1. Packages
  2. Google Cloud (GCP) Classic
  3. API Docs
  4. identityplatform
  5. Config
Google Cloud Classic v7.19.0 published on Thursday, Apr 18, 2024 by Pulumi

gcp.identityplatform.Config

Explore with Pulumi AI

gcp logo
Google Cloud Classic v7.19.0 published on Thursday, Apr 18, 2024 by Pulumi

    Identity Platform configuration for a Cloud project. Identity Platform is an end-to-end authentication system for third-party users to access apps and services.

    This entity is created only once during intialization and cannot be deleted, individual Identity Providers may be disabled instead. This resource may only be created in billing-enabled projects.

    To get more information about Config, see:

    Example Usage

    Identity Platform Config Basic

    import * as pulumi from "@pulumi/pulumi";
    import * as gcp from "@pulumi/gcp";
    
    const _default = new gcp.organizations.Project("default", {
        projectId: "my-project",
        name: "my-project",
        orgId: "123456789",
        billingAccount: "000000-0000000-0000000-000000",
        labels: {
            firebase: "enabled",
        },
    });
    const identitytoolkit = new gcp.projects.Service("identitytoolkit", {
        project: _default.projectId,
        service: "identitytoolkit.googleapis.com",
    });
    const defaultConfig = new gcp.identityplatform.Config("default", {
        project: _default.projectId,
        autodeleteAnonymousUsers: true,
        signIn: {
            allowDuplicateEmails: true,
            anonymous: {
                enabled: true,
            },
            email: {
                enabled: true,
                passwordRequired: false,
            },
            phoneNumber: {
                enabled: true,
                testPhoneNumbers: {
                    "+11231231234": "000000",
                },
            },
        },
        smsRegionConfig: {
            allowlistOnly: {
                allowedRegions: [
                    "US",
                    "CA",
                ],
            },
        },
        blockingFunctions: {
            triggers: [{
                eventType: "beforeSignIn",
                functionUri: "https://us-east1-my-project.cloudfunctions.net/before-sign-in",
            }],
            forwardInboundCredentials: {
                refreshToken: true,
                accessToken: true,
                idToken: true,
            },
        },
        quota: {
            signUpQuotaConfig: {
                quota: 1000,
                startTime: "",
                quotaDuration: "7200s",
            },
        },
        authorizedDomains: [
            "localhost",
            "my-project.firebaseapp.com",
            "my-project.web.app",
        ],
    });
    
    import pulumi
    import pulumi_gcp as gcp
    
    default = gcp.organizations.Project("default",
        project_id="my-project",
        name="my-project",
        org_id="123456789",
        billing_account="000000-0000000-0000000-000000",
        labels={
            "firebase": "enabled",
        })
    identitytoolkit = gcp.projects.Service("identitytoolkit",
        project=default.project_id,
        service="identitytoolkit.googleapis.com")
    default_config = gcp.identityplatform.Config("default",
        project=default.project_id,
        autodelete_anonymous_users=True,
        sign_in=gcp.identityplatform.ConfigSignInArgs(
            allow_duplicate_emails=True,
            anonymous=gcp.identityplatform.ConfigSignInAnonymousArgs(
                enabled=True,
            ),
            email=gcp.identityplatform.ConfigSignInEmailArgs(
                enabled=True,
                password_required=False,
            ),
            phone_number=gcp.identityplatform.ConfigSignInPhoneNumberArgs(
                enabled=True,
                test_phone_numbers={
                    "+11231231234": "000000",
                },
            ),
        ),
        sms_region_config=gcp.identityplatform.ConfigSmsRegionConfigArgs(
            allowlist_only=gcp.identityplatform.ConfigSmsRegionConfigAllowlistOnlyArgs(
                allowed_regions=[
                    "US",
                    "CA",
                ],
            ),
        ),
        blocking_functions=gcp.identityplatform.ConfigBlockingFunctionsArgs(
            triggers=[gcp.identityplatform.ConfigBlockingFunctionsTriggerArgs(
                event_type="beforeSignIn",
                function_uri="https://us-east1-my-project.cloudfunctions.net/before-sign-in",
            )],
            forward_inbound_credentials=gcp.identityplatform.ConfigBlockingFunctionsForwardInboundCredentialsArgs(
                refresh_token=True,
                access_token=True,
                id_token=True,
            ),
        ),
        quota=gcp.identityplatform.ConfigQuotaArgs(
            sign_up_quota_config=gcp.identityplatform.ConfigQuotaSignUpQuotaConfigArgs(
                quota=1000,
                start_time="",
                quota_duration="7200s",
            ),
        ),
        authorized_domains=[
            "localhost",
            "my-project.firebaseapp.com",
            "my-project.web.app",
        ])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-gcp/sdk/v7/go/gcp/identityplatform"
    	"github.com/pulumi/pulumi-gcp/sdk/v7/go/gcp/organizations"
    	"github.com/pulumi/pulumi-gcp/sdk/v7/go/gcp/projects"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := organizations.NewProject(ctx, "default", &organizations.ProjectArgs{
    			ProjectId:      pulumi.String("my-project"),
    			Name:           pulumi.String("my-project"),
    			OrgId:          pulumi.String("123456789"),
    			BillingAccount: pulumi.String("000000-0000000-0000000-000000"),
    			Labels: pulumi.StringMap{
    				"firebase": pulumi.String("enabled"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = projects.NewService(ctx, "identitytoolkit", &projects.ServiceArgs{
    			Project: _default.ProjectId,
    			Service: pulumi.String("identitytoolkit.googleapis.com"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = identityplatform.NewConfig(ctx, "default", &identityplatform.ConfigArgs{
    			Project:                  _default.ProjectId,
    			AutodeleteAnonymousUsers: pulumi.Bool(true),
    			SignIn: &identityplatform.ConfigSignInArgs{
    				AllowDuplicateEmails: pulumi.Bool(true),
    				Anonymous: &identityplatform.ConfigSignInAnonymousArgs{
    					Enabled: pulumi.Bool(true),
    				},
    				Email: &identityplatform.ConfigSignInEmailArgs{
    					Enabled:          pulumi.Bool(true),
    					PasswordRequired: pulumi.Bool(false),
    				},
    				PhoneNumber: &identityplatform.ConfigSignInPhoneNumberArgs{
    					Enabled: pulumi.Bool(true),
    					TestPhoneNumbers: pulumi.StringMap{
    						"+11231231234": pulumi.String("000000"),
    					},
    				},
    			},
    			SmsRegionConfig: &identityplatform.ConfigSmsRegionConfigArgs{
    				AllowlistOnly: &identityplatform.ConfigSmsRegionConfigAllowlistOnlyArgs{
    					AllowedRegions: pulumi.StringArray{
    						pulumi.String("US"),
    						pulumi.String("CA"),
    					},
    				},
    			},
    			BlockingFunctions: &identityplatform.ConfigBlockingFunctionsArgs{
    				Triggers: identityplatform.ConfigBlockingFunctionsTriggerArray{
    					&identityplatform.ConfigBlockingFunctionsTriggerArgs{
    						EventType:   pulumi.String("beforeSignIn"),
    						FunctionUri: pulumi.String("https://us-east1-my-project.cloudfunctions.net/before-sign-in"),
    					},
    				},
    				ForwardInboundCredentials: &identityplatform.ConfigBlockingFunctionsForwardInboundCredentialsArgs{
    					RefreshToken: pulumi.Bool(true),
    					AccessToken:  pulumi.Bool(true),
    					IdToken:      pulumi.Bool(true),
    				},
    			},
    			Quota: &identityplatform.ConfigQuotaArgs{
    				SignUpQuotaConfig: &identityplatform.ConfigQuotaSignUpQuotaConfigArgs{
    					Quota:         pulumi.Int(1000),
    					StartTime:     pulumi.String(""),
    					QuotaDuration: pulumi.String("7200s"),
    				},
    			},
    			AuthorizedDomains: pulumi.StringArray{
    				pulumi.String("localhost"),
    				pulumi.String("my-project.firebaseapp.com"),
    				pulumi.String("my-project.web.app"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Gcp = Pulumi.Gcp;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = new Gcp.Organizations.Project("default", new()
        {
            ProjectId = "my-project",
            Name = "my-project",
            OrgId = "123456789",
            BillingAccount = "000000-0000000-0000000-000000",
            Labels = 
            {
                { "firebase", "enabled" },
            },
        });
    
        var identitytoolkit = new Gcp.Projects.Service("identitytoolkit", new()
        {
            Project = @default.ProjectId,
            ServiceName = "identitytoolkit.googleapis.com",
        });
    
        var defaultConfig = new Gcp.IdentityPlatform.Config("default", new()
        {
            Project = @default.ProjectId,
            AutodeleteAnonymousUsers = true,
            SignIn = new Gcp.IdentityPlatform.Inputs.ConfigSignInArgs
            {
                AllowDuplicateEmails = true,
                Anonymous = new Gcp.IdentityPlatform.Inputs.ConfigSignInAnonymousArgs
                {
                    Enabled = true,
                },
                Email = new Gcp.IdentityPlatform.Inputs.ConfigSignInEmailArgs
                {
                    Enabled = true,
                    PasswordRequired = false,
                },
                PhoneNumber = new Gcp.IdentityPlatform.Inputs.ConfigSignInPhoneNumberArgs
                {
                    Enabled = true,
                    TestPhoneNumbers = 
                    {
                        { "+11231231234", "000000" },
                    },
                },
            },
            SmsRegionConfig = new Gcp.IdentityPlatform.Inputs.ConfigSmsRegionConfigArgs
            {
                AllowlistOnly = new Gcp.IdentityPlatform.Inputs.ConfigSmsRegionConfigAllowlistOnlyArgs
                {
                    AllowedRegions = new[]
                    {
                        "US",
                        "CA",
                    },
                },
            },
            BlockingFunctions = new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsArgs
            {
                Triggers = new[]
                {
                    new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsTriggerArgs
                    {
                        EventType = "beforeSignIn",
                        FunctionUri = "https://us-east1-my-project.cloudfunctions.net/before-sign-in",
                    },
                },
                ForwardInboundCredentials = new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsForwardInboundCredentialsArgs
                {
                    RefreshToken = true,
                    AccessToken = true,
                    IdToken = true,
                },
            },
            Quota = new Gcp.IdentityPlatform.Inputs.ConfigQuotaArgs
            {
                SignUpQuotaConfig = new Gcp.IdentityPlatform.Inputs.ConfigQuotaSignUpQuotaConfigArgs
                {
                    Quota = 1000,
                    StartTime = "",
                    QuotaDuration = "7200s",
                },
            },
            AuthorizedDomains = new[]
            {
                "localhost",
                "my-project.firebaseapp.com",
                "my-project.web.app",
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.gcp.organizations.Project;
    import com.pulumi.gcp.organizations.ProjectArgs;
    import com.pulumi.gcp.projects.Service;
    import com.pulumi.gcp.projects.ServiceArgs;
    import com.pulumi.gcp.identityplatform.Config;
    import com.pulumi.gcp.identityplatform.ConfigArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSignInArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSignInAnonymousArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSignInEmailArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSignInPhoneNumberArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSmsRegionConfigArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigSmsRegionConfigAllowlistOnlyArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigBlockingFunctionsArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigBlockingFunctionsForwardInboundCredentialsArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigQuotaArgs;
    import com.pulumi.gcp.identityplatform.inputs.ConfigQuotaSignUpQuotaConfigArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var default_ = new Project("default", ProjectArgs.builder()        
                .projectId("my-project")
                .name("my-project")
                .orgId("123456789")
                .billingAccount("000000-0000000-0000000-000000")
                .labels(Map.of("firebase", "enabled"))
                .build());
    
            var identitytoolkit = new Service("identitytoolkit", ServiceArgs.builder()        
                .project(default_.projectId())
                .service("identitytoolkit.googleapis.com")
                .build());
    
            var defaultConfig = new Config("defaultConfig", ConfigArgs.builder()        
                .project(default_.projectId())
                .autodeleteAnonymousUsers(true)
                .signIn(ConfigSignInArgs.builder()
                    .allowDuplicateEmails(true)
                    .anonymous(ConfigSignInAnonymousArgs.builder()
                        .enabled(true)
                        .build())
                    .email(ConfigSignInEmailArgs.builder()
                        .enabled(true)
                        .passwordRequired(false)
                        .build())
                    .phoneNumber(ConfigSignInPhoneNumberArgs.builder()
                        .enabled(true)
                        .testPhoneNumbers(Map.of("+11231231234", "000000"))
                        .build())
                    .build())
                .smsRegionConfig(ConfigSmsRegionConfigArgs.builder()
                    .allowlistOnly(ConfigSmsRegionConfigAllowlistOnlyArgs.builder()
                        .allowedRegions(                    
                            "US",
                            "CA")
                        .build())
                    .build())
                .blockingFunctions(ConfigBlockingFunctionsArgs.builder()
                    .triggers(ConfigBlockingFunctionsTriggerArgs.builder()
                        .eventType("beforeSignIn")
                        .functionUri("https://us-east1-my-project.cloudfunctions.net/before-sign-in")
                        .build())
                    .forwardInboundCredentials(ConfigBlockingFunctionsForwardInboundCredentialsArgs.builder()
                        .refreshToken(true)
                        .accessToken(true)
                        .idToken(true)
                        .build())
                    .build())
                .quota(ConfigQuotaArgs.builder()
                    .signUpQuotaConfig(ConfigQuotaSignUpQuotaConfigArgs.builder()
                        .quota(1000)
                        .startTime("")
                        .quotaDuration("7200s")
                        .build())
                    .build())
                .authorizedDomains(            
                    "localhost",
                    "my-project.firebaseapp.com",
                    "my-project.web.app")
                .build());
    
        }
    }
    
    resources:
      default:
        type: gcp:organizations:Project
        properties:
          projectId: my-project
          name: my-project
          orgId: '123456789'
          billingAccount: 000000-0000000-0000000-000000
          labels:
            firebase: enabled
      identitytoolkit:
        type: gcp:projects:Service
        properties:
          project: ${default.projectId}
          service: identitytoolkit.googleapis.com
      defaultConfig:
        type: gcp:identityplatform:Config
        name: default
        properties:
          project: ${default.projectId}
          autodeleteAnonymousUsers: true
          signIn:
            allowDuplicateEmails: true
            anonymous:
              enabled: true
            email:
              enabled: true
              passwordRequired: false
            phoneNumber:
              enabled: true
              testPhoneNumbers:
                '+11231231234': '000000'
          smsRegionConfig:
            allowlistOnly:
              allowedRegions:
                - US
                - CA
          blockingFunctions:
            triggers:
              - eventType: beforeSignIn
                functionUri: https://us-east1-my-project.cloudfunctions.net/before-sign-in
            forwardInboundCredentials:
              refreshToken: true
              accessToken: true
              idToken: true
          quota:
            signUpQuotaConfig:
              quota: 1000
              startTime:
              quotaDuration: 7200s
          authorizedDomains:
            - localhost
            - my-project.firebaseapp.com
            - my-project.web.app
    

    Create Config Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new Config(name: string, args?: ConfigArgs, opts?: CustomResourceOptions);
    @overload
    def Config(resource_name: str,
               args: Optional[ConfigArgs] = None,
               opts: Optional[ResourceOptions] = None)
    
    @overload
    def Config(resource_name: str,
               opts: Optional[ResourceOptions] = None,
               authorized_domains: Optional[Sequence[str]] = None,
               autodelete_anonymous_users: Optional[bool] = None,
               blocking_functions: Optional[ConfigBlockingFunctionsArgs] = None,
               client: Optional[ConfigClientArgs] = None,
               mfa: Optional[ConfigMfaArgs] = None,
               monitoring: Optional[ConfigMonitoringArgs] = None,
               multi_tenant: Optional[ConfigMultiTenantArgs] = None,
               project: Optional[str] = None,
               quota: Optional[ConfigQuotaArgs] = None,
               sign_in: Optional[ConfigSignInArgs] = None,
               sms_region_config: Optional[ConfigSmsRegionConfigArgs] = None)
    func NewConfig(ctx *Context, name string, args *ConfigArgs, opts ...ResourceOption) (*Config, error)
    public Config(string name, ConfigArgs? args = null, CustomResourceOptions? opts = null)
    public Config(String name, ConfigArgs args)
    public Config(String name, ConfigArgs args, CustomResourceOptions options)
    
    type: gcp:identityplatform:Config
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var configResource = new Gcp.IdentityPlatform.Config("configResource", new()
    {
        AuthorizedDomains = new[]
        {
            "string",
        },
        AutodeleteAnonymousUsers = false,
        BlockingFunctions = new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsArgs
        {
            Triggers = new[]
            {
                new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsTriggerArgs
                {
                    EventType = "string",
                    FunctionUri = "string",
                    UpdateTime = "string",
                },
            },
            ForwardInboundCredentials = new Gcp.IdentityPlatform.Inputs.ConfigBlockingFunctionsForwardInboundCredentialsArgs
            {
                AccessToken = false,
                IdToken = false,
                RefreshToken = false,
            },
        },
        Client = new Gcp.IdentityPlatform.Inputs.ConfigClientArgs
        {
            ApiKey = "string",
            FirebaseSubdomain = "string",
            Permissions = new Gcp.IdentityPlatform.Inputs.ConfigClientPermissionsArgs
            {
                DisabledUserDeletion = false,
                DisabledUserSignup = false,
            },
        },
        Mfa = new Gcp.IdentityPlatform.Inputs.ConfigMfaArgs
        {
            EnabledProviders = new[]
            {
                "string",
            },
            ProviderConfigs = new[]
            {
                new Gcp.IdentityPlatform.Inputs.ConfigMfaProviderConfigArgs
                {
                    State = "string",
                    TotpProviderConfig = new Gcp.IdentityPlatform.Inputs.ConfigMfaProviderConfigTotpProviderConfigArgs
                    {
                        AdjacentIntervals = 0,
                    },
                },
            },
            State = "string",
        },
        Monitoring = new Gcp.IdentityPlatform.Inputs.ConfigMonitoringArgs
        {
            RequestLogging = new Gcp.IdentityPlatform.Inputs.ConfigMonitoringRequestLoggingArgs
            {
                Enabled = false,
            },
        },
        MultiTenant = new Gcp.IdentityPlatform.Inputs.ConfigMultiTenantArgs
        {
            AllowTenants = false,
            DefaultTenantLocation = "string",
        },
        Project = "string",
        Quota = new Gcp.IdentityPlatform.Inputs.ConfigQuotaArgs
        {
            SignUpQuotaConfig = new Gcp.IdentityPlatform.Inputs.ConfigQuotaSignUpQuotaConfigArgs
            {
                Quota = 0,
                QuotaDuration = "string",
                StartTime = "string",
            },
        },
        SignIn = new Gcp.IdentityPlatform.Inputs.ConfigSignInArgs
        {
            AllowDuplicateEmails = false,
            Anonymous = new Gcp.IdentityPlatform.Inputs.ConfigSignInAnonymousArgs
            {
                Enabled = false,
            },
            Email = new Gcp.IdentityPlatform.Inputs.ConfigSignInEmailArgs
            {
                Enabled = false,
                PasswordRequired = false,
            },
            HashConfigs = new[]
            {
                new Gcp.IdentityPlatform.Inputs.ConfigSignInHashConfigArgs
                {
                    Algorithm = "string",
                    MemoryCost = 0,
                    Rounds = 0,
                    SaltSeparator = "string",
                    SignerKey = "string",
                },
            },
            PhoneNumber = new Gcp.IdentityPlatform.Inputs.ConfigSignInPhoneNumberArgs
            {
                Enabled = false,
                TestPhoneNumbers = 
                {
                    { "string", "string" },
                },
            },
        },
        SmsRegionConfig = new Gcp.IdentityPlatform.Inputs.ConfigSmsRegionConfigArgs
        {
            AllowByDefault = new Gcp.IdentityPlatform.Inputs.ConfigSmsRegionConfigAllowByDefaultArgs
            {
                DisallowedRegions = new[]
                {
                    "string",
                },
            },
            AllowlistOnly = new Gcp.IdentityPlatform.Inputs.ConfigSmsRegionConfigAllowlistOnlyArgs
            {
                AllowedRegions = new[]
                {
                    "string",
                },
            },
        },
    });
    
    example, err := identityplatform.NewConfig(ctx, "configResource", &identityplatform.ConfigArgs{
    	AuthorizedDomains: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	AutodeleteAnonymousUsers: pulumi.Bool(false),
    	BlockingFunctions: &identityplatform.ConfigBlockingFunctionsArgs{
    		Triggers: identityplatform.ConfigBlockingFunctionsTriggerArray{
    			&identityplatform.ConfigBlockingFunctionsTriggerArgs{
    				EventType:   pulumi.String("string"),
    				FunctionUri: pulumi.String("string"),
    				UpdateTime:  pulumi.String("string"),
    			},
    		},
    		ForwardInboundCredentials: &identityplatform.ConfigBlockingFunctionsForwardInboundCredentialsArgs{
    			AccessToken:  pulumi.Bool(false),
    			IdToken:      pulumi.Bool(false),
    			RefreshToken: pulumi.Bool(false),
    		},
    	},
    	Client: &identityplatform.ConfigClientArgs{
    		ApiKey:            pulumi.String("string"),
    		FirebaseSubdomain: pulumi.String("string"),
    		Permissions: &identityplatform.ConfigClientPermissionsArgs{
    			DisabledUserDeletion: pulumi.Bool(false),
    			DisabledUserSignup:   pulumi.Bool(false),
    		},
    	},
    	Mfa: &identityplatform.ConfigMfaArgs{
    		EnabledProviders: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		ProviderConfigs: identityplatform.ConfigMfaProviderConfigArray{
    			&identityplatform.ConfigMfaProviderConfigArgs{
    				State: pulumi.String("string"),
    				TotpProviderConfig: &identityplatform.ConfigMfaProviderConfigTotpProviderConfigArgs{
    					AdjacentIntervals: pulumi.Int(0),
    				},
    			},
    		},
    		State: pulumi.String("string"),
    	},
    	Monitoring: &identityplatform.ConfigMonitoringArgs{
    		RequestLogging: &identityplatform.ConfigMonitoringRequestLoggingArgs{
    			Enabled: pulumi.Bool(false),
    		},
    	},
    	MultiTenant: &identityplatform.ConfigMultiTenantArgs{
    		AllowTenants:          pulumi.Bool(false),
    		DefaultTenantLocation: pulumi.String("string"),
    	},
    	Project: pulumi.String("string"),
    	Quota: &identityplatform.ConfigQuotaArgs{
    		SignUpQuotaConfig: &identityplatform.ConfigQuotaSignUpQuotaConfigArgs{
    			Quota:         pulumi.Int(0),
    			QuotaDuration: pulumi.String("string"),
    			StartTime:     pulumi.String("string"),
    		},
    	},
    	SignIn: &identityplatform.ConfigSignInArgs{
    		AllowDuplicateEmails: pulumi.Bool(false),
    		Anonymous: &identityplatform.ConfigSignInAnonymousArgs{
    			Enabled: pulumi.Bool(false),
    		},
    		Email: &identityplatform.ConfigSignInEmailArgs{
    			Enabled:          pulumi.Bool(false),
    			PasswordRequired: pulumi.Bool(false),
    		},
    		HashConfigs: identityplatform.ConfigSignInHashConfigArray{
    			&identityplatform.ConfigSignInHashConfigArgs{
    				Algorithm:     pulumi.String("string"),
    				MemoryCost:    pulumi.Int(0),
    				Rounds:        pulumi.Int(0),
    				SaltSeparator: pulumi.String("string"),
    				SignerKey:     pulumi.String("string"),
    			},
    		},
    		PhoneNumber: &identityplatform.ConfigSignInPhoneNumberArgs{
    			Enabled: pulumi.Bool(false),
    			TestPhoneNumbers: pulumi.StringMap{
    				"string": pulumi.String("string"),
    			},
    		},
    	},
    	SmsRegionConfig: &identityplatform.ConfigSmsRegionConfigArgs{
    		AllowByDefault: &identityplatform.ConfigSmsRegionConfigAllowByDefaultArgs{
    			DisallowedRegions: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    		AllowlistOnly: &identityplatform.ConfigSmsRegionConfigAllowlistOnlyArgs{
    			AllowedRegions: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    	},
    })
    
    var configResource = new Config("configResource", ConfigArgs.builder()        
        .authorizedDomains("string")
        .autodeleteAnonymousUsers(false)
        .blockingFunctions(ConfigBlockingFunctionsArgs.builder()
            .triggers(ConfigBlockingFunctionsTriggerArgs.builder()
                .eventType("string")
                .functionUri("string")
                .updateTime("string")
                .build())
            .forwardInboundCredentials(ConfigBlockingFunctionsForwardInboundCredentialsArgs.builder()
                .accessToken(false)
                .idToken(false)
                .refreshToken(false)
                .build())
            .build())
        .client(ConfigClientArgs.builder()
            .apiKey("string")
            .firebaseSubdomain("string")
            .permissions(ConfigClientPermissionsArgs.builder()
                .disabledUserDeletion(false)
                .disabledUserSignup(false)
                .build())
            .build())
        .mfa(ConfigMfaArgs.builder()
            .enabledProviders("string")
            .providerConfigs(ConfigMfaProviderConfigArgs.builder()
                .state("string")
                .totpProviderConfig(ConfigMfaProviderConfigTotpProviderConfigArgs.builder()
                    .adjacentIntervals(0)
                    .build())
                .build())
            .state("string")
            .build())
        .monitoring(ConfigMonitoringArgs.builder()
            .requestLogging(ConfigMonitoringRequestLoggingArgs.builder()
                .enabled(false)
                .build())
            .build())
        .multiTenant(ConfigMultiTenantArgs.builder()
            .allowTenants(false)
            .defaultTenantLocation("string")
            .build())
        .project("string")
        .quota(ConfigQuotaArgs.builder()
            .signUpQuotaConfig(ConfigQuotaSignUpQuotaConfigArgs.builder()
                .quota(0)
                .quotaDuration("string")
                .startTime("string")
                .build())
            .build())
        .signIn(ConfigSignInArgs.builder()
            .allowDuplicateEmails(false)
            .anonymous(ConfigSignInAnonymousArgs.builder()
                .enabled(false)
                .build())
            .email(ConfigSignInEmailArgs.builder()
                .enabled(false)
                .passwordRequired(false)
                .build())
            .hashConfigs(ConfigSignInHashConfigArgs.builder()
                .algorithm("string")
                .memoryCost(0)
                .rounds(0)
                .saltSeparator("string")
                .signerKey("string")
                .build())
            .phoneNumber(ConfigSignInPhoneNumberArgs.builder()
                .enabled(false)
                .testPhoneNumbers(Map.of("string", "string"))
                .build())
            .build())
        .smsRegionConfig(ConfigSmsRegionConfigArgs.builder()
            .allowByDefault(ConfigSmsRegionConfigAllowByDefaultArgs.builder()
                .disallowedRegions("string")
                .build())
            .allowlistOnly(ConfigSmsRegionConfigAllowlistOnlyArgs.builder()
                .allowedRegions("string")
                .build())
            .build())
        .build());
    
    config_resource = gcp.identityplatform.Config("configResource",
        authorized_domains=["string"],
        autodelete_anonymous_users=False,
        blocking_functions=gcp.identityplatform.ConfigBlockingFunctionsArgs(
            triggers=[gcp.identityplatform.ConfigBlockingFunctionsTriggerArgs(
                event_type="string",
                function_uri="string",
                update_time="string",
            )],
            forward_inbound_credentials=gcp.identityplatform.ConfigBlockingFunctionsForwardInboundCredentialsArgs(
                access_token=False,
                id_token=False,
                refresh_token=False,
            ),
        ),
        client=gcp.identityplatform.ConfigClientArgs(
            api_key="string",
            firebase_subdomain="string",
            permissions=gcp.identityplatform.ConfigClientPermissionsArgs(
                disabled_user_deletion=False,
                disabled_user_signup=False,
            ),
        ),
        mfa=gcp.identityplatform.ConfigMfaArgs(
            enabled_providers=["string"],
            provider_configs=[gcp.identityplatform.ConfigMfaProviderConfigArgs(
                state="string",
                totp_provider_config=gcp.identityplatform.ConfigMfaProviderConfigTotpProviderConfigArgs(
                    adjacent_intervals=0,
                ),
            )],
            state="string",
        ),
        monitoring=gcp.identityplatform.ConfigMonitoringArgs(
            request_logging=gcp.identityplatform.ConfigMonitoringRequestLoggingArgs(
                enabled=False,
            ),
        ),
        multi_tenant=gcp.identityplatform.ConfigMultiTenantArgs(
            allow_tenants=False,
            default_tenant_location="string",
        ),
        project="string",
        quota=gcp.identityplatform.ConfigQuotaArgs(
            sign_up_quota_config=gcp.identityplatform.ConfigQuotaSignUpQuotaConfigArgs(
                quota=0,
                quota_duration="string",
                start_time="string",
            ),
        ),
        sign_in=gcp.identityplatform.ConfigSignInArgs(
            allow_duplicate_emails=False,
            anonymous=gcp.identityplatform.ConfigSignInAnonymousArgs(
                enabled=False,
            ),
            email=gcp.identityplatform.ConfigSignInEmailArgs(
                enabled=False,
                password_required=False,
            ),
            hash_configs=[gcp.identityplatform.ConfigSignInHashConfigArgs(
                algorithm="string",
                memory_cost=0,
                rounds=0,
                salt_separator="string",
                signer_key="string",
            )],
            phone_number=gcp.identityplatform.ConfigSignInPhoneNumberArgs(
                enabled=False,
                test_phone_numbers={
                    "string": "string",
                },
            ),
        ),
        sms_region_config=gcp.identityplatform.ConfigSmsRegionConfigArgs(
            allow_by_default=gcp.identityplatform.ConfigSmsRegionConfigAllowByDefaultArgs(
                disallowed_regions=["string"],
            ),
            allowlist_only=gcp.identityplatform.ConfigSmsRegionConfigAllowlistOnlyArgs(
                allowed_regions=["string"],
            ),
        ))
    
    const configResource = new gcp.identityplatform.Config("configResource", {
        authorizedDomains: ["string"],
        autodeleteAnonymousUsers: false,
        blockingFunctions: {
            triggers: [{
                eventType: "string",
                functionUri: "string",
                updateTime: "string",
            }],
            forwardInboundCredentials: {
                accessToken: false,
                idToken: false,
                refreshToken: false,
            },
        },
        client: {
            apiKey: "string",
            firebaseSubdomain: "string",
            permissions: {
                disabledUserDeletion: false,
                disabledUserSignup: false,
            },
        },
        mfa: {
            enabledProviders: ["string"],
            providerConfigs: [{
                state: "string",
                totpProviderConfig: {
                    adjacentIntervals: 0,
                },
            }],
            state: "string",
        },
        monitoring: {
            requestLogging: {
                enabled: false,
            },
        },
        multiTenant: {
            allowTenants: false,
            defaultTenantLocation: "string",
        },
        project: "string",
        quota: {
            signUpQuotaConfig: {
                quota: 0,
                quotaDuration: "string",
                startTime: "string",
            },
        },
        signIn: {
            allowDuplicateEmails: false,
            anonymous: {
                enabled: false,
            },
            email: {
                enabled: false,
                passwordRequired: false,
            },
            hashConfigs: [{
                algorithm: "string",
                memoryCost: 0,
                rounds: 0,
                saltSeparator: "string",
                signerKey: "string",
            }],
            phoneNumber: {
                enabled: false,
                testPhoneNumbers: {
                    string: "string",
                },
            },
        },
        smsRegionConfig: {
            allowByDefault: {
                disallowedRegions: ["string"],
            },
            allowlistOnly: {
                allowedRegions: ["string"],
            },
        },
    });
    
    type: gcp:identityplatform:Config
    properties:
        authorizedDomains:
            - string
        autodeleteAnonymousUsers: false
        blockingFunctions:
            forwardInboundCredentials:
                accessToken: false
                idToken: false
                refreshToken: false
            triggers:
                - eventType: string
                  functionUri: string
                  updateTime: string
        client:
            apiKey: string
            firebaseSubdomain: string
            permissions:
                disabledUserDeletion: false
                disabledUserSignup: false
        mfa:
            enabledProviders:
                - string
            providerConfigs:
                - state: string
                  totpProviderConfig:
                    adjacentIntervals: 0
            state: string
        monitoring:
            requestLogging:
                enabled: false
        multiTenant:
            allowTenants: false
            defaultTenantLocation: string
        project: string
        quota:
            signUpQuotaConfig:
                quota: 0
                quotaDuration: string
                startTime: string
        signIn:
            allowDuplicateEmails: false
            anonymous:
                enabled: false
            email:
                enabled: false
                passwordRequired: false
            hashConfigs:
                - algorithm: string
                  memoryCost: 0
                  rounds: 0
                  saltSeparator: string
                  signerKey: string
            phoneNumber:
                enabled: false
                testPhoneNumbers:
                    string: string
        smsRegionConfig:
            allowByDefault:
                disallowedRegions:
                    - string
            allowlistOnly:
                allowedRegions:
                    - string
    

    Config Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The Config resource accepts the following input properties:

    AuthorizedDomains List<string>
    List of domains authorized for OAuth redirects.
    AutodeleteAnonymousUsers bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    BlockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    Client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    MultiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    Quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    SignIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    SmsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    AuthorizedDomains []string
    List of domains authorized for OAuth redirects.
    AutodeleteAnonymousUsers bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    BlockingFunctions ConfigBlockingFunctionsArgs
    Configuration related to blocking functions. Structure is documented below.
    Client ConfigClientArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Mfa ConfigMfaArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Monitoring ConfigMonitoringArgs
    Configuration related to monitoring project activity. Structure is documented below.
    MultiTenant ConfigMultiTenantArgs
    Configuration related to multi-tenant functionality. Structure is documented below.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    Quota ConfigQuotaArgs
    Configuration related to quotas. Structure is documented below.
    SignIn ConfigSignInArgs
    Configuration related to local sign in methods. Structure is documented below.
    SmsRegionConfig ConfigSmsRegionConfigArgs
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains List<String>
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers Boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    signIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains string[]
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    signIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorized_domains Sequence[str]
    List of domains authorized for OAuth redirects.
    autodelete_anonymous_users bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    blocking_functions ConfigBlockingFunctionsArgs
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClientArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfaArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoringArgs
    Configuration related to monitoring project activity. Structure is documented below.
    multi_tenant ConfigMultiTenantArgs
    Configuration related to multi-tenant functionality. Structure is documented below.
    project str
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuotaArgs
    Configuration related to quotas. Structure is documented below.
    sign_in ConfigSignInArgs
    Configuration related to local sign in methods. Structure is documented below.
    sms_region_config ConfigSmsRegionConfigArgs
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains List<String>
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers Boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions Property Map
    Configuration related to blocking functions. Structure is documented below.
    client Property Map
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa Property Map
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring Property Map
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant Property Map
    Configuration related to multi-tenant functionality. Structure is documented below.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota Property Map
    Configuration related to quotas. Structure is documented below.
    signIn Property Map
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig Property Map
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the Config resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    The name of the Config resource
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    The name of the Config resource
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    The name of the Config resource
    id string
    The provider-assigned unique ID for this managed resource.
    name string
    The name of the Config resource
    id str
    The provider-assigned unique ID for this managed resource.
    name str
    The name of the Config resource
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    The name of the Config resource

    Look up Existing Config Resource

    Get an existing Config resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ConfigState, opts?: CustomResourceOptions): Config
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            authorized_domains: Optional[Sequence[str]] = None,
            autodelete_anonymous_users: Optional[bool] = None,
            blocking_functions: Optional[ConfigBlockingFunctionsArgs] = None,
            client: Optional[ConfigClientArgs] = None,
            mfa: Optional[ConfigMfaArgs] = None,
            monitoring: Optional[ConfigMonitoringArgs] = None,
            multi_tenant: Optional[ConfigMultiTenantArgs] = None,
            name: Optional[str] = None,
            project: Optional[str] = None,
            quota: Optional[ConfigQuotaArgs] = None,
            sign_in: Optional[ConfigSignInArgs] = None,
            sms_region_config: Optional[ConfigSmsRegionConfigArgs] = None) -> Config
    func GetConfig(ctx *Context, name string, id IDInput, state *ConfigState, opts ...ResourceOption) (*Config, error)
    public static Config Get(string name, Input<string> id, ConfigState? state, CustomResourceOptions? opts = null)
    public static Config get(String name, Output<String> id, ConfigState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AuthorizedDomains List<string>
    List of domains authorized for OAuth redirects.
    AutodeleteAnonymousUsers bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    BlockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    Client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    MultiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    Name string
    The name of the Config resource
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    Quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    SignIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    SmsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    AuthorizedDomains []string
    List of domains authorized for OAuth redirects.
    AutodeleteAnonymousUsers bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    BlockingFunctions ConfigBlockingFunctionsArgs
    Configuration related to blocking functions. Structure is documented below.
    Client ConfigClientArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Mfa ConfigMfaArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    Monitoring ConfigMonitoringArgs
    Configuration related to monitoring project activity. Structure is documented below.
    MultiTenant ConfigMultiTenantArgs
    Configuration related to multi-tenant functionality. Structure is documented below.
    Name string
    The name of the Config resource
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    Quota ConfigQuotaArgs
    Configuration related to quotas. Structure is documented below.
    SignIn ConfigSignInArgs
    Configuration related to local sign in methods. Structure is documented below.
    SmsRegionConfig ConfigSmsRegionConfigArgs
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains List<String>
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers Boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    name String
    The name of the Config resource
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    signIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains string[]
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions ConfigBlockingFunctions
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClient
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfa
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoring
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant ConfigMultiTenant
    Configuration related to multi-tenant functionality. Structure is documented below.
    name string
    The name of the Config resource
    project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuota
    Configuration related to quotas. Structure is documented below.
    signIn ConfigSignIn
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig ConfigSmsRegionConfig
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorized_domains Sequence[str]
    List of domains authorized for OAuth redirects.
    autodelete_anonymous_users bool
    Whether anonymous users will be auto-deleted after a period of 30 days
    blocking_functions ConfigBlockingFunctionsArgs
    Configuration related to blocking functions. Structure is documented below.
    client ConfigClientArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa ConfigMfaArgs
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring ConfigMonitoringArgs
    Configuration related to monitoring project activity. Structure is documented below.
    multi_tenant ConfigMultiTenantArgs
    Configuration related to multi-tenant functionality. Structure is documented below.
    name str
    The name of the Config resource
    project str
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota ConfigQuotaArgs
    Configuration related to quotas. Structure is documented below.
    sign_in ConfigSignInArgs
    Configuration related to local sign in methods. Structure is documented below.
    sms_region_config ConfigSmsRegionConfigArgs
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.
    authorizedDomains List<String>
    List of domains authorized for OAuth redirects.
    autodeleteAnonymousUsers Boolean
    Whether anonymous users will be auto-deleted after a period of 30 days
    blockingFunctions Property Map
    Configuration related to blocking functions. Structure is documented below.
    client Property Map
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    mfa Property Map
    Options related to how clients making requests on behalf of a project should be configured. Structure is documented below.
    monitoring Property Map
    Configuration related to monitoring project activity. Structure is documented below.
    multiTenant Property Map
    Configuration related to multi-tenant functionality. Structure is documented below.
    name String
    The name of the Config resource
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    quota Property Map
    Configuration related to quotas. Structure is documented below.
    signIn Property Map
    Configuration related to local sign in methods. Structure is documented below.
    smsRegionConfig Property Map
    Configures the regions where users are allowed to send verification SMS for the project or tenant. This is based on the calling code of the destination phone number. Structure is documented below.

    Supporting Types

    ConfigBlockingFunctions, ConfigBlockingFunctionsArgs

    Triggers List<ConfigBlockingFunctionsTrigger>
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    ForwardInboundCredentials ConfigBlockingFunctionsForwardInboundCredentials
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.
    Triggers []ConfigBlockingFunctionsTrigger
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    ForwardInboundCredentials ConfigBlockingFunctionsForwardInboundCredentials
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.
    triggers List<ConfigBlockingFunctionsTrigger>
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    forwardInboundCredentials ConfigBlockingFunctionsForwardInboundCredentials
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.
    triggers ConfigBlockingFunctionsTrigger[]
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    forwardInboundCredentials ConfigBlockingFunctionsForwardInboundCredentials
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.
    triggers Sequence[ConfigBlockingFunctionsTrigger]
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    forward_inbound_credentials ConfigBlockingFunctionsForwardInboundCredentials
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.
    triggers List<Property Map>
    Map of Trigger to event type. Key should be one of the supported event types: "beforeCreate", "beforeSignIn". Structure is documented below.
    forwardInboundCredentials Property Map
    The user credentials to include in the JWT payload that is sent to the registered Blocking Functions. Structure is documented below.

    ConfigBlockingFunctionsForwardInboundCredentials, ConfigBlockingFunctionsForwardInboundCredentialsArgs

    AccessToken bool
    Whether to pass the user's OAuth identity provider's access token.
    IdToken bool
    Whether to pass the user's OIDC identity provider's ID token.
    RefreshToken bool
    Whether to pass the user's OAuth identity provider's refresh token.
    AccessToken bool
    Whether to pass the user's OAuth identity provider's access token.
    IdToken bool
    Whether to pass the user's OIDC identity provider's ID token.
    RefreshToken bool
    Whether to pass the user's OAuth identity provider's refresh token.
    accessToken Boolean
    Whether to pass the user's OAuth identity provider's access token.
    idToken Boolean
    Whether to pass the user's OIDC identity provider's ID token.
    refreshToken Boolean
    Whether to pass the user's OAuth identity provider's refresh token.
    accessToken boolean
    Whether to pass the user's OAuth identity provider's access token.
    idToken boolean
    Whether to pass the user's OIDC identity provider's ID token.
    refreshToken boolean
    Whether to pass the user's OAuth identity provider's refresh token.
    access_token bool
    Whether to pass the user's OAuth identity provider's access token.
    id_token bool
    Whether to pass the user's OIDC identity provider's ID token.
    refresh_token bool
    Whether to pass the user's OAuth identity provider's refresh token.
    accessToken Boolean
    Whether to pass the user's OAuth identity provider's access token.
    idToken Boolean
    Whether to pass the user's OIDC identity provider's ID token.
    refreshToken Boolean
    Whether to pass the user's OAuth identity provider's refresh token.

    ConfigBlockingFunctionsTrigger, ConfigBlockingFunctionsTriggerArgs

    EventType string
    The identifier for this object. Format specified above.
    FunctionUri string
    HTTP URI trigger for the Cloud Function.
    UpdateTime string
    (Output) When the trigger was changed.
    EventType string
    The identifier for this object. Format specified above.
    FunctionUri string
    HTTP URI trigger for the Cloud Function.
    UpdateTime string
    (Output) When the trigger was changed.
    eventType String
    The identifier for this object. Format specified above.
    functionUri String
    HTTP URI trigger for the Cloud Function.
    updateTime String
    (Output) When the trigger was changed.
    eventType string
    The identifier for this object. Format specified above.
    functionUri string
    HTTP URI trigger for the Cloud Function.
    updateTime string
    (Output) When the trigger was changed.
    event_type str
    The identifier for this object. Format specified above.
    function_uri str
    HTTP URI trigger for the Cloud Function.
    update_time str
    (Output) When the trigger was changed.
    eventType String
    The identifier for this object. Format specified above.
    functionUri String
    HTTP URI trigger for the Cloud Function.
    updateTime String
    (Output) When the trigger was changed.

    ConfigClient, ConfigClientArgs

    ApiKey string
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    FirebaseSubdomain string
    (Output) Firebase subdomain.
    Permissions ConfigClientPermissions
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.
    ApiKey string
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    FirebaseSubdomain string
    (Output) Firebase subdomain.
    Permissions ConfigClientPermissions
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.
    apiKey String
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    firebaseSubdomain String
    (Output) Firebase subdomain.
    permissions ConfigClientPermissions
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.
    apiKey string
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    firebaseSubdomain string
    (Output) Firebase subdomain.
    permissions ConfigClientPermissions
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.
    api_key str
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    firebase_subdomain str
    (Output) Firebase subdomain.
    permissions ConfigClientPermissions
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.
    apiKey String
    (Output) API key that can be used when making requests for this project. Note: This property is sensitive and will not be displayed in the plan.
    firebaseSubdomain String
    (Output) Firebase subdomain.
    permissions Property Map
    Configuration related to restricting a user's ability to affect their account. Structure is documented below.

    ConfigClientPermissions, ConfigClientPermissionsArgs

    DisabledUserDeletion bool
    When true, end users cannot delete their account on the associated project through any of our API methods
    DisabledUserSignup bool
    When true, end users cannot sign up for a new account on the associated project through any of our API methods
    DisabledUserDeletion bool
    When true, end users cannot delete their account on the associated project through any of our API methods
    DisabledUserSignup bool
    When true, end users cannot sign up for a new account on the associated project through any of our API methods
    disabledUserDeletion Boolean
    When true, end users cannot delete their account on the associated project through any of our API methods
    disabledUserSignup Boolean
    When true, end users cannot sign up for a new account on the associated project through any of our API methods
    disabledUserDeletion boolean
    When true, end users cannot delete their account on the associated project through any of our API methods
    disabledUserSignup boolean
    When true, end users cannot sign up for a new account on the associated project through any of our API methods
    disabled_user_deletion bool
    When true, end users cannot delete their account on the associated project through any of our API methods
    disabled_user_signup bool
    When true, end users cannot sign up for a new account on the associated project through any of our API methods
    disabledUserDeletion Boolean
    When true, end users cannot delete their account on the associated project through any of our API methods
    disabledUserSignup Boolean
    When true, end users cannot sign up for a new account on the associated project through any of our API methods

    ConfigMfa, ConfigMfaArgs

    EnabledProviders List<string>
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    ProviderConfigs List<ConfigMfaProviderConfig>
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    State string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    EnabledProviders []string
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    ProviderConfigs []ConfigMfaProviderConfig
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    State string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    enabledProviders List<String>
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    providerConfigs List<ConfigMfaProviderConfig>
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    state String
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    enabledProviders string[]
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    providerConfigs ConfigMfaProviderConfig[]
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    state string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    enabled_providers Sequence[str]
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    provider_configs Sequence[ConfigMfaProviderConfig]
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    state str
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    enabledProviders List<String>
    A list of usable second factors for this project. Each value may be one of: PHONE_SMS.
    providerConfigs List<Property Map>
    A list of usable second factors for this project along with their configurations. This field does not support phone based MFA, for that use the 'enabledProviders' field. Structure is documented below.
    state String
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.

    ConfigMfaProviderConfig, ConfigMfaProviderConfigArgs

    State string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    TotpProviderConfig ConfigMfaProviderConfigTotpProviderConfig
    TOTP MFA provider config for this project. Structure is documented below.
    State string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    TotpProviderConfig ConfigMfaProviderConfigTotpProviderConfig
    TOTP MFA provider config for this project. Structure is documented below.
    state String
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    totpProviderConfig ConfigMfaProviderConfigTotpProviderConfig
    TOTP MFA provider config for this project. Structure is documented below.
    state string
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    totpProviderConfig ConfigMfaProviderConfigTotpProviderConfig
    TOTP MFA provider config for this project. Structure is documented below.
    state str
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    totp_provider_config ConfigMfaProviderConfigTotpProviderConfig
    TOTP MFA provider config for this project. Structure is documented below.
    state String
    Whether MultiFactor Authentication has been enabled for this project. Possible values are: DISABLED, ENABLED, MANDATORY.
    totpProviderConfig Property Map
    TOTP MFA provider config for this project. Structure is documented below.

    ConfigMfaProviderConfigTotpProviderConfig, ConfigMfaProviderConfigTotpProviderConfigArgs

    AdjacentIntervals int
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.
    AdjacentIntervals int
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.
    adjacentIntervals Integer
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.
    adjacentIntervals number
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.
    adjacent_intervals int
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.
    adjacentIntervals Number
    The allowed number of adjacent intervals that will be used for verification to avoid clock skew.

    ConfigMonitoring, ConfigMonitoringArgs

    RequestLogging ConfigMonitoringRequestLogging
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.
    RequestLogging ConfigMonitoringRequestLogging
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.
    requestLogging ConfigMonitoringRequestLogging
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.
    requestLogging ConfigMonitoringRequestLogging
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.
    request_logging ConfigMonitoringRequestLogging
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.
    requestLogging Property Map
    Configuration for logging requests made to this project to Stackdriver Logging Structure is documented below.

    ConfigMonitoringRequestLogging, ConfigMonitoringRequestLoggingArgs

    Enabled bool
    Whether logging is enabled for this project or not.
    Enabled bool
    Whether logging is enabled for this project or not.
    enabled Boolean
    Whether logging is enabled for this project or not.
    enabled boolean
    Whether logging is enabled for this project or not.
    enabled bool
    Whether logging is enabled for this project or not.
    enabled Boolean
    Whether logging is enabled for this project or not.

    ConfigMultiTenant, ConfigMultiTenantArgs

    AllowTenants bool
    Whether this project can have tenants or not.
    DefaultTenantLocation string
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.
    AllowTenants bool
    Whether this project can have tenants or not.
    DefaultTenantLocation string
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.
    allowTenants Boolean
    Whether this project can have tenants or not.
    defaultTenantLocation String
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.
    allowTenants boolean
    Whether this project can have tenants or not.
    defaultTenantLocation string
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.
    allow_tenants bool
    Whether this project can have tenants or not.
    default_tenant_location str
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.
    allowTenants Boolean
    Whether this project can have tenants or not.
    defaultTenantLocation String
    The default cloud parent org or folder that the tenant project should be created under. The parent resource name should be in the format of "/", such as "folders/123" or "organizations/456". If the value is not set, the tenant will be created under the same organization or folder as the agent project.

    ConfigQuota, ConfigQuotaArgs

    SignUpQuotaConfig ConfigQuotaSignUpQuotaConfig
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.
    SignUpQuotaConfig ConfigQuotaSignUpQuotaConfig
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.
    signUpQuotaConfig ConfigQuotaSignUpQuotaConfig
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.
    signUpQuotaConfig ConfigQuotaSignUpQuotaConfig
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.
    sign_up_quota_config ConfigQuotaSignUpQuotaConfig
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.
    signUpQuotaConfig Property Map
    Quota for the Signup endpoint, if overwritten. Signup quota is measured in sign ups per project per hour per IP. Structure is documented below.

    ConfigQuotaSignUpQuotaConfig, ConfigQuotaSignUpQuotaConfigArgs

    Quota int
    A sign up APIs quota that customers can override temporarily.
    QuotaDuration string
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    StartTime string
    When this quota will take affect.
    Quota int
    A sign up APIs quota that customers can override temporarily.
    QuotaDuration string
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    StartTime string
    When this quota will take affect.
    quota Integer
    A sign up APIs quota that customers can override temporarily.
    quotaDuration String
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    startTime String
    When this quota will take affect.
    quota number
    A sign up APIs quota that customers can override temporarily.
    quotaDuration string
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    startTime string
    When this quota will take affect.
    quota int
    A sign up APIs quota that customers can override temporarily.
    quota_duration str
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    start_time str
    When this quota will take affect.
    quota Number
    A sign up APIs quota that customers can override temporarily.
    quotaDuration String
    How long this quota will be active for. It is measurred in seconds, e.g., Example: "9.615s".
    startTime String
    When this quota will take affect.

    ConfigSignIn, ConfigSignInArgs

    AllowDuplicateEmails bool
    Whether to allow more than one account to have the same email.
    Anonymous ConfigSignInAnonymous
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    Email ConfigSignInEmail
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    HashConfigs List<ConfigSignInHashConfig>
    (Output) Output only. Hash config information. Structure is documented below.
    PhoneNumber ConfigSignInPhoneNumber
    Configuration options related to authenticated a user by their phone number. Structure is documented below.
    AllowDuplicateEmails bool
    Whether to allow more than one account to have the same email.
    Anonymous ConfigSignInAnonymous
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    Email ConfigSignInEmail
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    HashConfigs []ConfigSignInHashConfig
    (Output) Output only. Hash config information. Structure is documented below.
    PhoneNumber ConfigSignInPhoneNumber
    Configuration options related to authenticated a user by their phone number. Structure is documented below.
    allowDuplicateEmails Boolean
    Whether to allow more than one account to have the same email.
    anonymous ConfigSignInAnonymous
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    email ConfigSignInEmail
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    hashConfigs List<ConfigSignInHashConfig>
    (Output) Output only. Hash config information. Structure is documented below.
    phoneNumber ConfigSignInPhoneNumber
    Configuration options related to authenticated a user by their phone number. Structure is documented below.
    allowDuplicateEmails boolean
    Whether to allow more than one account to have the same email.
    anonymous ConfigSignInAnonymous
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    email ConfigSignInEmail
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    hashConfigs ConfigSignInHashConfig[]
    (Output) Output only. Hash config information. Structure is documented below.
    phoneNumber ConfigSignInPhoneNumber
    Configuration options related to authenticated a user by their phone number. Structure is documented below.
    allow_duplicate_emails bool
    Whether to allow more than one account to have the same email.
    anonymous ConfigSignInAnonymous
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    email ConfigSignInEmail
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    hash_configs Sequence[ConfigSignInHashConfig]
    (Output) Output only. Hash config information. Structure is documented below.
    phone_number ConfigSignInPhoneNumber
    Configuration options related to authenticated a user by their phone number. Structure is documented below.
    allowDuplicateEmails Boolean
    Whether to allow more than one account to have the same email.
    anonymous Property Map
    Configuration options related to authenticating an anonymous user. Structure is documented below.
    email Property Map
    Configuration options related to authenticating a user by their email address. Structure is documented below.
    hashConfigs List<Property Map>
    (Output) Output only. Hash config information. Structure is documented below.
    phoneNumber Property Map
    Configuration options related to authenticated a user by their phone number. Structure is documented below.

    ConfigSignInAnonymous, ConfigSignInAnonymousArgs

    Enabled bool

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    Enabled bool

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    enabled Boolean

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    enabled boolean

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    enabled bool

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    enabled Boolean

    Whether anonymous user auth is enabled for the project or not.

    The hash_config block contains:

    ConfigSignInEmail, ConfigSignInEmailArgs

    Enabled bool
    Whether email auth is enabled for the project or not.
    PasswordRequired bool
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.
    Enabled bool
    Whether email auth is enabled for the project or not.
    PasswordRequired bool
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.
    enabled Boolean
    Whether email auth is enabled for the project or not.
    passwordRequired Boolean
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.
    enabled boolean
    Whether email auth is enabled for the project or not.
    passwordRequired boolean
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.
    enabled bool
    Whether email auth is enabled for the project or not.
    password_required bool
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.
    enabled Boolean
    Whether email auth is enabled for the project or not.
    passwordRequired Boolean
    Whether a password is required for email auth or not. If true, both an email and password must be provided to sign in. If false, a user may sign in via either email/password or email link.

    ConfigSignInHashConfig, ConfigSignInHashConfigArgs

    Algorithm string
    (Output) Different password hash algorithms used in Identity Toolkit.
    MemoryCost int
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    Rounds int
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    SaltSeparator string
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    SignerKey string
    (Output) Signer key in base64.
    Algorithm string
    (Output) Different password hash algorithms used in Identity Toolkit.
    MemoryCost int
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    Rounds int
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    SaltSeparator string
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    SignerKey string
    (Output) Signer key in base64.
    algorithm String
    (Output) Different password hash algorithms used in Identity Toolkit.
    memoryCost Integer
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    rounds Integer
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    saltSeparator String
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    signerKey String
    (Output) Signer key in base64.
    algorithm string
    (Output) Different password hash algorithms used in Identity Toolkit.
    memoryCost number
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    rounds number
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    saltSeparator string
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    signerKey string
    (Output) Signer key in base64.
    algorithm str
    (Output) Different password hash algorithms used in Identity Toolkit.
    memory_cost int
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    rounds int
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    salt_separator str
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    signer_key str
    (Output) Signer key in base64.
    algorithm String
    (Output) Different password hash algorithms used in Identity Toolkit.
    memoryCost Number
    (Output) Memory cost for hash calculation. Used by scrypt and other similar password derivation algorithms. See https://tools.ietf.org/html/rfc7914 for explanation of field.
    rounds Number
    (Output) How many rounds for hash calculation. Used by scrypt and other similar password derivation algorithms.
    saltSeparator String
    (Output) Non-printable character to be inserted between the salt and plain text password in base64.
    signerKey String
    (Output) Signer key in base64.

    ConfigSignInPhoneNumber, ConfigSignInPhoneNumberArgs

    Enabled bool
    Whether phone number auth is enabled for the project or not.
    TestPhoneNumbers Dictionary<string, string>
    A map of <test phone number, fake code> that can be used for phone auth testing.
    Enabled bool
    Whether phone number auth is enabled for the project or not.
    TestPhoneNumbers map[string]string
    A map of <test phone number, fake code> that can be used for phone auth testing.
    enabled Boolean
    Whether phone number auth is enabled for the project or not.
    testPhoneNumbers Map<String,String>
    A map of <test phone number, fake code> that can be used for phone auth testing.
    enabled boolean
    Whether phone number auth is enabled for the project or not.
    testPhoneNumbers {[key: string]: string}
    A map of <test phone number, fake code> that can be used for phone auth testing.
    enabled bool
    Whether phone number auth is enabled for the project or not.
    test_phone_numbers Mapping[str, str]
    A map of <test phone number, fake code> that can be used for phone auth testing.
    enabled Boolean
    Whether phone number auth is enabled for the project or not.
    testPhoneNumbers Map<String>
    A map of <test phone number, fake code> that can be used for phone auth testing.

    ConfigSmsRegionConfig, ConfigSmsRegionConfigArgs

    AllowByDefault ConfigSmsRegionConfigAllowByDefault
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    AllowlistOnly ConfigSmsRegionConfigAllowlistOnly
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.
    AllowByDefault ConfigSmsRegionConfigAllowByDefault
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    AllowlistOnly ConfigSmsRegionConfigAllowlistOnly
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.
    allowByDefault ConfigSmsRegionConfigAllowByDefault
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    allowlistOnly ConfigSmsRegionConfigAllowlistOnly
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.
    allowByDefault ConfigSmsRegionConfigAllowByDefault
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    allowlistOnly ConfigSmsRegionConfigAllowlistOnly
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.
    allow_by_default ConfigSmsRegionConfigAllowByDefault
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    allowlist_only ConfigSmsRegionConfigAllowlistOnly
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.
    allowByDefault Property Map
    A policy of allowing SMS to every region by default and adding disallowed regions to a disallow list. Structure is documented below.
    allowlistOnly Property Map
    A policy of only allowing regions by explicitly adding them to an allowlist. Structure is documented below.

    ConfigSmsRegionConfigAllowByDefault, ConfigSmsRegionConfigAllowByDefaultArgs

    DisallowedRegions List<string>
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    DisallowedRegions []string
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    disallowedRegions List<String>
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    disallowedRegions string[]
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    disallowed_regions Sequence[str]
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    disallowedRegions List<String>
    Two letter unicode region codes to disallow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json

    ConfigSmsRegionConfigAllowlistOnly, ConfigSmsRegionConfigAllowlistOnlyArgs

    AllowedRegions List<string>
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    AllowedRegions []string
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    allowedRegions List<String>
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    allowedRegions string[]
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    allowed_regions Sequence[str]
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json
    allowedRegions List<String>
    Two letter unicode region codes to allow as defined by https://cldr.unicode.org/ The full list of these region codes is here: https://github.com/unicode-cldr/cldr-localenames-full/blob/master/main/en/territories.json

    Import

    Config can be imported using any of these accepted formats:

    • projects/{{project}}/config

    • projects/{{project}}

    • {{project}}

    When using the pulumi import command, Config can be imported using one of the formats above. For example:

    $ pulumi import gcp:identityplatform/config:Config default projects/{{project}}/config
    
    $ pulumi import gcp:identityplatform/config:Config default projects/{{project}}
    
    $ pulumi import gcp:identityplatform/config:Config default {{project}}
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Google Cloud (GCP) Classic pulumi/pulumi-gcp
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the google-beta Terraform Provider.
    gcp logo
    Google Cloud Classic v7.19.0 published on Thursday, Apr 18, 2024 by Pulumi