1. Packages
  2. Zitadel
  3. API Docs
  4. getOrgIdpGitlab
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.getOrgIdpGitlab

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Datasource representing a GitLab IdP of the organization.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumi.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = Zitadel.GetOrgIdpGitlab.Invoke(new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            Id = "123456789012345678",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.LookupOrgIdpGitlab(ctx, &zitadel.LookupOrgIdpGitlabArgs{
    			OrgId: pulumi.StringRef(data.Zitadel_org.Default.Id),
    			Id:    "123456789012345678",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ZitadelFunctions;
    import com.pulumi.zitadel.inputs.GetOrgIdpGitlabArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var default = ZitadelFunctions.getOrgIdpGitlab(GetOrgIdpGitlabArgs.builder()
                .orgId(data.zitadel_org().default().id())
                .id("123456789012345678")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_zitadel as zitadel
    
    default = zitadel.get_org_idp_gitlab(org_id=data["zitadel_org"]["default"]["id"],
        id="123456789012345678")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumi/zitadel";
    
    const default = zitadel.getOrgIdpGitlab({
        orgId: data.zitadel_org["default"].id,
        id: "123456789012345678",
    });
    
    variables:
      default:
        fn::invoke:
          Function: zitadel:getOrgIdpGitlab
          Arguments:
            orgId: ${data.zitadel_org.default.id}
            id: '123456789012345678'
    

    Using getOrgIdpGitlab

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getOrgIdpGitlab(args: GetOrgIdpGitlabArgs, opts?: InvokeOptions): Promise<GetOrgIdpGitlabResult>
    function getOrgIdpGitlabOutput(args: GetOrgIdpGitlabOutputArgs, opts?: InvokeOptions): Output<GetOrgIdpGitlabResult>
    def get_org_idp_gitlab(id: Optional[str] = None,
                           org_id: Optional[str] = None,
                           opts: Optional[InvokeOptions] = None) -> GetOrgIdpGitlabResult
    def get_org_idp_gitlab_output(id: Optional[pulumi.Input[str]] = None,
                           org_id: Optional[pulumi.Input[str]] = None,
                           opts: Optional[InvokeOptions] = None) -> Output[GetOrgIdpGitlabResult]
    func LookupOrgIdpGitlab(ctx *Context, args *LookupOrgIdpGitlabArgs, opts ...InvokeOption) (*LookupOrgIdpGitlabResult, error)
    func LookupOrgIdpGitlabOutput(ctx *Context, args *LookupOrgIdpGitlabOutputArgs, opts ...InvokeOption) LookupOrgIdpGitlabResultOutput

    > Note: This function is named LookupOrgIdpGitlab in the Go SDK.

    public static class GetOrgIdpGitlab 
    {
        public static Task<GetOrgIdpGitlabResult> InvokeAsync(GetOrgIdpGitlabArgs args, InvokeOptions? opts = null)
        public static Output<GetOrgIdpGitlabResult> Invoke(GetOrgIdpGitlabInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetOrgIdpGitlabResult> getOrgIdpGitlab(GetOrgIdpGitlabArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: zitadel:index/getOrgIdpGitlab:getOrgIdpGitlab
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The ID of this resource.
    OrgId string
    ID of the organization
    Id string
    The ID of this resource.
    OrgId string
    ID of the organization
    id String
    The ID of this resource.
    orgId String
    ID of the organization
    id string
    The ID of this resource.
    orgId string
    ID of the organization
    id str
    The ID of this resource.
    org_id str
    ID of the organization
    id String
    The ID of this resource.
    orgId String
    ID of the organization

    getOrgIdpGitlab Result

    The following output properties are available:

    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    Id string
    The ID of this resource.
    IsAutoCreation bool
    enabled if a new account in ZITADEL are created automatically on login with an external account
    IsAutoUpdate bool
    enabled if a the ZITADEL account fields are updated automatically on each login
    IsCreationAllowed bool
    enabled if users are able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enabled if users are able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes List<string>
    the scopes requested by ZITADEL during the request on the identity provider
    OrgId string
    ID of the organization
    ClientId string
    client id generated by the identity provider
    ClientSecret string
    client secret generated by the identity provider
    Id string
    The ID of this resource.
    IsAutoCreation bool
    enabled if a new account in ZITADEL are created automatically on login with an external account
    IsAutoUpdate bool
    enabled if a the ZITADEL account fields are updated automatically on each login
    IsCreationAllowed bool
    enabled if users are able to create a new account in ZITADEL when using an external account
    IsLinkingAllowed bool
    enabled if users are able to link an existing ZITADEL user with an external account
    Name string
    Name of the IDP
    Scopes []string
    the scopes requested by ZITADEL during the request on the identity provider
    OrgId string
    ID of the organization
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    id String
    The ID of this resource.
    isAutoCreation Boolean
    enabled if a new account in ZITADEL are created automatically on login with an external account
    isAutoUpdate Boolean
    enabled if a the ZITADEL account fields are updated automatically on each login
    isCreationAllowed Boolean
    enabled if users are able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enabled if users are able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    orgId String
    ID of the organization
    clientId string
    client id generated by the identity provider
    clientSecret string
    client secret generated by the identity provider
    id string
    The ID of this resource.
    isAutoCreation boolean
    enabled if a new account in ZITADEL are created automatically on login with an external account
    isAutoUpdate boolean
    enabled if a the ZITADEL account fields are updated automatically on each login
    isCreationAllowed boolean
    enabled if users are able to create a new account in ZITADEL when using an external account
    isLinkingAllowed boolean
    enabled if users are able to link an existing ZITADEL user with an external account
    name string
    Name of the IDP
    scopes string[]
    the scopes requested by ZITADEL during the request on the identity provider
    orgId string
    ID of the organization
    client_id str
    client id generated by the identity provider
    client_secret str
    client secret generated by the identity provider
    id str
    The ID of this resource.
    is_auto_creation bool
    enabled if a new account in ZITADEL are created automatically on login with an external account
    is_auto_update bool
    enabled if a the ZITADEL account fields are updated automatically on each login
    is_creation_allowed bool
    enabled if users are able to create a new account in ZITADEL when using an external account
    is_linking_allowed bool
    enabled if users are able to link an existing ZITADEL user with an external account
    name str
    Name of the IDP
    scopes Sequence[str]
    the scopes requested by ZITADEL during the request on the identity provider
    org_id str
    ID of the organization
    clientId String
    client id generated by the identity provider
    clientSecret String
    client secret generated by the identity provider
    id String
    The ID of this resource.
    isAutoCreation Boolean
    enabled if a new account in ZITADEL are created automatically on login with an external account
    isAutoUpdate Boolean
    enabled if a the ZITADEL account fields are updated automatically on each login
    isCreationAllowed Boolean
    enabled if users are able to create a new account in ZITADEL when using an external account
    isLinkingAllowed Boolean
    enabled if users are able to link an existing ZITADEL user with an external account
    name String
    Name of the IDP
    scopes List<String>
    the scopes requested by ZITADEL during the request on the identity provider
    orgId String
    ID of the organization

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse