1. Packages
  2. FusionAuth
  3. API Docs
  4. FusionAuthIdpLinkedIn
FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity

fusionauth.FusionAuthIdpLinkedIn

Explore with Pulumi AI

fusionauth logo
FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity

    # LinkedIn Identity Provider Resource

    The LinkedIn identity provider type will use OAuth 2.0 to authenticate a user with LinkedIn. It will also provide a Login with LinkedIn button on FusionAuth’s login page that will direct a user to the LinkedIn login page. Additionally, after successful user authentication, this identity provider will call LinkedIn’s /v2/me and /v2/emailAddress APIs to load additional details about the user and store them in FusionAuth.

    The email address returned by the LinkedIn /v2/emailAddress API will be used to create or look up the existing user. Additional claims returned by LinkedIn can be used to reconcile the User to FusionAuth by using a LinkedIn Reconcile lambda. Unless you assign a reconcile lambda to this provider, only the email address will be used from the available claims returned by LinkedIn.

    FusionAuth will also store the LinkedIn access_token returned from the login endpoint in the identityProviderLink object. This object is accessible using the Link API.

    The identityProviderLink object stores the token so that you can use it in your application to call LinkedIn APIs on behalf of the user if desired.

    LinkedIn Identity Providers API

    Example Usage

    using System.Collections.Generic;
    using Pulumi;
    using Fusionauth = theogravity.Fusionauth;
    
    return await Deployment.RunAsync(() => 
    {
        var linkedin = new Fusionauth.FusionAuthIdpLinkedIn("linkedin", new()
        {
            ApplicationConfigurations = new[]
            {
                new Fusionauth.Inputs.FusionAuthIdpLinkedInApplicationConfigurationArgs
                {
                    ApplicationId = fusionauth_application.Myapp.Id,
                    CreateRegistration = true,
                    Enabled = true,
                },
            },
            ButtonText = "Login with LinkedIn",
            Debug = false,
            Enabled = true,
            ClientId = "9876543210",
            ClientSecret = "716a572f917640698cdb99e9d7e64115",
            Scope = "r_emailaddress r_liteprofile",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/theogravity/pulumi-fusionauth/sdk/v3/go/fusionauth"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := fusionauth.NewFusionAuthIdpLinkedIn(ctx, "linkedin", &fusionauth.FusionAuthIdpLinkedInArgs{
    			ApplicationConfigurations: fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArray{
    				&fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArgs{
    					ApplicationId:      pulumi.Any(fusionauth_application.Myapp.Id),
    					CreateRegistration: pulumi.Bool(true),
    					Enabled:            pulumi.Bool(true),
    				},
    			},
    			ButtonText:   pulumi.String("Login with LinkedIn"),
    			Debug:        pulumi.Bool(false),
    			Enabled:      pulumi.Bool(true),
    			ClientId:     pulumi.String("9876543210"),
    			ClientSecret: pulumi.String("716a572f917640698cdb99e9d7e64115"),
    			Scope:        pulumi.String("r_emailaddress r_liteprofile"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.fusionauth.FusionAuthIdpLinkedIn;
    import com.pulumi.fusionauth.FusionAuthIdpLinkedInArgs;
    import com.pulumi.fusionauth.inputs.FusionAuthIdpLinkedInApplicationConfigurationArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var linkedin = new FusionAuthIdpLinkedIn("linkedin", FusionAuthIdpLinkedInArgs.builder()        
                .applicationConfigurations(FusionAuthIdpLinkedInApplicationConfigurationArgs.builder()
                    .applicationId(fusionauth_application.myapp().id())
                    .createRegistration(true)
                    .enabled(true)
                    .build())
                .buttonText("Login with LinkedIn")
                .debug(false)
                .enabled(true)
                .clientId("9876543210")
                .clientSecret("716a572f917640698cdb99e9d7e64115")
                .scope("r_emailaddress r_liteprofile")
                .build());
    
        }
    }
    
    import pulumi
    import theogravity_pulumi-fusionauth as fusionauth
    
    linkedin = fusionauth.FusionAuthIdpLinkedIn("linkedin",
        application_configurations=[fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArgs(
            application_id=fusionauth_application["myapp"]["id"],
            create_registration=True,
            enabled=True,
        )],
        button_text="Login with LinkedIn",
        debug=False,
        enabled=True,
        client_id="9876543210",
        client_secret="716a572f917640698cdb99e9d7e64115",
        scope="r_emailaddress r_liteprofile")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as fusionauth from "pulumi-fusionauth";
    
    const linkedin = new fusionauth.FusionAuthIdpLinkedIn("linkedin", {
        applicationConfigurations: [{
            applicationId: fusionauth_application.myapp.id,
            createRegistration: true,
            enabled: true,
        }],
        buttonText: "Login with LinkedIn",
        debug: false,
        enabled: true,
        clientId: "9876543210",
        clientSecret: "716a572f917640698cdb99e9d7e64115",
        scope: "r_emailaddress r_liteprofile",
    });
    
    resources:
      linkedin:
        type: fusionauth:FusionAuthIdpLinkedIn
        properties:
          applicationConfigurations:
            - applicationId: ${fusionauth_application.myapp.id}
              createRegistration: true
              enabled: true
          buttonText: Login with LinkedIn
          debug: false
          enabled: true
          clientId: '9876543210'
          clientSecret: 716a572f917640698cdb99e9d7e64115
          scope: r_emailaddress r_liteprofile
    

    Create FusionAuthIdpLinkedIn Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new FusionAuthIdpLinkedIn(name: string, args: FusionAuthIdpLinkedInArgs, opts?: CustomResourceOptions);
    @overload
    def FusionAuthIdpLinkedIn(resource_name: str,
                              args: FusionAuthIdpLinkedInArgs,
                              opts: Optional[ResourceOptions] = None)
    
    @overload
    def FusionAuthIdpLinkedIn(resource_name: str,
                              opts: Optional[ResourceOptions] = None,
                              button_text: Optional[str] = None,
                              client_id: Optional[str] = None,
                              client_secret: Optional[str] = None,
                              application_configurations: Optional[Sequence[FusionAuthIdpLinkedInApplicationConfigurationArgs]] = None,
                              debug: Optional[bool] = None,
                              enabled: Optional[bool] = None,
                              lambda_reconcile_id: Optional[str] = None,
                              linking_strategy: Optional[str] = None,
                              scope: Optional[str] = None,
                              tenant_configurations: Optional[Sequence[FusionAuthIdpLinkedInTenantConfigurationArgs]] = None)
    func NewFusionAuthIdpLinkedIn(ctx *Context, name string, args FusionAuthIdpLinkedInArgs, opts ...ResourceOption) (*FusionAuthIdpLinkedIn, error)
    public FusionAuthIdpLinkedIn(string name, FusionAuthIdpLinkedInArgs args, CustomResourceOptions? opts = null)
    public FusionAuthIdpLinkedIn(String name, FusionAuthIdpLinkedInArgs args)
    public FusionAuthIdpLinkedIn(String name, FusionAuthIdpLinkedInArgs args, CustomResourceOptions options)
    
    type: fusionauth:FusionAuthIdpLinkedIn
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args FusionAuthIdpLinkedInArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args FusionAuthIdpLinkedInArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args FusionAuthIdpLinkedInArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args FusionAuthIdpLinkedInArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args FusionAuthIdpLinkedInArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var fusionAuthIdpLinkedInResource = new Fusionauth.FusionAuthIdpLinkedIn("fusionAuthIdpLinkedInResource", new()
    {
        ButtonText = "string",
        ClientId = "string",
        ClientSecret = "string",
        ApplicationConfigurations = new[]
        {
            new Fusionauth.Inputs.FusionAuthIdpLinkedInApplicationConfigurationArgs
            {
                ApplicationId = "string",
                ButtonText = "string",
                ClientId = "string",
                ClientSecret = "string",
                CreateRegistration = false,
                Enabled = false,
                Scope = "string",
            },
        },
        Debug = false,
        Enabled = false,
        LambdaReconcileId = "string",
        LinkingStrategy = "string",
        Scope = "string",
        TenantConfigurations = new[]
        {
            new Fusionauth.Inputs.FusionAuthIdpLinkedInTenantConfigurationArgs
            {
                LimitUserLinkCountEnabled = false,
                LimitUserLinkCountMaximumLinks = 0,
                TenantId = "string",
            },
        },
    });
    
    example, err := fusionauth.NewFusionAuthIdpLinkedIn(ctx, "fusionAuthIdpLinkedInResource", &fusionauth.FusionAuthIdpLinkedInArgs{
    	ButtonText:   pulumi.String("string"),
    	ClientId:     pulumi.String("string"),
    	ClientSecret: pulumi.String("string"),
    	ApplicationConfigurations: fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArray{
    		&fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArgs{
    			ApplicationId:      pulumi.String("string"),
    			ButtonText:         pulumi.String("string"),
    			ClientId:           pulumi.String("string"),
    			ClientSecret:       pulumi.String("string"),
    			CreateRegistration: pulumi.Bool(false),
    			Enabled:            pulumi.Bool(false),
    			Scope:              pulumi.String("string"),
    		},
    	},
    	Debug:             pulumi.Bool(false),
    	Enabled:           pulumi.Bool(false),
    	LambdaReconcileId: pulumi.String("string"),
    	LinkingStrategy:   pulumi.String("string"),
    	Scope:             pulumi.String("string"),
    	TenantConfigurations: fusionauth.FusionAuthIdpLinkedInTenantConfigurationArray{
    		&fusionauth.FusionAuthIdpLinkedInTenantConfigurationArgs{
    			LimitUserLinkCountEnabled:      pulumi.Bool(false),
    			LimitUserLinkCountMaximumLinks: pulumi.Int(0),
    			TenantId:                       pulumi.String("string"),
    		},
    	},
    })
    
    var fusionAuthIdpLinkedInResource = new FusionAuthIdpLinkedIn("fusionAuthIdpLinkedInResource", FusionAuthIdpLinkedInArgs.builder()        
        .buttonText("string")
        .clientId("string")
        .clientSecret("string")
        .applicationConfigurations(FusionAuthIdpLinkedInApplicationConfigurationArgs.builder()
            .applicationId("string")
            .buttonText("string")
            .clientId("string")
            .clientSecret("string")
            .createRegistration(false)
            .enabled(false)
            .scope("string")
            .build())
        .debug(false)
        .enabled(false)
        .lambdaReconcileId("string")
        .linkingStrategy("string")
        .scope("string")
        .tenantConfigurations(FusionAuthIdpLinkedInTenantConfigurationArgs.builder()
            .limitUserLinkCountEnabled(false)
            .limitUserLinkCountMaximumLinks(0)
            .tenantId("string")
            .build())
        .build());
    
    fusion_auth_idp_linked_in_resource = fusionauth.FusionAuthIdpLinkedIn("fusionAuthIdpLinkedInResource",
        button_text="string",
        client_id="string",
        client_secret="string",
        application_configurations=[fusionauth.FusionAuthIdpLinkedInApplicationConfigurationArgs(
            application_id="string",
            button_text="string",
            client_id="string",
            client_secret="string",
            create_registration=False,
            enabled=False,
            scope="string",
        )],
        debug=False,
        enabled=False,
        lambda_reconcile_id="string",
        linking_strategy="string",
        scope="string",
        tenant_configurations=[fusionauth.FusionAuthIdpLinkedInTenantConfigurationArgs(
            limit_user_link_count_enabled=False,
            limit_user_link_count_maximum_links=0,
            tenant_id="string",
        )])
    
    const fusionAuthIdpLinkedInResource = new fusionauth.FusionAuthIdpLinkedIn("fusionAuthIdpLinkedInResource", {
        buttonText: "string",
        clientId: "string",
        clientSecret: "string",
        applicationConfigurations: [{
            applicationId: "string",
            buttonText: "string",
            clientId: "string",
            clientSecret: "string",
            createRegistration: false,
            enabled: false,
            scope: "string",
        }],
        debug: false,
        enabled: false,
        lambdaReconcileId: "string",
        linkingStrategy: "string",
        scope: "string",
        tenantConfigurations: [{
            limitUserLinkCountEnabled: false,
            limitUserLinkCountMaximumLinks: 0,
            tenantId: "string",
        }],
    });
    
    type: fusionauth:FusionAuthIdpLinkedIn
    properties:
        applicationConfigurations:
            - applicationId: string
              buttonText: string
              clientId: string
              clientSecret: string
              createRegistration: false
              enabled: false
              scope: string
        buttonText: string
        clientId: string
        clientSecret: string
        debug: false
        enabled: false
        lambdaReconcileId: string
        linkingStrategy: string
        scope: string
        tenantConfigurations:
            - limitUserLinkCountEnabled: false
              limitUserLinkCountMaximumLinks: 0
              tenantId: string
    

    FusionAuthIdpLinkedIn Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The FusionAuthIdpLinkedIn resource accepts the following input properties:

    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ApplicationConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpLinkedInApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    TenantConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpLinkedInTenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ApplicationConfigurations []FusionAuthIdpLinkedInApplicationConfigurationArgs
    The configuration for each Application that the identity provider is enabled for.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    TenantConfigurations []FusionAuthIdpLinkedInTenantConfigurationArgs
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    applicationConfigurations List<FusionAuthIdpLinkedInApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope String
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations List<FusionAuthIdpLinkedInTenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    applicationConfigurations FusionAuthIdpLinkedInApplicationConfiguration[]
    The configuration for each Application that the identity provider is enabled for.
    debug boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope string
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations FusionAuthIdpLinkedInTenantConfiguration[]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    client_id str
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    client_secret str
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    application_configurations Sequence[FusionAuthIdpLinkedInApplicationConfigurationArgs]
    The configuration for each Application that the identity provider is enabled for.
    debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambda_reconcile_id str
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linking_strategy str
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope str
    The top-level scope that you are requesting from LinkedIn.
    tenant_configurations Sequence[FusionAuthIdpLinkedInTenantConfigurationArgs]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    applicationConfigurations List<Property Map>
    The configuration for each Application that the identity provider is enabled for.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope String
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations List<Property Map>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the FusionAuthIdpLinkedIn resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing FusionAuthIdpLinkedIn Resource

    Get an existing FusionAuthIdpLinkedIn resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: FusionAuthIdpLinkedInState, opts?: CustomResourceOptions): FusionAuthIdpLinkedIn
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            application_configurations: Optional[Sequence[FusionAuthIdpLinkedInApplicationConfigurationArgs]] = None,
            button_text: Optional[str] = None,
            client_id: Optional[str] = None,
            client_secret: Optional[str] = None,
            debug: Optional[bool] = None,
            enabled: Optional[bool] = None,
            lambda_reconcile_id: Optional[str] = None,
            linking_strategy: Optional[str] = None,
            scope: Optional[str] = None,
            tenant_configurations: Optional[Sequence[FusionAuthIdpLinkedInTenantConfigurationArgs]] = None) -> FusionAuthIdpLinkedIn
    func GetFusionAuthIdpLinkedIn(ctx *Context, name string, id IDInput, state *FusionAuthIdpLinkedInState, opts ...ResourceOption) (*FusionAuthIdpLinkedIn, error)
    public static FusionAuthIdpLinkedIn Get(string name, Input<string> id, FusionAuthIdpLinkedInState? state, CustomResourceOptions? opts = null)
    public static FusionAuthIdpLinkedIn get(String name, Output<String> id, FusionAuthIdpLinkedInState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ApplicationConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpLinkedInApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    TenantConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpLinkedInTenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    ApplicationConfigurations []FusionAuthIdpLinkedInApplicationConfigurationArgs
    The configuration for each Application that the identity provider is enabled for.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    TenantConfigurations []FusionAuthIdpLinkedInTenantConfigurationArgs
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    applicationConfigurations List<FusionAuthIdpLinkedInApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope String
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations List<FusionAuthIdpLinkedInTenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    applicationConfigurations FusionAuthIdpLinkedInApplicationConfiguration[]
    The configuration for each Application that the identity provider is enabled for.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    debug boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy string
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope string
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations FusionAuthIdpLinkedInTenantConfiguration[]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    application_configurations Sequence[FusionAuthIdpLinkedInApplicationConfigurationArgs]
    The configuration for each Application that the identity provider is enabled for.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    client_id str
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    client_secret str
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    debug bool
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambda_reconcile_id str
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linking_strategy str
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope str
    The top-level scope that you are requesting from LinkedIn.
    tenant_configurations Sequence[FusionAuthIdpLinkedInTenantConfigurationArgs]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    applicationConfigurations List<Property Map>
    The configuration for each Application that the identity provider is enabled for.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, an Event Log is created each time this provider is invoked to reconcile a login.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the Facebook Identity Provider and the user. The valid values are:
    scope String
    The top-level scope that you are requesting from LinkedIn.
    tenantConfigurations List<Property Map>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.

    Supporting Types

    FusionAuthIdpLinkedInApplicationConfiguration, FusionAuthIdpLinkedInApplicationConfigurationArgs

    ApplicationId string
    ID of the FusionAuth Application to apply this configuration to.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    CreateRegistration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    ApplicationId string
    ID of the FusionAuth Application to apply this configuration to.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    ClientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    ClientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    CreateRegistration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    Scope string
    The top-level scope that you are requesting from LinkedIn.
    applicationId String
    ID of the FusionAuth Application to apply this configuration to.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    createRegistration Boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    scope String
    The top-level scope that you are requesting from LinkedIn.
    applicationId string
    ID of the FusionAuth Application to apply this configuration to.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId string
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret string
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    createRegistration boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    scope string
    The top-level scope that you are requesting from LinkedIn.
    application_id str
    ID of the FusionAuth Application to apply this configuration to.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    client_id str
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    client_secret str
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    create_registration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    scope str
    The top-level scope that you are requesting from LinkedIn.
    applicationId String
    ID of the FusionAuth Application to apply this configuration to.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    clientId String
    The top-level LinkedIn client id for your Application. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    clientSecret String
    The top-level client secret to use with the LinkedIn Identity Provider when retrieving the long-lived token. This value is retrieved from the LinkedIn developer website when you set up your LinkedIn app.
    createRegistration Boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    scope String
    The top-level scope that you are requesting from LinkedIn.

    FusionAuthIdpLinkedInTenantConfiguration, FusionAuthIdpLinkedInTenantConfigurationArgs

    LimitUserLinkCountEnabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    LimitUserLinkCountMaximumLinks int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    TenantId string
    The unique Id of the tenant that this configuration applies to.
    LimitUserLinkCountEnabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    LimitUserLinkCountMaximumLinks int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    TenantId string
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled Boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks Integer
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId String
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks number
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId string
    The unique Id of the tenant that this configuration applies to.
    limit_user_link_count_enabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limit_user_link_count_maximum_links int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenant_id str
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled Boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks Number
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId String
    The unique Id of the tenant that this configuration applies to.

    Package Details

    Repository
    fusionauth theogravity/pulumi-fusionauth
    License
    MIT
    Notes
    This Pulumi package is based on the fusionauth Terraform Provider.
    fusionauth logo
    FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity