1. Packages
  2. Okta
  3. API Docs
  4. idp
  5. getSocial
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

okta.idp.getSocial

Explore with Pulumi AI

okta logo
Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi

    Use this data source to retrieve a social IdP from Okta, namely APPLE, FACEBOOK, LINKEDIN, MICROSOFT, or GOOGLE.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = Okta.Idp.GetSocial.Invoke(new()
        {
            Name = "My Facebook IdP",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/idp"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := idp.LookupSocial(ctx, &idp.LookupSocialArgs{
    			Name: pulumi.StringRef("My Facebook IdP"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.idp.IdpFunctions;
    import com.pulumi.okta.idp.inputs.GetSocialArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = IdpFunctions.getSocial(GetSocialArgs.builder()
                .name("My Facebook IdP")
                .build());
    
        }
    }
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.idp.get_social(name="My Facebook IdP")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = okta.idp.getSocial({
        name: "My Facebook IdP",
    });
    
    variables:
      example:
        fn::invoke:
          Function: okta:idp:getSocial
          Arguments:
            name: My Facebook IdP
    

    Using getSocial

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getSocial(args: GetSocialArgs, opts?: InvokeOptions): Promise<GetSocialResult>
    function getSocialOutput(args: GetSocialOutputArgs, opts?: InvokeOptions): Output<GetSocialResult>
    def get_social(id: Optional[str] = None,
                   name: Optional[str] = None,
                   opts: Optional[InvokeOptions] = None) -> GetSocialResult
    def get_social_output(id: Optional[pulumi.Input[str]] = None,
                   name: Optional[pulumi.Input[str]] = None,
                   opts: Optional[InvokeOptions] = None) -> Output[GetSocialResult]
    func LookupSocial(ctx *Context, args *LookupSocialArgs, opts ...InvokeOption) (*LookupSocialResult, error)
    func LookupSocialOutput(ctx *Context, args *LookupSocialOutputArgs, opts ...InvokeOption) LookupSocialResultOutput

    > Note: This function is named LookupSocial in the Go SDK.

    public static class GetSocial 
    {
        public static Task<GetSocialResult> InvokeAsync(GetSocialArgs args, InvokeOptions? opts = null)
        public static Output<GetSocialResult> Invoke(GetSocialInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetSocialResult> getSocial(GetSocialArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: okta:idp/getSocial:getSocial
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The id of the social idp to retrieve, conflicts with name.
    Name string
    The name of the social idp to retrieve, conflicts with id.
    Id string
    The id of the social idp to retrieve, conflicts with name.
    Name string
    The name of the social idp to retrieve, conflicts with id.
    id String
    The id of the social idp to retrieve, conflicts with name.
    name String
    The name of the social idp to retrieve, conflicts with id.
    id string
    The id of the social idp to retrieve, conflicts with name.
    name string
    The name of the social idp to retrieve, conflicts with id.
    id str
    The id of the social idp to retrieve, conflicts with name.
    name str
    The name of the social idp to retrieve, conflicts with id.
    id String
    The id of the social idp to retrieve, conflicts with name.
    name String
    The name of the social idp to retrieve, conflicts with id.

    getSocial Result

    The following output properties are available:

    AccountLinkAction string
    Specifies the account linking action for an IdP user.
    AccountLinkGroupIncludes List<string>
    Group memberships to determine link candidates.
    AuthorizationBinding string
    The method of making an authorization request.
    AuthorizationUrl string
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    ClientId string
    Unique identifier issued by AS for the Okta IdP instance.
    ClientSecret string
    Client secret issued by AS for the Okta IdP instance.
    DeprovisionedAction string
    Action for a previously deprovisioned IdP user during authentication.
    GroupsAction string
    Provisioning action for IdP user's group memberships.
    GroupsAssignments List<string>
    List of Okta Group IDs.
    GroupsAttribute string
    IdP user profile attribute name for an array value that contains group memberships.
    GroupsFilters List<string>
    Whitelist of Okta Group identifiers.
    IssuerMode string
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    MaxClockSkew int
    Maximum allowable clock-skew when processing messages from the IdP.
    ProfileMaster bool
    Determines if the IdP should act as a source of truth for user profile attributes.
    ProtocolType string
    The type of protocol to use.
    ProvisioningAction string
    Provisioning action for an IdP user during authentication.
    Scopes List<string>
    The scopes of the IdP.
    Status string
    Status of the IdP.
    SubjectMatchAttribute string
    Okta user profile attribute for matching transformed IdP username.
    SubjectMatchType string
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    SuspendedAction string
    Action for a previously suspended IdP user during authentication.
    TokenBinding string
    The method of making a token request.
    TokenUrl string
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    Type string
    The type of Social IdP. See API docs Identity Provider Type
    UsernameTemplate string
    Okta EL Expression to generate or transform a unique username for the IdP user.
    Id string
    Name string
    AccountLinkAction string
    Specifies the account linking action for an IdP user.
    AccountLinkGroupIncludes []string
    Group memberships to determine link candidates.
    AuthorizationBinding string
    The method of making an authorization request.
    AuthorizationUrl string
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    ClientId string
    Unique identifier issued by AS for the Okta IdP instance.
    ClientSecret string
    Client secret issued by AS for the Okta IdP instance.
    DeprovisionedAction string
    Action for a previously deprovisioned IdP user during authentication.
    GroupsAction string
    Provisioning action for IdP user's group memberships.
    GroupsAssignments []string
    List of Okta Group IDs.
    GroupsAttribute string
    IdP user profile attribute name for an array value that contains group memberships.
    GroupsFilters []string
    Whitelist of Okta Group identifiers.
    IssuerMode string
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    MaxClockSkew int
    Maximum allowable clock-skew when processing messages from the IdP.
    ProfileMaster bool
    Determines if the IdP should act as a source of truth for user profile attributes.
    ProtocolType string
    The type of protocol to use.
    ProvisioningAction string
    Provisioning action for an IdP user during authentication.
    Scopes []string
    The scopes of the IdP.
    Status string
    Status of the IdP.
    SubjectMatchAttribute string
    Okta user profile attribute for matching transformed IdP username.
    SubjectMatchType string
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    SuspendedAction string
    Action for a previously suspended IdP user during authentication.
    TokenBinding string
    The method of making a token request.
    TokenUrl string
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    Type string
    The type of Social IdP. See API docs Identity Provider Type
    UsernameTemplate string
    Okta EL Expression to generate or transform a unique username for the IdP user.
    Id string
    Name string
    accountLinkAction String
    Specifies the account linking action for an IdP user.
    accountLinkGroupIncludes List<String>
    Group memberships to determine link candidates.
    authorizationBinding String
    The method of making an authorization request.
    authorizationUrl String
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    clientId String
    Unique identifier issued by AS for the Okta IdP instance.
    clientSecret String
    Client secret issued by AS for the Okta IdP instance.
    deprovisionedAction String
    Action for a previously deprovisioned IdP user during authentication.
    groupsAction String
    Provisioning action for IdP user's group memberships.
    groupsAssignments List<String>
    List of Okta Group IDs.
    groupsAttribute String
    IdP user profile attribute name for an array value that contains group memberships.
    groupsFilters List<String>
    Whitelist of Okta Group identifiers.
    issuerMode String
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    maxClockSkew Integer
    Maximum allowable clock-skew when processing messages from the IdP.
    profileMaster Boolean
    Determines if the IdP should act as a source of truth for user profile attributes.
    protocolType String
    The type of protocol to use.
    provisioningAction String
    Provisioning action for an IdP user during authentication.
    scopes List<String>
    The scopes of the IdP.
    status String
    Status of the IdP.
    subjectMatchAttribute String
    Okta user profile attribute for matching transformed IdP username.
    subjectMatchType String
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    suspendedAction String
    Action for a previously suspended IdP user during authentication.
    tokenBinding String
    The method of making a token request.
    tokenUrl String
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    type String
    The type of Social IdP. See API docs Identity Provider Type
    usernameTemplate String
    Okta EL Expression to generate or transform a unique username for the IdP user.
    id String
    name String
    accountLinkAction string
    Specifies the account linking action for an IdP user.
    accountLinkGroupIncludes string[]
    Group memberships to determine link candidates.
    authorizationBinding string
    The method of making an authorization request.
    authorizationUrl string
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    clientId string
    Unique identifier issued by AS for the Okta IdP instance.
    clientSecret string
    Client secret issued by AS for the Okta IdP instance.
    deprovisionedAction string
    Action for a previously deprovisioned IdP user during authentication.
    groupsAction string
    Provisioning action for IdP user's group memberships.
    groupsAssignments string[]
    List of Okta Group IDs.
    groupsAttribute string
    IdP user profile attribute name for an array value that contains group memberships.
    groupsFilters string[]
    Whitelist of Okta Group identifiers.
    issuerMode string
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    maxClockSkew number
    Maximum allowable clock-skew when processing messages from the IdP.
    profileMaster boolean
    Determines if the IdP should act as a source of truth for user profile attributes.
    protocolType string
    The type of protocol to use.
    provisioningAction string
    Provisioning action for an IdP user during authentication.
    scopes string[]
    The scopes of the IdP.
    status string
    Status of the IdP.
    subjectMatchAttribute string
    Okta user profile attribute for matching transformed IdP username.
    subjectMatchType string
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    suspendedAction string
    Action for a previously suspended IdP user during authentication.
    tokenBinding string
    The method of making a token request.
    tokenUrl string
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    type string
    The type of Social IdP. See API docs Identity Provider Type
    usernameTemplate string
    Okta EL Expression to generate or transform a unique username for the IdP user.
    id string
    name string
    account_link_action str
    Specifies the account linking action for an IdP user.
    account_link_group_includes Sequence[str]
    Group memberships to determine link candidates.
    authorization_binding str
    The method of making an authorization request.
    authorization_url str
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    client_id str
    Unique identifier issued by AS for the Okta IdP instance.
    client_secret str
    Client secret issued by AS for the Okta IdP instance.
    deprovisioned_action str
    Action for a previously deprovisioned IdP user during authentication.
    groups_action str
    Provisioning action for IdP user's group memberships.
    groups_assignments Sequence[str]
    List of Okta Group IDs.
    groups_attribute str
    IdP user profile attribute name for an array value that contains group memberships.
    groups_filters Sequence[str]
    Whitelist of Okta Group identifiers.
    issuer_mode str
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    max_clock_skew int
    Maximum allowable clock-skew when processing messages from the IdP.
    profile_master bool
    Determines if the IdP should act as a source of truth for user profile attributes.
    protocol_type str
    The type of protocol to use.
    provisioning_action str
    Provisioning action for an IdP user during authentication.
    scopes Sequence[str]
    The scopes of the IdP.
    status str
    Status of the IdP.
    subject_match_attribute str
    Okta user profile attribute for matching transformed IdP username.
    subject_match_type str
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    suspended_action str
    Action for a previously suspended IdP user during authentication.
    token_binding str
    The method of making a token request.
    token_url str
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    type str
    The type of Social IdP. See API docs Identity Provider Type
    username_template str
    Okta EL Expression to generate or transform a unique username for the IdP user.
    id str
    name str
    accountLinkAction String
    Specifies the account linking action for an IdP user.
    accountLinkGroupIncludes List<String>
    Group memberships to determine link candidates.
    authorizationBinding String
    The method of making an authorization request.
    authorizationUrl String
    IdP Authorization Server (AS) endpoint to request consent from the user and obtain an authorization code grant.
    clientId String
    Unique identifier issued by AS for the Okta IdP instance.
    clientSecret String
    Client secret issued by AS for the Okta IdP instance.
    deprovisionedAction String
    Action for a previously deprovisioned IdP user during authentication.
    groupsAction String
    Provisioning action for IdP user's group memberships.
    groupsAssignments List<String>
    List of Okta Group IDs.
    groupsAttribute String
    IdP user profile attribute name for an array value that contains group memberships.
    groupsFilters List<String>
    Whitelist of Okta Group identifiers.
    issuerMode String
    Indicates whether Okta uses the original Okta org domain URL, or a custom domain URL.
    maxClockSkew Number
    Maximum allowable clock-skew when processing messages from the IdP.
    profileMaster Boolean
    Determines if the IdP should act as a source of truth for user profile attributes.
    protocolType String
    The type of protocol to use.
    provisioningAction String
    Provisioning action for an IdP user during authentication.
    scopes List<String>
    The scopes of the IdP.
    status String
    Status of the IdP.
    subjectMatchAttribute String
    Okta user profile attribute for matching transformed IdP username.
    subjectMatchType String
    Determines the Okta user profile attribute match conditions for account linking and authentication of the transformed IdP username.
    suspendedAction String
    Action for a previously suspended IdP user during authentication.
    tokenBinding String
    The method of making a token request.
    tokenUrl String
    IdP Authorization Server (AS) endpoint to exchange the authorization code grant for an access token.
    type String
    The type of Social IdP. See API docs Identity Provider Type
    usernameTemplate String
    Okta EL Expression to generate or transform a unique username for the IdP user.
    id String
    name String

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.0 published on Saturday, Mar 2, 2024 by Pulumi