Skip to main content

Deprecated: Get Identity Provider (IDP) by ID

deprecated

This endpoint has been deprecated and may be removed in future versions of the API.

Returns an identity provider (social/enterprise login) by its ID e.g Google, AzureAD, etc that is configured on the organization.

Path Parameters
  • id string required
Header Parameters
  • x-zitadel-orgid string

    The default is always the organization of the requesting user. If you like to get/set a result of another organization include the header. Make sure the user has permission to access the requested data.

Responses

A successful response.


Schema
  • idp object
  • id string
  • details object
  • sequence uint64

    on read: the sequence of the last event reduced by the projection

    on manipulation: the timestamp of the event(s) added by the manipulation

  • creationDate date-time

    on read: the timestamp of the first event of the object

    on create: the timestamp of the event(s) added by the manipulation

  • changeDate date-time

    on read: the timestamp of the last event reduced by the projection

    on manipulation: the

  • resourceOwner resource_owner is the organization an object belongs to
  • state string

    Possible values: [IDP_STATE_UNSPECIFIED, IDP_STATE_ACTIVE, IDP_STATE_INACTIVE]

    Default value: IDP_STATE_UNSPECIFIED

    the state of the identity provider

  • name string
  • stylingType string

    Possible values: [STYLING_TYPE_UNSPECIFIED, STYLING_TYPE_GOOGLE]

    Default value: STYLING_TYPE_UNSPECIFIED

    some identity providers specify the styling of the button to their login

  • owner string

    Possible values: [IDP_OWNER_TYPE_UNSPECIFIED, IDP_OWNER_TYPE_SYSTEM, IDP_OWNER_TYPE_ORG]

    Default value: IDP_OWNER_TYPE_UNSPECIFIED

    the administrator of this identity provider

  • oidcConfig object
  • clientId string

    client id generated by the identity provider

  • issuer string

    the OIDC issuer of the identity provider

  • scopes string[]

    the scopes requested by ZITADEL during the request on the identity provider

  • displayNameMapping string

    Possible values: [OIDC_MAPPING_FIELD_UNSPECIFIED, OIDC_MAPPING_FIELD_PREFERRED_USERNAME, OIDC_MAPPING_FIELD_EMAIL]

    Default value: OIDC_MAPPING_FIELD_UNSPECIFIED

    definition which field is mapped to the display name of the user

  • usernameMapping string

    Possible values: [OIDC_MAPPING_FIELD_UNSPECIFIED, OIDC_MAPPING_FIELD_PREFERRED_USERNAME, OIDC_MAPPING_FIELD_EMAIL]

    Default value: OIDC_MAPPING_FIELD_UNSPECIFIED

    definition which field is mapped to the email of the user

  • jwtConfig object
  • jwtEndpoint string

    the endpoint where the JWT can be extracted

  • issuer string

    the issuer of the JWT (for validation)

  • keysEndpoint string

    the endpoint to the key (JWK) which is used to sign the JWT with

  • headerName string

    the name of the header where the JWT is sent in, default is authorization

  • autoRegister boolean
Loading...