjectGrantMapInput interface {
	pulumi.Input

	ToProjectGrantMapOutput() ProjectGrantMapOutput
	ToProjectGrantMapOutputWithContext(context.Context) ProjectGrantMapOutput
}

ProjectGrantMapInput is an input type that accepts ProjectGrantMap and ProjectGrantMapOutput values. You can construct a concrete instance of `ProjectGrantMapInput` via:

ProjectGrantMap{ "key": ProjectGrantArgs{...} }

type ProjectGrantMapOutput

type ProjectGrantMapOutput struct{ *pulumi.OutputState }

func (ProjectGrantMapOutput) ElementType

func (ProjectGrantMapOutput) ElementType() reflect.Type

func (ProjectGrantMapOutput) MapIndex

func (ProjectGrantMapOutput) ToOutput

func (ProjectGrantMapOutput) ToProjectGrantMapOutput

func (o ProjectGrantMapOutput) ToProjectGrantMapOutput() ProjectGrantMapOutput

func (ProjectGrantMapOutput) ToProjectGrantMapOutputWithContext

func (o ProjectGrantMapOutput) ToProjectGrantMapOutputWithContext(ctx context.Context) ProjectGrantMapOutput

type ProjectGrantMember

type ProjectGrantMember struct {
	pulumi.CustomResourceState

	// ID of the grant
	GrantId pulumi.StringOutput `pulumi:"grantId"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
	// List of roles granted
	Roles pulumi.StringArrayOutput `pulumi:"roles"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing the membership of a user on an granted project, defined with the given role.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewProjectGrantMember(ctx, "default", &zitadel.ProjectGrantMemberArgs{
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
			UserId:    pulumi.Any(data.Zitadel_human_user.Default.Id),
			GrantId:   pulumi.String("123456789012345678"),
			Roles: pulumi.StringArray{
				pulumi.String("PROJECT_GRANT_OWNER"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<project_id:grant_id:user_id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/projectGrantMember:ProjectGrantMember imported '123456789012345678:123456789012345678:123456789012345678:123456789012345678'

```

func GetProjectGrantMember

func GetProjectGrantMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectGrantMemberState, opts ...pulumi.ResourceOption) (*ProjectGrantMember, error)

GetProjectGrantMember gets an existing ProjectGrantMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProjectGrantMember

func NewProjectGrantMember(ctx *pulumi.Context,
	name string, args *ProjectGrantMemberArgs, opts ...pulumi.ResourceOption) (*ProjectGrantMember, error)

NewProjectGrantMember registers a new resource with the given unique name, arguments, and options.

func (*ProjectGrantMember) ElementType

func (*ProjectGrantMember) ElementType() reflect.Type

func (*ProjectGrantMember) ToOutput

func (*ProjectGrantMember) ToProjectGrantMemberOutput

func (i *ProjectGrantMember) ToProjectGrantMemberOutput() ProjectGrantMemberOutput

func (*ProjectGrantMember) ToProjectGrantMemberOutputWithContext

func (i *ProjectGrantMember) ToProjectGrantMemberOutputWithContext(ctx context.Context) ProjectGrantMemberOutput

type ProjectGrantMemberArgs

type ProjectGrantMemberArgs struct {
	// ID of the grant
	GrantId pulumi.StringInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a ProjectGrantMember resource.

func (ProjectGrantMemberArgs) ElementType

func (ProjectGrantMemberArgs) ElementType() reflect.Type

type ProjectGrantMemberArray

type ProjectGrantMemberArray []ProjectGrantMemberInput

func (ProjectGrantMemberArray) ElementType

func (ProjectGrantMemberArray) ElementType() reflect.Type

func (ProjectGrantMemberArray) ToOutput

func (ProjectGrantMemberArray) ToProjectGrantMemberArrayOutput

func (i ProjectGrantMemberArray) ToProjectGrantMemberArrayOutput() ProjectGrantMemberArrayOutput

func (ProjectGrantMemberArray) ToProjectGrantMemberArrayOutputWithContext

func (i ProjectGrantMemberArray) ToProjectGrantMemberArrayOutputWithContext(ctx context.Context) ProjectGrantMemberArrayOutput

type ProjectGrantMemberArrayInput

type ProjectGrantMemberArrayInput interface {
	pulumi.Input

	ToProjectGrantMemberArrayOutput() ProjectGrantMemberArrayOutput
	ToProjectGrantMemberArrayOutputWithContext(context.Context) ProjectGrantMemberArrayOutput
}

ProjectGrantMemberArrayInput is an input type that accepts ProjectGrantMemberArray and ProjectGrantMemberArrayOutput values. You can construct a concrete instance of `ProjectGrantMemberArrayInput` via:

ProjectGrantMemberArray{ ProjectGrantMemberArgs{...} }

type ProjectGrantMemberArrayOutput

type ProjectGrantMemberArrayOutput struct{ *pulumi.OutputState }

func (ProjectGrantMemberArrayOutput) ElementType

func (ProjectGrantMemberArrayOutput) Index

func (ProjectGrantMemberArrayOutput) ToOutput

func (ProjectGrantMemberArrayOutput) ToProjectGrantMemberArrayOutput

func (o ProjectGrantMemberArrayOutput) ToProjectGrantMemberArrayOutput() ProjectGrantMemberArrayOutput

func (ProjectGrantMemberArrayOutput) ToProjectGrantMemberArrayOutputWithContext

func (o ProjectGrantMemberArrayOutput) ToProjectGrantMemberArrayOutputWithContext(ctx context.Context) ProjectGrantMemberArrayOutput

type ProjectGrantMemberInput

type ProjectGrantMemberInput interface {
	pulumi.Input

	ToProjectGrantMemberOutput() ProjectGrantMemberOutput
	ToProjectGrantMemberOutputWithContext(ctx context.Context) ProjectGrantMemberOutput
}

type ProjectGrantMemberMap

type ProjectGrantMemberMap map[string]ProjectGrantMemberInput

func (ProjectGrantMemberMap) ElementType

func (ProjectGrantMemberMap) ElementType() reflect.Type

func (ProjectGrantMemberMap) ToOutput

func (ProjectGrantMemberMap) ToProjectGrantMemberMapOutput

func (i ProjectGrantMemberMap) ToProjectGrantMemberMapOutput() ProjectGrantMemberMapOutput

func (ProjectGrantMemberMap) ToProjectGrantMemberMapOutputWithContext

func (i ProjectGrantMemberMap) ToProjectGrantMemberMapOutputWithContext(ctx context.Context) ProjectGrantMemberMapOutput

type ProjectGrantMemberMapInput

type ProjectGrantMemberMapInput interface {
	pulumi.Input

	ToProjectGrantMemberMapOutput() ProjectGrantMemberMapOutput
	ToProjectGrantMemberMapOutputWithContext(context.Context) ProjectGrantMemberMapOutput
}

ProjectGrantMemberMapInput is an input type that accepts ProjectGrantMemberMap and ProjectGrantMemberMapOutput values. You can construct a concrete instance of `ProjectGrantMemberMapInput` via:

ProjectGrantMemberMap{ "key": ProjectGrantMemberArgs{...} }

type ProjectGrantMemberMapOutput

type ProjectGrantMemberMapOutput struct{ *pulumi.OutputState }

func (ProjectGrantMemberMapOutput) ElementType

func (ProjectGrantMemberMapOutput) MapIndex

func (ProjectGrantMemberMapOutput) ToOutput

func (ProjectGrantMemberMapOutput) ToProjectGrantMemberMapOutput

func (o ProjectGrantMemberMapOutput) ToProjectGrantMemberMapOutput() ProjectGrantMemberMapOutput

func (ProjectGrantMemberMapOutput) ToProjectGrantMemberMapOutputWithContext

func (o ProjectGrantMemberMapOutput) ToProjectGrantMemberMapOutputWithContext(ctx context.Context) ProjectGrantMemberMapOutput

type ProjectGrantMemberOutput

type ProjectGrantMemberOutput struct{ *pulumi.OutputState }

func (ProjectGrantMemberOutput) ElementType

func (ProjectGrantMemberOutput) ElementType() reflect.Type

func (ProjectGrantMemberOutput) GrantId

ID of the grant

func (ProjectGrantMemberOutput) OrgId

ID of the organization

func (ProjectGrantMemberOutput) ProjectId

ID of the project

func (ProjectGrantMemberOutput) Roles

List of roles granted

func (ProjectGrantMemberOutput) ToOutput

func (ProjectGrantMemberOutput) ToProjectGrantMemberOutput

func (o ProjectGrantMemberOutput) ToProjectGrantMemberOutput() ProjectGrantMemberOutput

func (ProjectGrantMemberOutput) ToProjectGrantMemberOutputWithContext

func (o ProjectGrantMemberOutput) ToProjectGrantMemberOutputWithContext(ctx context.Context) ProjectGrantMemberOutput

func (ProjectGrantMemberOutput) UserId

ID of the user

type ProjectGrantMemberState

type ProjectGrantMemberState struct {
	// ID of the grant
	GrantId pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (ProjectGrantMemberState) ElementType

func (ProjectGrantMemberState) ElementType() reflect.Type

type ProjectGrantOutput

type ProjectGrantOutput struct{ *pulumi.OutputState }

func (ProjectGrantOutput) ElementType

func (ProjectGrantOutput) ElementType() reflect.Type

func (ProjectGrantOutput) GrantedOrgId

func (o ProjectGrantOutput) GrantedOrgId() pulumi.StringOutput

ID of the organization granted the project

func (ProjectGrantOutput) OrgId

ID of the organization

func (ProjectGrantOutput) ProjectId

func (o ProjectGrantOutput) ProjectId() pulumi.StringOutput

ID of the project

func (ProjectGrantOutput) RoleKeys

List of roles granted

func (ProjectGrantOutput) ToOutput

func (ProjectGrantOutput) ToProjectGrantOutput

func (o ProjectGrantOutput) ToProjectGrantOutput() ProjectGrantOutput

func (ProjectGrantOutput) ToProjectGrantOutputWithContext

func (o ProjectGrantOutput) ToProjectGrantOutputWithContext(ctx context.Context) ProjectGrantOutput

type ProjectGrantState

type ProjectGrantState struct {
	// ID of the organization granted the project
	GrantedOrgId pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// List of roles granted
	RoleKeys pulumi.StringArrayInput
}

func (ProjectGrantState) ElementType

func (ProjectGrantState) ElementType() reflect.Type

type ProjectInput

type ProjectInput interface {
	pulumi.Input

	ToProjectOutput() ProjectOutput
	ToProjectOutputWithContext(ctx context.Context) ProjectOutput
}

type ProjectMap

type ProjectMap map[string]ProjectInput

func (ProjectMap) ElementType

func (ProjectMap) ElementType() reflect.Type

func (ProjectMap) ToOutput

func (i ProjectMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Project]

func (ProjectMap) ToProjectMapOutput

func (i ProjectMap) ToProjectMapOutput() ProjectMapOutput

func (ProjectMap) ToProjectMapOutputWithContext

func (i ProjectMap) ToProjectMapOutputWithContext(ctx context.Context) ProjectMapOutput

type ProjectMapInput

type ProjectMapInput interface {
	pulumi.Input

	ToProjectMapOutput() ProjectMapOutput
	ToProjectMapOutputWithContext(context.Context) ProjectMapOutput
}

ProjectMapInput is an input type that accepts ProjectMap and ProjectMapOutput values. You can construct a concrete instance of `ProjectMapInput` via:

ProjectMap{ "key": ProjectArgs{...} }

type ProjectMapOutput

type ProjectMapOutput struct{ *pulumi.OutputState }

func (ProjectMapOutput) ElementType

func (ProjectMapOutput) ElementType() reflect.Type

func (ProjectMapOutput) MapIndex

func (ProjectMapOutput) ToOutput

func (ProjectMapOutput) ToProjectMapOutput

func (o ProjectMapOutput) ToProjectMapOutput() ProjectMapOutput

func (ProjectMapOutput) ToProjectMapOutputWithContext

func (o ProjectMapOutput) ToProjectMapOutputWithContext(ctx context.Context) ProjectMapOutput

type ProjectMember

type ProjectMember struct {
	pulumi.CustomResourceState

	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
	// List of roles granted
	Roles pulumi.StringArrayOutput `pulumi:"roles"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing the membership of a user on an project, defined with the given role.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewProjectMember(ctx, "default", &zitadel.ProjectMemberArgs{
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
			UserId:    pulumi.Any(data.Zitadel_human_user.Default.Id),
			Roles: pulumi.StringArray{
				pulumi.String("PROJECT_OWNER"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<project_id:user_id[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/projectMember:ProjectMember imported '123456789012345678:123456789012345678:123456789012345678'

```

func GetProjectMember

func GetProjectMember(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectMemberState, opts ...pulumi.ResourceOption) (*ProjectMember, error)

GetProjectMember gets an existing ProjectMember resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProjectMember

func NewProjectMember(ctx *pulumi.Context,
	name string, args *ProjectMemberArgs, opts ...pulumi.ResourceOption) (*ProjectMember, error)

NewProjectMember registers a new resource with the given unique name, arguments, and options.

func (*ProjectMember) ElementType

func (*ProjectMember) ElementType() reflect.Type

func (*ProjectMember) ToOutput

func (*ProjectMember) ToProjectMemberOutput

func (i *ProjectMember) ToProjectMemberOutput() ProjectMemberOutput

func (*ProjectMember) ToProjectMemberOutputWithContext

func (i *ProjectMember) ToProjectMemberOutputWithContext(ctx context.Context) ProjectMemberOutput

type ProjectMemberArgs

type ProjectMemberArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a ProjectMember resource.

func (ProjectMemberArgs) ElementType

func (ProjectMemberArgs) ElementType() reflect.Type

type ProjectMemberArray

type ProjectMemberArray []ProjectMemberInput

func (ProjectMemberArray) ElementType

func (ProjectMemberArray) ElementType() reflect.Type

func (ProjectMemberArray) ToOutput

func (ProjectMemberArray) ToProjectMemberArrayOutput

func (i ProjectMemberArray) ToProjectMemberArrayOutput() ProjectMemberArrayOutput

func (ProjectMemberArray) ToProjectMemberArrayOutputWithContext

func (i ProjectMemberArray) ToProjectMemberArrayOutputWithContext(ctx context.Context) ProjectMemberArrayOutput

type ProjectMemberArrayInput

type ProjectMemberArrayInput interface {
	pulumi.Input

	ToProjectMemberArrayOutput() ProjectMemberArrayOutput
	ToProjectMemberArrayOutputWithContext(context.Context) ProjectMemberArrayOutput
}

ProjectMemberArrayInput is an input type that accepts ProjectMemberArray and ProjectMemberArrayOutput values. You can construct a concrete instance of `ProjectMemberArrayInput` via:

ProjectMemberArray{ ProjectMemberArgs{...} }

type ProjectMemberArrayOutput

type ProjectMemberArrayOutput struct{ *pulumi.OutputState }

func (ProjectMemberArrayOutput) ElementType

func (ProjectMemberArrayOutput) ElementType() reflect.Type

func (ProjectMemberArrayOutput) Index

func (ProjectMemberArrayOutput) ToOutput

func (ProjectMemberArrayOutput) ToProjectMemberArrayOutput

func (o ProjectMemberArrayOutput) ToProjectMemberArrayOutput() ProjectMemberArrayOutput

func (ProjectMemberArrayOutput) ToProjectMemberArrayOutputWithContext

func (o ProjectMemberArrayOutput) ToProjectMemberArrayOutputWithContext(ctx context.Context) ProjectMemberArrayOutput

type ProjectMemberInput

type ProjectMemberInput interface {
	pulumi.Input

	ToProjectMemberOutput() ProjectMemberOutput
	ToProjectMemberOutputWithContext(ctx context.Context) ProjectMemberOutput
}

type ProjectMemberMap

type ProjectMemberMap map[string]ProjectMemberInput

func (ProjectMemberMap) ElementType

func (ProjectMemberMap) ElementType() reflect.Type

func (ProjectMemberMap) ToOutput

func (ProjectMemberMap) ToProjectMemberMapOutput

func (i ProjectMemberMap) ToProjectMemberMapOutput() ProjectMemberMapOutput

func (ProjectMemberMap) ToProjectMemberMapOutputWithContext

func (i ProjectMemberMap) ToProjectMemberMapOutputWithContext(ctx context.Context) ProjectMemberMapOutput

type ProjectMemberMapInput

type ProjectMemberMapInput interface {
	pulumi.Input

	ToProjectMemberMapOutput() ProjectMemberMapOutput
	ToProjectMemberMapOutputWithContext(context.Context) ProjectMemberMapOutput
}

ProjectMemberMapInput is an input type that accepts ProjectMemberMap and ProjectMemberMapOutput values. You can construct a concrete instance of `ProjectMemberMapInput` via:

ProjectMemberMap{ "key": ProjectMemberArgs{...} }

type ProjectMemberMapOutput

type ProjectMemberMapOutput struct{ *pulumi.OutputState }

func (ProjectMemberMapOutput) ElementType

func (ProjectMemberMapOutput) ElementType() reflect.Type

func (ProjectMemberMapOutput) MapIndex

func (ProjectMemberMapOutput) ToOutput

func (ProjectMemberMapOutput) ToProjectMemberMapOutput

func (o ProjectMemberMapOutput) ToProjectMemberMapOutput() ProjectMemberMapOutput

func (ProjectMemberMapOutput) ToProjectMemberMapOutputWithContext

func (o ProjectMemberMapOutput) ToProjectMemberMapOutputWithContext(ctx context.Context) ProjectMemberMapOutput

type ProjectMemberOutput

type ProjectMemberOutput struct{ *pulumi.OutputState }

func (ProjectMemberOutput) ElementType

func (ProjectMemberOutput) ElementType() reflect.Type

func (ProjectMemberOutput) OrgId

ID of the organization

func (ProjectMemberOutput) ProjectId

func (o ProjectMemberOutput) ProjectId() pulumi.StringOutput

ID of the project

func (ProjectMemberOutput) Roles

List of roles granted

func (ProjectMemberOutput) ToOutput

func (ProjectMemberOutput) ToProjectMemberOutput

func (o ProjectMemberOutput) ToProjectMemberOutput() ProjectMemberOutput

func (ProjectMemberOutput) ToProjectMemberOutputWithContext

func (o ProjectMemberOutput) ToProjectMemberOutputWithContext(ctx context.Context) ProjectMemberOutput

func (ProjectMemberOutput) UserId

ID of the user

type ProjectMemberState

type ProjectMemberState struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// List of roles granted
	Roles pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (ProjectMemberState) ElementType

func (ProjectMemberState) ElementType() reflect.Type

type ProjectOutput

type ProjectOutput struct{ *pulumi.OutputState }

func (ProjectOutput) ElementType

func (ProjectOutput) ElementType() reflect.Type

func (ProjectOutput) HasProjectCheck

func (o ProjectOutput) HasProjectCheck() pulumi.BoolPtrOutput

ZITADEL checks if the org of the user has permission to this project

func (ProjectOutput) Name

Name of the project

func (ProjectOutput) OrgId

ID of the organization

func (ProjectOutput) PrivateLabelingSetting

func (o ProjectOutput) PrivateLabelingSetting() pulumi.StringPtrOutput

Defines from where the private labeling should be triggered, supported values: PRIVATE*LABELING*SETTING*UNSPECIFIED, PRIVATE*LABELING*SETTING*ENFORCE*PROJECT*RESOURCE*OWNER*POLICY, PRIVATE*LABELING*SETTING*ALLOW*LOGIN*USER*RESOURCE*OWNER*POLICY

func (ProjectOutput) ProjectRoleAssertion

func (o ProjectOutput) ProjectRoleAssertion() pulumi.BoolPtrOutput

describes if roles of user should be added in token

func (ProjectOutput) ProjectRoleCheck

func (o ProjectOutput) ProjectRoleCheck() pulumi.BoolPtrOutput

ZITADEL checks if the user has at least one on this project

func (ProjectOutput) State

func (o ProjectOutput) State() pulumi.StringOutput

State of the project

func (ProjectOutput) ToOutput

func (o ProjectOutput) ToOutput(ctx context.Context) pulumix.Output[*Project]

func (ProjectOutput) ToProjectOutput

func (o ProjectOutput) ToProjectOutput() ProjectOutput

func (ProjectOutput) ToProjectOutputWithContext

func (o ProjectOutput) ToProjectOutputWithContext(ctx context.Context) ProjectOutput

type ProjectRole

type ProjectRole struct {
	pulumi.CustomResourceState

	// Name used for project role
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Group used for project role
	Group pulumi.StringPtrOutput `pulumi:"group"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the project
	ProjectId pulumi.StringOutput `pulumi:"projectId"`
	// Key used for project role
	RoleKey pulumi.StringOutput `pulumi:"roleKey"`
}

Resource representing the project roles, which can be given as authorizations to users.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewProjectRole(ctx, "default", &zitadel.ProjectRoleArgs{
			OrgId:       pulumi.Any(data.Zitadel_org.Default.Id),
			ProjectId:   pulumi.Any(data.Zitadel_project.Default.Id),
			RoleKey:     pulumi.String("super-user"),
			DisplayName: pulumi.String("display_name2"),
			Group:       pulumi.String("role_group"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<project_id:role_key[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/projectRole:ProjectRole imported '123456789012345678:my-role-key:123456789012345678'

```

func GetProjectRole

func GetProjectRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ProjectRoleState, opts ...pulumi.ResourceOption) (*ProjectRole, error)

GetProjectRole gets an existing ProjectRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewProjectRole

func NewProjectRole(ctx *pulumi.Context,
	name string, args *ProjectRoleArgs, opts ...pulumi.ResourceOption) (*ProjectRole, error)

NewProjectRole registers a new resource with the given unique name, arguments, and options.

func (*ProjectRole) ElementType

func (*ProjectRole) ElementType() reflect.Type

func (*ProjectRole) ToOutput

func (i *ProjectRole) ToOutput(ctx context.Context) pulumix.Output[*ProjectRole]

func (*ProjectRole) ToProjectRoleOutput

func (i *ProjectRole) ToProjectRoleOutput() ProjectRoleOutput

func (*ProjectRole) ToProjectRoleOutputWithContext

func (i *ProjectRole) ToProjectRoleOutputWithContext(ctx context.Context) ProjectRoleOutput

type ProjectRoleArgs

type ProjectRoleArgs struct {
	// Name used for project role
	DisplayName pulumi.StringInput
	// Group used for project role
	Group pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringInput
	// Key used for project role
	RoleKey pulumi.StringInput
}

The set of arguments for constructing a ProjectRole resource.

func (ProjectRoleArgs) ElementType

func (ProjectRoleArgs) ElementType() reflect.Type

type ProjectRoleArray

type ProjectRoleArray []ProjectRoleInput

func (ProjectRoleArray) ElementType

func (ProjectRoleArray) ElementType() reflect.Type

func (ProjectRoleArray) ToOutput

func (ProjectRoleArray) ToProjectRoleArrayOutput

func (i ProjectRoleArray) ToProjectRoleArrayOutput() ProjectRoleArrayOutput

func (ProjectRoleArray) ToProjectRoleArrayOutputWithContext

func (i ProjectRoleArray) ToProjectRoleArrayOutputWithContext(ctx context.Context) ProjectRoleArrayOutput

type ProjectRoleArrayInput

type ProjectRoleArrayInput interface {
	pulumi.Input

	ToProjectRoleArrayOutput() ProjectRoleArrayOutput
	ToProjectRoleArrayOutputWithContext(context.Context) ProjectRoleArrayOutput
}

ProjectRoleArrayInput is an input type that accepts ProjectRoleArray and ProjectRoleArrayOutput values. You can construct a concrete instance of `ProjectRoleArrayInput` via:

ProjectRoleArray{ ProjectRoleArgs{...} }

type ProjectRoleArrayOutput

type ProjectRoleArrayOutput struct{ *pulumi.OutputState }

func (ProjectRoleArrayOutput) ElementType

func (ProjectRoleArrayOutput) ElementType() reflect.Type

func (ProjectRoleArrayOutput) Index

func (ProjectRoleArrayOutput) ToOutput

func (ProjectRoleArrayOutput) ToProjectRoleArrayOutput

func (o ProjectRoleArrayOutput) ToProjectRoleArrayOutput() ProjectRoleArrayOutput

func (ProjectRoleArrayOutput) ToProjectRoleArrayOutputWithContext

func (o ProjectRoleArrayOutput) ToProjectRoleArrayOutputWithContext(ctx context.Context) ProjectRoleArrayOutput

type ProjectRoleInput

type ProjectRoleInput interface {
	pulumi.Input

	ToProjectRoleOutput() ProjectRoleOutput
	ToProjectRoleOutputWithContext(ctx context.Context) ProjectRoleOutput
}

type ProjectRoleMap

type ProjectRoleMap map[string]ProjectRoleInput

func (ProjectRoleMap) ElementType

func (ProjectRoleMap) ElementType() reflect.Type

func (ProjectRoleMap) ToOutput

func (ProjectRoleMap) ToProjectRoleMapOutput

func (i ProjectRoleMap) ToProjectRoleMapOutput() ProjectRoleMapOutput

func (ProjectRoleMap) ToProjectRoleMapOutputWithContext

func (i ProjectRoleMap) ToProjectRoleMapOutputWithContext(ctx context.Context) ProjectRoleMapOutput

type ProjectRoleMapInput

type ProjectRoleMapInput interface {
	pulumi.Input

	ToProjectRoleMapOutput() ProjectRoleMapOutput
	ToProjectRoleMapOutputWithContext(context.Context) ProjectRoleMapOutput
}

ProjectRoleMapInput is an input type that accepts ProjectRoleMap and ProjectRoleMapOutput values. You can construct a concrete instance of `ProjectRoleMapInput` via:

ProjectRoleMap{ "key": ProjectRoleArgs{...} }

type ProjectRoleMapOutput

type ProjectRoleMapOutput struct{ *pulumi.OutputState }

func (ProjectRoleMapOutput) ElementType

func (ProjectRoleMapOutput) ElementType() reflect.Type

func (ProjectRoleMapOutput) MapIndex

func (ProjectRoleMapOutput) ToOutput

func (ProjectRoleMapOutput) ToProjectRoleMapOutput

func (o ProjectRoleMapOutput) ToProjectRoleMapOutput() ProjectRoleMapOutput

func (ProjectRoleMapOutput) ToProjectRoleMapOutputWithContext

func (o ProjectRoleMapOutput) ToProjectRoleMapOutputWithContext(ctx context.Context) ProjectRoleMapOutput

type ProjectRoleOutput

type ProjectRoleOutput struct{ *pulumi.OutputState }

func (ProjectRoleOutput) DisplayName

func (o ProjectRoleOutput) DisplayName() pulumi.StringOutput

Name used for project role

func (ProjectRoleOutput) ElementType

func (ProjectRoleOutput) ElementType() reflect.Type

func (ProjectRoleOutput) Group

Group used for project role

func (ProjectRoleOutput) OrgId

ID of the organization

func (ProjectRoleOutput) ProjectId

func (o ProjectRoleOutput) ProjectId() pulumi.StringOutput

ID of the project

func (ProjectRoleOutput) RoleKey

Key used for project role

func (ProjectRoleOutput) ToOutput

func (ProjectRoleOutput) ToProjectRoleOutput

func (o ProjectRoleOutput) ToProjectRoleOutput() ProjectRoleOutput

func (ProjectRoleOutput) ToProjectRoleOutputWithContext

func (o ProjectRoleOutput) ToProjectRoleOutputWithContext(ctx context.Context) ProjectRoleOutput

type ProjectRoleState

type ProjectRoleState struct {
	// Name used for project role
	DisplayName pulumi.StringPtrInput
	// Group used for project role
	Group pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// Key used for project role
	RoleKey pulumi.StringPtrInput
}

func (ProjectRoleState) ElementType

func (ProjectRoleState) ElementType() reflect.Type

type ProjectState

type ProjectState struct {
	// ZITADEL checks if the org of the user has permission to this project
	HasProjectCheck pulumi.BoolPtrInput
	// Name of the project
	Name pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Defines from where the private labeling should be triggered, supported values: PRIVATE*LABELING*SETTING*UNSPECIFIED, PRIVATE*LABELING*SETTING*ENFORCE*PROJECT*RESOURCE*OWNER*POLICY, PRIVATE*LABELING*SETTING*ALLOW*LOGIN*USER*RESOURCE*OWNER*POLICY
	PrivateLabelingSetting pulumi.StringPtrInput
	// describes if roles of user should be added in token
	ProjectRoleAssertion pulumi.BoolPtrInput
	// ZITADEL checks if the user has at least one on this project
	ProjectRoleCheck pulumi.BoolPtrInput
	// State of the project
	State pulumi.StringPtrInput
}

func (ProjectState) ElementType

func (ProjectState) ElementType() reflect.Type

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	// Domain used to connect to the ZITADEL instance
	Domain pulumi.StringOutput `pulumi:"domain"`
	// Path to the file containing credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is
	// required
	JwtProfileFile pulumi.StringPtrOutput `pulumi:"jwtProfileFile"`
	// JSON value of credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is required
	JwtProfileJson pulumi.StringPtrOutput `pulumi:"jwtProfileJson"`
	// Used port if not the default ports 80 or 443 are configured
	Port pulumi.StringPtrOutput `pulumi:"port"`
	// Path to the file containing credentials to connect to ZITADEL
	Token pulumi.StringPtrOutput `pulumi:"token"`
}

The provider type for the zitadel package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToOutput

func (i *Provider) ToOutput(ctx context.Context) pulumix.Output[*Provider]

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type ProviderArgs

type ProviderArgs struct {
	// Domain used to connect to the ZITADEL instance
	Domain pulumi.StringInput
	// Use insecure connection
	Insecure pulumi.BoolPtrInput
	// Path to the file containing credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is
	// required
	JwtProfileFile pulumi.StringPtrInput
	// JSON value of credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is required
	JwtProfileJson pulumi.StringPtrInput
	// Used port if not the default ports 80 or 443 are configured
	Port pulumi.StringPtrInput
	// Path to the file containing credentials to connect to ZITADEL
	Token pulumi.StringPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct{ *pulumi.OutputState }

func (ProviderOutput) Domain

func (o ProviderOutput) Domain() pulumi.StringOutput

Domain used to connect to the ZITADEL instance

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) JwtProfileFile

func (o ProviderOutput) JwtProfileFile() pulumi.StringPtrOutput

Path to the file containing credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is required

func (ProviderOutput) JwtProfileJson

func (o ProviderOutput) JwtProfileJson() pulumi.StringPtrOutput

JSON value of credentials to connect to ZITADEL. Either 'jwt_profile_file' or 'jwt_profile_json' is required

func (ProviderOutput) Port

Used port if not the default ports 80 or 443 are configured

func (ProviderOutput) ToOutput

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) Token

Path to the file containing credentials to connect to ZITADEL

type SmsProviderTwilio

type SmsProviderTwilio struct {
	pulumi.CustomResourceState

	// Sender number which is used to send the SMS.
	SenderNumber pulumi.StringOutput `pulumi:"senderNumber"`
	// SID used to communicate with Twilio.
	Sid pulumi.StringOutput `pulumi:"sid"`
	// Token used to communicate with Twilio.
	Token pulumi.StringOutput `pulumi:"token"`
}

Resource representing the SMS provider Twilio configuration of an instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewSmsProviderTwilio(ctx, "default", &zitadel.SmsProviderTwilioArgs{
			SenderNumber: pulumi.String("019920892"),
			Sid:          pulumi.String("sid"),
			Token:        pulumi.String("twilio_token"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<id[:token]>`, e.g.

```sh

$ pulumi import zitadel:index/smsProviderTwilio:SmsProviderTwilio imported '123456789012345678:12345678901234567890123456abcdef'

```

func GetSmsProviderTwilio

func GetSmsProviderTwilio(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SmsProviderTwilioState, opts ...pulumi.ResourceOption) (*SmsProviderTwilio, error)

GetSmsProviderTwilio gets an existing SmsProviderTwilio resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSmsProviderTwilio

func NewSmsProviderTwilio(ctx *pulumi.Context,
	name string, args *SmsProviderTwilioArgs, opts ...pulumi.ResourceOption) (*SmsProviderTwilio, error)

NewSmsProviderTwilio registers a new resource with the given unique name, arguments, and options.

func (*SmsProviderTwilio) ElementType

func (*SmsProviderTwilio) ElementType() reflect.Type

func (*SmsProviderTwilio) ToOutput

func (*SmsProviderTwilio) ToSmsProviderTwilioOutput

func (i *SmsProviderTwilio) ToSmsProviderTwilioOutput() SmsProviderTwilioOutput

func (*SmsProviderTwilio) ToSmsProviderTwilioOutputWithContext

func (i *SmsProviderTwilio) ToSmsProviderTwilioOutputWithContext(ctx context.Context) SmsProviderTwilioOutput

type SmsProviderTwilioArgs

type SmsProviderTwilioArgs struct {
	// Sender number which is used to send the SMS.
	SenderNumber pulumi.StringInput
	// SID used to communicate with Twilio.
	Sid pulumi.StringInput
	// Token used to communicate with Twilio.
	Token pulumi.StringInput
}

The set of arguments for constructing a SmsProviderTwilio resource.

func (SmsProviderTwilioArgs) ElementType

func (SmsProviderTwilioArgs) ElementType() reflect.Type

type SmsProviderTwilioArray

type SmsProviderTwilioArray []SmsProviderTwilioInput

func (SmsProviderTwilioArray) ElementType

func (SmsProviderTwilioArray) ElementType() reflect.Type

func (SmsProviderTwilioArray) ToOutput

func (SmsProviderTwilioArray) ToSmsProviderTwilioArrayOutput

func (i SmsProviderTwilioArray) ToSmsProviderTwilioArrayOutput() SmsProviderTwilioArrayOutput

func (SmsProviderTwilioArray) ToSmsProviderTwilioArrayOutputWithContext

func (i SmsProviderTwilioArray) ToSmsProviderTwilioArrayOutputWithContext(ctx context.Context) SmsProviderTwilioArrayOutput

type SmsProviderTwilioArrayInput

type SmsProviderTwilioArrayInput interface {
	pulumi.Input

	ToSmsProviderTwilioArrayOutput() SmsProviderTwilioArrayOutput
	ToSmsProviderTwilioArrayOutputWithContext(context.Context) SmsProviderTwilioArrayOutput
}

SmsProviderTwilioArrayInput is an input type that accepts SmsProviderTwilioArray and SmsProviderTwilioArrayOutput values. You can construct a concrete instance of `SmsProviderTwilioArrayInput` via:

SmsProviderTwilioArray{ SmsProviderTwilioArgs{...} }

type SmsProviderTwilioArrayOutput

type SmsProviderTwilioArrayOutput struct{ *pulumi.OutputState }

func (SmsProviderTwilioArrayOutput) ElementType

func (SmsProviderTwilioArrayOutput) Index

func (SmsProviderTwilioArrayOutput) ToOutput

func (SmsProviderTwilioArrayOutput) ToSmsProviderTwilioArrayOutput

func (o SmsProviderTwilioArrayOutput) ToSmsProviderTwilioArrayOutput() SmsProviderTwilioArrayOutput

func (SmsProviderTwilioArrayOutput) ToSmsProviderTwilioArrayOutputWithContext

func (o SmsProviderTwilioArrayOutput) ToSmsProviderTwilioArrayOutputWithContext(ctx context.Context) SmsProviderTwilioArrayOutput

type SmsProviderTwilioInput

type SmsProviderTwilioInput interface {
	pulumi.Input

	ToSmsProviderTwilioOutput() SmsProviderTwilioOutput
	ToSmsProviderTwilioOutputWithContext(ctx context.Context) SmsProviderTwilioOutput
}

type SmsProviderTwilioMap

type SmsProviderTwilioMap map[string]SmsProviderTwilioInput

func (SmsProviderTwilioMap) ElementType

func (SmsProviderTwilioMap) ElementType() reflect.Type

func (SmsProviderTwilioMap) ToOutput

func (SmsProviderTwilioMap) ToSmsProviderTwilioMapOutput

func (i SmsProviderTwilioMap) ToSmsProviderTwilioMapOutput() SmsProviderTwilioMapOutput

func (SmsProviderTwilioMap) ToSmsProviderTwilioMapOutputWithContext

func (i SmsProviderTwilioMap) ToSmsProviderTwilioMapOutputWithContext(ctx context.Context) SmsProviderTwilioMapOutput

type SmsProviderTwilioMapInput

type SmsProviderTwilioMapInput interface {
	pulumi.Input

	ToSmsProviderTwilioMapOutput() SmsProviderTwilioMapOutput
	ToSmsProviderTwilioMapOutputWithContext(context.Context) SmsProviderTwilioMapOutput
}

SmsProviderTwilioMapInput is an input type that accepts SmsProviderTwilioMap and SmsProviderTwilioMapOutput values. You can construct a concrete instance of `SmsProviderTwilioMapInput` via:

SmsProviderTwilioMap{ "key": SmsProviderTwilioArgs{...} }

type SmsProviderTwilioMapOutput

type SmsProviderTwilioMapOutput struct{ *pulumi.OutputState }

func (SmsProviderTwilioMapOutput) ElementType

func (SmsProviderTwilioMapOutput) ElementType() reflect.Type

func (SmsProviderTwilioMapOutput) MapIndex

func (SmsProviderTwilioMapOutput) ToOutput

func (SmsProviderTwilioMapOutput) ToSmsProviderTwilioMapOutput

func (o SmsProviderTwilioMapOutput) ToSmsProviderTwilioMapOutput() SmsProviderTwilioMapOutput

func (SmsProviderTwilioMapOutput) ToSmsProviderTwilioMapOutputWithContext

func (o SmsProviderTwilioMapOutput) ToSmsProviderTwilioMapOutputWithContext(ctx context.Context) SmsProviderTwilioMapOutput

type SmsProviderTwilioOutput

type SmsProviderTwilioOutput struct{ *pulumi.OutputState }

func (SmsProviderTwilioOutput) ElementType

func (SmsProviderTwilioOutput) ElementType() reflect.Type

func (SmsProviderTwilioOutput) SenderNumber

func (o SmsProviderTwilioOutput) SenderNumber() pulumi.StringOutput

Sender number which is used to send the SMS.

func (SmsProviderTwilioOutput) Sid

SID used to communicate with Twilio.

func (SmsProviderTwilioOutput) ToOutput

func (SmsProviderTwilioOutput) ToSmsProviderTwilioOutput

func (o SmsProviderTwilioOutput) ToSmsProviderTwilioOutput() SmsProviderTwilioOutput

func (SmsProviderTwilioOutput) ToSmsProviderTwilioOutputWithContext

func (o SmsProviderTwilioOutput) ToSmsProviderTwilioOutputWithContext(ctx context.Context) SmsProviderTwilioOutput

func (SmsProviderTwilioOutput) Token

Token used to communicate with Twilio.

type SmsProviderTwilioState

type SmsProviderTwilioState struct {
	// Sender number which is used to send the SMS.
	SenderNumber pulumi.StringPtrInput
	// SID used to communicate with Twilio.
	Sid pulumi.StringPtrInput
	// Token used to communicate with Twilio.
	Token pulumi.StringPtrInput
}

func (SmsProviderTwilioState) ElementType

func (SmsProviderTwilioState) ElementType() reflect.Type

type SmtpConfig

type SmtpConfig struct {
	pulumi.CustomResourceState

	// Host and port address to your SMTP server.
	Host pulumi.StringOutput `pulumi:"host"`
	// Password used to communicate with your SMTP server.
	Password pulumi.StringPtrOutput `pulumi:"password"`
	// Address to reply to.
	ReplyToAddress pulumi.StringPtrOutput `pulumi:"replyToAddress"`
	// Address used to send emails.
	SenderAddress pulumi.StringOutput `pulumi:"senderAddress"`
	// Sender name used to send emails.
	SenderName pulumi.StringOutput `pulumi:"senderName"`
	// TLS used to communicate with your SMTP server.
	Tls pulumi.BoolPtrOutput `pulumi:"tls"`
	// User used to communicate with your SMTP server.
	User pulumi.StringPtrOutput `pulumi:"user"`
}

Resource representing the SMTP configuration of an instance.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewSmtpConfig(ctx, "default", &zitadel.SmtpConfigArgs{
			Host:           pulumi.String("localhost:25"),
			Password:       pulumi.String("secret_password"),
			ReplyToAddress: pulumi.String("replyto@example.com"),
			SenderAddress:  pulumi.String("sender@example.com"),
			SenderName:     pulumi.String("no-reply"),
			Tls:            pulumi.Bool(true),
			User:           pulumi.String("user"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<[password]>`, e.g.

```sh

$ pulumi import zitadel:index/smtpConfig:SmtpConfig imported 'p4ssw0rd'

```

func GetSmtpConfig

func GetSmtpConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SmtpConfigState, opts ...pulumi.ResourceOption) (*SmtpConfig, error)

GetSmtpConfig gets an existing SmtpConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSmtpConfig

func NewSmtpConfig(ctx *pulumi.Context,
	name string, args *SmtpConfigArgs, opts ...pulumi.ResourceOption) (*SmtpConfig, error)

NewSmtpConfig registers a new resource with the given unique name, arguments, and options.

func (*SmtpConfig) ElementType

func (*SmtpConfig) ElementType() reflect.Type

func (*SmtpConfig) ToOutput

func (i *SmtpConfig) ToOutput(ctx context.Context) pulumix.Output[*SmtpConfig]

func (*SmtpConfig) ToSmtpConfigOutput

func (i *SmtpConfig) ToSmtpConfigOutput() SmtpConfigOutput

func (*SmtpConfig) ToSmtpConfigOutputWithContext

func (i *SmtpConfig) ToSmtpConfigOutputWithContext(ctx context.Context) SmtpConfigOutput

type SmtpConfigArgs

type SmtpConfigArgs struct {
	// Host and port address to your SMTP server.
	Host pulumi.StringInput
	// Password used to communicate with your SMTP server.
	Password pulumi.StringPtrInput
	// Address to reply to.
	ReplyToAddress pulumi.StringPtrInput
	// Address used to send emails.
	SenderAddress pulumi.StringInput
	// Sender name used to send emails.
	SenderName pulumi.StringInput
	// TLS used to communicate with your SMTP server.
	Tls pulumi.BoolPtrInput
	// User used to communicate with your SMTP server.
	User pulumi.StringPtrInput
}

The set of arguments for constructing a SmtpConfig resource.

func (SmtpConfigArgs) ElementType

func (SmtpConfigArgs) ElementType() reflect.Type

type SmtpConfigArray

type SmtpConfigArray []SmtpConfigInput

func (SmtpConfigArray) ElementType

func (SmtpConfigArray) ElementType() reflect.Type

func (SmtpConfigArray) ToOutput

func (SmtpConfigArray) ToSmtpConfigArrayOutput

func (i SmtpConfigArray) ToSmtpConfigArrayOutput() SmtpConfigArrayOutput

func (SmtpConfigArray) ToSmtpConfigArrayOutputWithContext

func (i SmtpConfigArray) ToSmtpConfigArrayOutputWithContext(ctx context.Context) SmtpConfigArrayOutput

type SmtpConfigArrayInput

type SmtpConfigArrayInput interface {
	pulumi.Input

	ToSmtpConfigArrayOutput() SmtpConfigArrayOutput
	ToSmtpConfigArrayOutputWithContext(context.Context) SmtpConfigArrayOutput
}

SmtpConfigArrayInput is an input type that accepts SmtpConfigArray and SmtpConfigArrayOutput values. You can construct a concrete instance of `SmtpConfigArrayInput` via:

SmtpConfigArray{ SmtpConfigArgs{...} }

type SmtpConfigArrayOutput

type SmtpConfigArrayOutput struct{ *pulumi.OutputState }

func (SmtpConfigArrayOutput) ElementType

func (SmtpConfigArrayOutput) ElementType() reflect.Type

func (SmtpConfigArrayOutput) Index

func (SmtpConfigArrayOutput) ToOutput

func (SmtpConfigArrayOutput) ToSmtpConfigArrayOutput

func (o SmtpConfigArrayOutput) ToSmtpConfigArrayOutput() SmtpConfigArrayOutput

func (SmtpConfigArrayOutput) ToSmtpConfigArrayOutputWithContext

func (o SmtpConfigArrayOutput) ToSmtpConfigArrayOutputWithContext(ctx context.Context) SmtpConfigArrayOutput

type SmtpConfigInput

type SmtpConfigInput interface {
	pulumi.Input

	ToSmtpConfigOutput() SmtpConfigOutput
	ToSmtpConfigOutputWithContext(ctx context.Context) SmtpConfigOutput
}

type SmtpConfigMap

type SmtpConfigMap map[string]SmtpConfigInput

func (SmtpConfigMap) ElementType

func (SmtpConfigMap) ElementType() reflect.Type

func (SmtpConfigMap) ToOutput

func (SmtpConfigMap) ToSmtpConfigMapOutput

func (i SmtpConfigMap) ToSmtpConfigMapOutput() SmtpConfigMapOutput

func (SmtpConfigMap) ToSmtpConfigMapOutputWithContext

func (i SmtpConfigMap) ToSmtpConfigMapOutputWithContext(ctx context.Context) SmtpConfigMapOutput

type SmtpConfigMapInput

type SmtpConfigMapInput interface {
	pulumi.Input

	ToSmtpConfigMapOutput() SmtpConfigMapOutput
	ToSmtpConfigMapOutputWithContext(context.Context) SmtpConfigMapOutput
}

SmtpConfigMapInput is an input type that accepts SmtpConfigMap and SmtpConfigMapOutput values. You can construct a concrete instance of `SmtpConfigMapInput` via:

SmtpConfigMap{ "key": SmtpConfigArgs{...} }

type SmtpConfigMapOutput

type SmtpConfigMapOutput struct{ *pulumi.OutputState }

func (SmtpConfigMapOutput) ElementType

func (SmtpConfigMapOutput) ElementType() reflect.Type

func (SmtpConfigMapOutput) MapIndex

func (SmtpConfigMapOutput) ToOutput

func (SmtpConfigMapOutput) ToSmtpConfigMapOutput

func (o SmtpConfigMapOutput) ToSmtpConfigMapOutput() SmtpConfigMapOutput

func (SmtpConfigMapOutput) ToSmtpConfigMapOutputWithContext

func (o SmtpConfigMapOutput) ToSmtpConfigMapOutputWithContext(ctx context.Context) SmtpConfigMapOutput

type SmtpConfigOutput

type SmtpConfigOutput struct{ *pulumi.OutputState }

func (SmtpConfigOutput) ElementType

func (SmtpConfigOutput) ElementType() reflect.Type

func (SmtpConfigOutput) Host

Host and port address to your SMTP server.

func (SmtpConfigOutput) Password

Password used to communicate with your SMTP server.

func (SmtpConfigOutput) ReplyToAddress

func (o SmtpConfigOutput) ReplyToAddress() pulumi.StringPtrOutput

Address to reply to.

func (SmtpConfigOutput) SenderAddress

func (o SmtpConfigOutput) SenderAddress() pulumi.StringOutput

Address used to send emails.

func (SmtpConfigOutput) SenderName

func (o SmtpConfigOutput) SenderName() pulumi.StringOutput

Sender name used to send emails.

func (SmtpConfigOutput) Tls

TLS used to communicate with your SMTP server.

func (SmtpConfigOutput) ToOutput

func (SmtpConfigOutput) ToSmtpConfigOutput

func (o SmtpConfigOutput) ToSmtpConfigOutput() SmtpConfigOutput

func (SmtpConfigOutput) ToSmtpConfigOutputWithContext

func (o SmtpConfigOutput) ToSmtpConfigOutputWithContext(ctx context.Context) SmtpConfigOutput

func (SmtpConfigOutput) User

User used to communicate with your SMTP server.

type SmtpConfigState

type SmtpConfigState struct {
	// Host and port address to your SMTP server.
	Host pulumi.StringPtrInput
	// Password used to communicate with your SMTP server.
	Password pulumi.StringPtrInput
	// Address to reply to.
	ReplyToAddress pulumi.StringPtrInput
	// Address used to send emails.
	SenderAddress pulumi.StringPtrInput
	// Sender name used to send emails.
	SenderName pulumi.StringPtrInput
	// TLS used to communicate with your SMTP server.
	Tls pulumi.BoolPtrInput
	// User used to communicate with your SMTP server.
	User pulumi.StringPtrInput
}

func (SmtpConfigState) ElementType

func (SmtpConfigState) ElementType() reflect.Type

type TriggerActions

type TriggerActions struct {
	pulumi.CustomResourceState

	// IDs of the triggered actions
	ActionIds pulumi.StringArrayOutput `pulumi:"actionIds"`
	// Type of the flow to which the action triggers belong, supported values: FLOW*TYPE*EXTERNAL*AUTHENTICATION, FLOW*TYPE*CUSTOMISE*TOKEN, FLOW*TYPE*INTERNAL*AUTHENTICATION, FLOW*TYPE*SAML*RESPONSE
	FlowType pulumi.StringOutput `pulumi:"flowType"`
	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// Trigger type on when the actions get triggered, supported values: TRIGGER*TYPE*POST*AUTHENTICATION, TRIGGER*TYPE*PRE*CREATION, TRIGGER*TYPE*POST*CREATION, TRIGGER*TYPE*PRE*USERINFO*CREATION, TRIGGER*TYPE*PRE*ACCESS*TOKEN*CREATION, TRIGGER*TYPE*PRE*SAML*RESPONSE_CREATION
	TriggerType pulumi.StringOutput `pulumi:"triggerType"`
}

Resource representing triggers, when actions get started

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewTriggerActions(ctx, "default", &zitadel.TriggerActionsArgs{
			OrgId:       pulumi.Any(data.Zitadel_org.Default.Id),
			FlowType:    pulumi.String("FLOW_TYPE_CUSTOMISE_TOKEN"),
			TriggerType: pulumi.String("TRIGGER_TYPE_PRE_ACCESS_TOKEN_CREATION"),
			ActionIds: pulumi.StringArray{
				data.Zitadel_action.Default.Id,
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<flow_type:trigger_type[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/triggerActions:TriggerActions imported 'FLOW_TYPE_EXTERNAL_AUTHENTICATION:TRIGGER_TYPE_POST_CREATION:123456789012345678'

```

func GetTriggerActions

func GetTriggerActions(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TriggerActionsState, opts ...pulumi.ResourceOption) (*TriggerActions, error)

GetTriggerActions gets an existing TriggerActions resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewTriggerActions

func NewTriggerActions(ctx *pulumi.Context,
	name string, args *TriggerActionsArgs, opts ...pulumi.ResourceOption) (*TriggerActions, error)

NewTriggerActions registers a new resource with the given unique name, arguments, and options.

func (*TriggerActions) ElementType

func (*TriggerActions) ElementType() reflect.Type

func (*TriggerActions) ToOutput

func (*TriggerActions) ToTriggerActionsOutput

func (i *TriggerActions) ToTriggerActionsOutput() TriggerActionsOutput

func (*TriggerActions) ToTriggerActionsOutputWithContext

func (i *TriggerActions) ToTriggerActionsOutputWithContext(ctx context.Context) TriggerActionsOutput

type TriggerActionsArgs

type TriggerActionsArgs struct {
	// IDs of the triggered actions
	ActionIds pulumi.StringArrayInput
	// Type of the flow to which the action triggers belong, supported values: FLOW*TYPE*EXTERNAL*AUTHENTICATION, FLOW*TYPE*CUSTOMISE*TOKEN, FLOW*TYPE*INTERNAL*AUTHENTICATION, FLOW*TYPE*SAML*RESPONSE
	FlowType pulumi.StringInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Trigger type on when the actions get triggered, supported values: TRIGGER*TYPE*POST*AUTHENTICATION, TRIGGER*TYPE*PRE*CREATION, TRIGGER*TYPE*POST*CREATION, TRIGGER*TYPE*PRE*USERINFO*CREATION, TRIGGER*TYPE*PRE*ACCESS*TOKEN*CREATION, TRIGGER*TYPE*PRE*SAML*RESPONSE_CREATION
	TriggerType pulumi.StringInput
}

The set of arguments for constructing a TriggerActions resource.

func (TriggerActionsArgs) ElementType

func (TriggerActionsArgs) ElementType() reflect.Type

type TriggerActionsArray

type TriggerActionsArray []TriggerActionsInput

func (TriggerActionsArray) ElementType

func (TriggerActionsArray) ElementType() reflect.Type

func (TriggerActionsArray) ToOutput

func (TriggerActionsArray) ToTriggerActionsArrayOutput

func (i TriggerActionsArray) ToTriggerActionsArrayOutput() TriggerActionsArrayOutput

func (TriggerActionsArray) ToTriggerActionsArrayOutputWithContext

func (i TriggerActionsArray) ToTriggerActionsArrayOutputWithContext(ctx context.Context) TriggerActionsArrayOutput

type TriggerActionsArrayInput

type TriggerActionsArrayInput interface {
	pulumi.Input

	ToTriggerActionsArrayOutput() TriggerActionsArrayOutput
	ToTriggerActionsArrayOutputWithContext(context.Context) TriggerActionsArrayOutput
}

TriggerActionsArrayInput is an input type that accepts TriggerActionsArray and TriggerActionsArrayOutput values. You can construct a concrete instance of `TriggerActionsArrayInput` via:

TriggerActionsArray{ TriggerActionsArgs{...} }

type TriggerActionsArrayOutput

type TriggerActionsArrayOutput struct{ *pulumi.OutputState }

func (TriggerActionsArrayOutput) ElementType

func (TriggerActionsArrayOutput) ElementType() reflect.Type

func (TriggerActionsArrayOutput) Index

func (TriggerActionsArrayOutput) ToOutput

func (TriggerActionsArrayOutput) ToTriggerActionsArrayOutput

func (o TriggerActionsArrayOutput) ToTriggerActionsArrayOutput() TriggerActionsArrayOutput

func (TriggerActionsArrayOutput) ToTriggerActionsArrayOutputWithContext

func (o TriggerActionsArrayOutput) ToTriggerActionsArrayOutputWithContext(ctx context.Context) TriggerActionsArrayOutput

type TriggerActionsInput

type TriggerActionsInput interface {
	pulumi.Input

	ToTriggerActionsOutput() TriggerActionsOutput
	ToTriggerActionsOutputWithContext(ctx context.Context) TriggerActionsOutput
}

type TriggerActionsMap

type TriggerActionsMap map[string]TriggerActionsInput

func (TriggerActionsMap) ElementType

func (TriggerActionsMap) ElementType() reflect.Type

func (TriggerActionsMap) ToOutput

func (TriggerActionsMap) ToTriggerActionsMapOutput

func (i TriggerActionsMap) ToTriggerActionsMapOutput() TriggerActionsMapOutput

func (TriggerActionsMap) ToTriggerActionsMapOutputWithContext

func (i TriggerActionsMap) ToTriggerActionsMapOutputWithContext(ctx context.Context) TriggerActionsMapOutput

type TriggerActionsMapInput

type TriggerActionsMapInput interface {
	pulumi.Input

	ToTriggerActionsMapOutput() TriggerActionsMapOutput
	ToTriggerActionsMapOutputWithContext(context.Context) TriggerActionsMapOutput
}

TriggerActionsMapInput is an input type that accepts TriggerActionsMap and TriggerActionsMapOutput values. You can construct a concrete instance of `TriggerActionsMapInput` via:

TriggerActionsMap{ "key": TriggerActionsArgs{...} }

type TriggerActionsMapOutput

type TriggerActionsMapOutput struct{ *pulumi.OutputState }

func (TriggerActionsMapOutput) ElementType

func (TriggerActionsMapOutput) ElementType() reflect.Type

func (TriggerActionsMapOutput) MapIndex

func (TriggerActionsMapOutput) ToOutput

func (TriggerActionsMapOutput) ToTriggerActionsMapOutput

func (o TriggerActionsMapOutput) ToTriggerActionsMapOutput() TriggerActionsMapOutput

func (TriggerActionsMapOutput) ToTriggerActionsMapOutputWithContext

func (o TriggerActionsMapOutput) ToTriggerActionsMapOutputWithContext(ctx context.Context) TriggerActionsMapOutput

type TriggerActionsOutput

type TriggerActionsOutput struct{ *pulumi.OutputState }

func (TriggerActionsOutput) ActionIds

IDs of the triggered actions

func (TriggerActionsOutput) ElementType

func (TriggerActionsOutput) ElementType() reflect.Type

func (TriggerActionsOutput) FlowType

Type of the flow to which the action triggers belong, supported values: FLOW*TYPE*EXTERNAL*AUTHENTICATION, FLOW*TYPE*CUSTOMISE*TOKEN, FLOW*TYPE*INTERNAL*AUTHENTICATION, FLOW*TYPE*SAML*RESPONSE

func (TriggerActionsOutput) OrgId

ID of the organization

func (TriggerActionsOutput) ToOutput

func (TriggerActionsOutput) ToTriggerActionsOutput

func (o TriggerActionsOutput) ToTriggerActionsOutput() TriggerActionsOutput

func (TriggerActionsOutput) ToTriggerActionsOutputWithContext

func (o TriggerActionsOutput) ToTriggerActionsOutputWithContext(ctx context.Context) TriggerActionsOutput

func (TriggerActionsOutput) TriggerType

func (o TriggerActionsOutput) TriggerType() pulumi.StringOutput

Trigger type on when the actions get triggered, supported values: TRIGGER*TYPE*POST*AUTHENTICATION, TRIGGER*TYPE*PRE*CREATION, TRIGGER*TYPE*POST*CREATION, TRIGGER*TYPE*PRE*USERINFO*CREATION, TRIGGER*TYPE*PRE*ACCESS*TOKEN*CREATION, TRIGGER*TYPE*PRE*SAML*RESPONSE_CREATION

type TriggerActionsState

type TriggerActionsState struct {
	// IDs of the triggered actions
	ActionIds pulumi.StringArrayInput
	// Type of the flow to which the action triggers belong, supported values: FLOW*TYPE*EXTERNAL*AUTHENTICATION, FLOW*TYPE*CUSTOMISE*TOKEN, FLOW*TYPE*INTERNAL*AUTHENTICATION, FLOW*TYPE*SAML*RESPONSE
	FlowType pulumi.StringPtrInput
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// Trigger type on when the actions get triggered, supported values: TRIGGER*TYPE*POST*AUTHENTICATION, TRIGGER*TYPE*PRE*CREATION, TRIGGER*TYPE*POST*CREATION, TRIGGER*TYPE*PRE*USERINFO*CREATION, TRIGGER*TYPE*PRE*ACCESS*TOKEN*CREATION, TRIGGER*TYPE*PRE*SAML*RESPONSE_CREATION
	TriggerType pulumi.StringPtrInput
}

func (TriggerActionsState) ElementType

func (TriggerActionsState) ElementType() reflect.Type

type UserGrant

type UserGrant struct {
	pulumi.CustomResourceState

	// ID of the organization
	OrgId pulumi.StringPtrOutput `pulumi:"orgId"`
	// ID of the granted project
	ProjectGrantId pulumi.StringPtrOutput `pulumi:"projectGrantId"`
	// ID of the project
	ProjectId pulumi.StringPtrOutput `pulumi:"projectId"`
	// List of roles granted
	RoleKeys pulumi.StringArrayOutput `pulumi:"roleKeys"`
	// ID of the user
	UserId pulumi.StringOutput `pulumi:"userId"`
}

Resource representing the authorization given to a user directly, including the given roles.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := zitadel.NewUserGrant(ctx, "default", &zitadel.UserGrantArgs{
			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
			RoleKeys: pulumi.StringArray{
				pulumi.String("super-user"),
			},
			UserId: pulumi.Any(data.Zitadel_human_user.Default.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

terraform The resource can be imported using the ID format `<flow_type:trigger_type[:org_id]>`, e.g.

```sh

$ pulumi import zitadel:index/userGrant:UserGrant imported '123456789012345678:123456789012345678:123456789012345678'

```

func GetUserGrant

func GetUserGrant(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGrantState, opts ...pulumi.ResourceOption) (*UserGrant, error)

GetUserGrant gets an existing UserGrant resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGrant

func NewUserGrant(ctx *pulumi.Context,
	name string, args *UserGrantArgs, opts ...pulumi.ResourceOption) (*UserGrant, error)

NewUserGrant registers a new resource with the given unique name, arguments, and options.

func (*UserGrant) ElementType

func (*UserGrant) ElementType() reflect.Type

func (*UserGrant) ToOutput

func (i *UserGrant) ToOutput(ctx context.Context) pulumix.Output[*UserGrant]

func (*UserGrant) ToUserGrantOutput

func (i *UserGrant) ToUserGrantOutput() UserGrantOutput

func (*UserGrant) ToUserGrantOutputWithContext

func (i *UserGrant) ToUserGrantOutputWithContext(ctx context.Context) UserGrantOutput

type UserGrantArgs

type UserGrantArgs struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the granted project
	ProjectGrantId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// List of roles granted
	RoleKeys pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringInput
}

The set of arguments for constructing a UserGrant resource.

func (UserGrantArgs) ElementType

func (UserGrantArgs) ElementType() reflect.Type

type UserGrantArray

type UserGrantArray []UserGrantInput

func (UserGrantArray) ElementType

func (UserGrantArray) ElementType() reflect.Type

func (UserGrantArray) ToOutput

func (i UserGrantArray) ToOutput(ctx context.Context) pulumix.Output[[]*UserGrant]

func (UserGrantArray) ToUserGrantArrayOutput

func (i UserGrantArray) ToUserGrantArrayOutput() UserGrantArrayOutput

func (UserGrantArray) ToUserGrantArrayOutputWithContext

func (i UserGrantArray) ToUserGrantArrayOutputWithContext(ctx context.Context) UserGrantArrayOutput

type UserGrantArrayInput

type UserGrantArrayInput interface {
	pulumi.Input

	ToUserGrantArrayOutput() UserGrantArrayOutput
	ToUserGrantArrayOutputWithContext(context.Context) UserGrantArrayOutput
}

UserGrantArrayInput is an input type that accepts UserGrantArray and UserGrantArrayOutput values. You can construct a concrete instance of `UserGrantArrayInput` via:

UserGrantArray{ UserGrantArgs{...} }

type UserGrantArrayOutput

type UserGrantArrayOutput struct{ *pulumi.OutputState }

func (UserGrantArrayOutput) ElementType

func (UserGrantArrayOutput) ElementType() reflect.Type

func (UserGrantArrayOutput) Index

func (UserGrantArrayOutput) ToOutput

func (UserGrantArrayOutput) ToUserGrantArrayOutput

func (o UserGrantArrayOutput) ToUserGrantArrayOutput() UserGrantArrayOutput

func (UserGrantArrayOutput) ToUserGrantArrayOutputWithContext

func (o UserGrantArrayOutput) ToUserGrantArrayOutputWithContext(ctx context.Context) UserGrantArrayOutput

type UserGrantInput

type UserGrantInput interface {
	pulumi.Input

	ToUserGrantOutput() UserGrantOutput
	ToUserGrantOutputWithContext(ctx context.Context) UserGrantOutput
}

type UserGrantMap

type UserGrantMap map[string]UserGrantInput

func (UserGrantMap) ElementType

func (UserGrantMap) ElementType() reflect.Type

func (UserGrantMap) ToOutput

func (i UserGrantMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*UserGrant]

func (UserGrantMap) ToUserGrantMapOutput

func (i UserGrantMap) ToUserGrantMapOutput() UserGrantMapOutput

func (UserGrantMap) ToUserGrantMapOutputWithContext

func (i UserGrantMap) ToUserGrantMapOutputWithContext(ctx context.Context) UserGrantMapOutput

type UserGrantMapInput

type UserGrantMapInput interface {
	pulumi.Input

	ToUserGrantMapOutput() UserGrantMapOutput
	ToUserGrantMapOutputWithContext(context.Context) UserGrantMapOutput
}

UserGrantMapInput is an input type that accepts UserGrantMap and UserGrantMapOutput values. You can construct a concrete instance of `UserGrantMapInput` via:

UserGrantMap{ "key": UserGrantArgs{...} }

type UserGrantMapOutput

type UserGrantMapOutput struct{ *pulumi.OutputState }

func (UserGrantMapOutput) ElementType

func (UserGrantMapOutput) ElementType() reflect.Type

func (UserGrantMapOutput) MapIndex

func (UserGrantMapOutput) ToOutput

func (UserGrantMapOutput) ToUserGrantMapOutput

func (o UserGrantMapOutput) ToUserGrantMapOutput() UserGrantMapOutput

func (UserGrantMapOutput) ToUserGrantMapOutputWithContext

func (o UserGrantMapOutput) ToUserGrantMapOutputWithContext(ctx context.Context) UserGrantMapOutput

type UserGrantOutput

type UserGrantOutput struct{ *pulumi.OutputState }

func (UserGrantOutput) ElementType

func (UserGrantOutput) ElementType() reflect.Type

func (UserGrantOutput) OrgId

ID of the organization

func (UserGrantOutput) ProjectGrantId

func (o UserGrantOutput) ProjectGrantId() pulumi.StringPtrOutput

ID of the granted project

func (UserGrantOutput) ProjectId

func (o UserGrantOutput) ProjectId() pulumi.StringPtrOutput

ID of the project

func (UserGrantOutput) RoleKeys

List of roles granted

func (UserGrantOutput) ToOutput

func (UserGrantOutput) ToUserGrantOutput

func (o UserGrantOutput) ToUserGrantOutput() UserGrantOutput

func (UserGrantOutput) ToUserGrantOutputWithContext

func (o UserGrantOutput) ToUserGrantOutputWithContext(ctx context.Context) UserGrantOutput

func (UserGrantOutput) UserId

func (o UserGrantOutput) UserId() pulumi.StringOutput

ID of the user

type UserGrantState

type UserGrantState struct {
	// ID of the organization
	OrgId pulumi.StringPtrInput
	// ID of the granted project
	ProjectGrantId pulumi.StringPtrInput
	// ID of the project
	ProjectId pulumi.StringPtrInput
	// List of roles granted
	RoleKeys pulumi.StringArrayInput
	// ID of the user
	UserId pulumi.StringPtrInput
}

func (UserGrantState) ElementType

func (UserGrantState) ElementType() reflect.Type

Source Files

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL