1. Packages
  2. MongoDB Atlas
  3. API Docs
  4. FederatedSettingsOrgConfig
MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi

mongodbatlas.FederatedSettingsOrgConfig

Explore with Pulumi AI

mongodbatlas logo
MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi

    # Resource: mongodbatlas.FederatedSettingsOrgConfig

    mongodbatlas.FederatedSettingsOrgConfig provides an Federated Settings Identity Providers datasource. Atlas Cloud Federated Settings Identity Providers provides federated settings outputs for the configured Identity Providers.

    Example Usage

    IMPORTANT You MUST import this resource before you can manage it with this provider.

    import * as pulumi from "@pulumi/pulumi";
    import * as mongodbatlas from "@pulumi/mongodbatlas";
    
    const orgConnection = new mongodbatlas.FederatedSettingsOrgConfig("org_connection", {
        federationSettingsId: "627a9687f7f7f7f774de306f14",
        orgId: "627a9683ea7ff7f74de306f14",
        dataAccessIdentityProviderIds: ["64d613677e1ad50839cce4db"],
        domainRestrictionEnabled: false,
        domainAllowLists: ["mydomain.com"],
        postAuthRoleGrants: ["ORG_MEMBER"],
        identityProviderId: "0oaqyt9fc2ySTWnA0357",
    });
    const orgConfigsDs = mongodbatlas.getFederatedSettingsOrgConfigs({
        federationSettingsId: orgConnectionMongodbatlasFederatedSettingsOrgConfig.id,
    });
    
    import pulumi
    import pulumi_mongodbatlas as mongodbatlas
    
    org_connection = mongodbatlas.FederatedSettingsOrgConfig("org_connection",
        federation_settings_id="627a9687f7f7f7f774de306f14",
        org_id="627a9683ea7ff7f74de306f14",
        data_access_identity_provider_ids=["64d613677e1ad50839cce4db"],
        domain_restriction_enabled=False,
        domain_allow_lists=["mydomain.com"],
        post_auth_role_grants=["ORG_MEMBER"],
        identity_provider_id="0oaqyt9fc2ySTWnA0357")
    org_configs_ds = mongodbatlas.get_federated_settings_org_configs(federation_settings_id=org_connection_mongodbatlas_federated_settings_org_config["id"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-mongodbatlas/sdk/v3/go/mongodbatlas"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := mongodbatlas.NewFederatedSettingsOrgConfig(ctx, "org_connection", &mongodbatlas.FederatedSettingsOrgConfigArgs{
    			FederationSettingsId: pulumi.String("627a9687f7f7f7f774de306f14"),
    			OrgId:                pulumi.String("627a9683ea7ff7f74de306f14"),
    			DataAccessIdentityProviderIds: pulumi.StringArray{
    				pulumi.String("64d613677e1ad50839cce4db"),
    			},
    			DomainRestrictionEnabled: pulumi.Bool(false),
    			DomainAllowLists: pulumi.StringArray{
    				pulumi.String("mydomain.com"),
    			},
    			PostAuthRoleGrants: pulumi.StringArray{
    				pulumi.String("ORG_MEMBER"),
    			},
    			IdentityProviderId: pulumi.String("0oaqyt9fc2ySTWnA0357"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = mongodbatlas.LookupFederatedSettingsOrgConfigs(ctx, &mongodbatlas.LookupFederatedSettingsOrgConfigsArgs{
    			FederationSettingsId: orgConnectionMongodbatlasFederatedSettingsOrgConfig.Id,
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Mongodbatlas = Pulumi.Mongodbatlas;
    
    return await Deployment.RunAsync(() => 
    {
        var orgConnection = new Mongodbatlas.FederatedSettingsOrgConfig("org_connection", new()
        {
            FederationSettingsId = "627a9687f7f7f7f774de306f14",
            OrgId = "627a9683ea7ff7f74de306f14",
            DataAccessIdentityProviderIds = new[]
            {
                "64d613677e1ad50839cce4db",
            },
            DomainRestrictionEnabled = false,
            DomainAllowLists = new[]
            {
                "mydomain.com",
            },
            PostAuthRoleGrants = new[]
            {
                "ORG_MEMBER",
            },
            IdentityProviderId = "0oaqyt9fc2ySTWnA0357",
        });
    
        var orgConfigsDs = Mongodbatlas.GetFederatedSettingsOrgConfigs.Invoke(new()
        {
            FederationSettingsId = orgConnectionMongodbatlasFederatedSettingsOrgConfig.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.mongodbatlas.FederatedSettingsOrgConfig;
    import com.pulumi.mongodbatlas.FederatedSettingsOrgConfigArgs;
    import com.pulumi.mongodbatlas.MongodbatlasFunctions;
    import com.pulumi.mongodbatlas.inputs.GetFederatedSettingsOrgConfigsArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var orgConnection = new FederatedSettingsOrgConfig("orgConnection", FederatedSettingsOrgConfigArgs.builder()
                .federationSettingsId("627a9687f7f7f7f774de306f14")
                .orgId("627a9683ea7ff7f74de306f14")
                .dataAccessIdentityProviderIds("64d613677e1ad50839cce4db")
                .domainRestrictionEnabled(false)
                .domainAllowLists("mydomain.com")
                .postAuthRoleGrants("ORG_MEMBER")
                .identityProviderId("0oaqyt9fc2ySTWnA0357")
                .build());
    
            final var orgConfigsDs = MongodbatlasFunctions.getFederatedSettingsOrgConfigs(GetFederatedSettingsOrgConfigsArgs.builder()
                .federationSettingsId(orgConnectionMongodbatlasFederatedSettingsOrgConfig.id())
                .build());
    
        }
    }
    
    resources:
      orgConnection:
        type: mongodbatlas:FederatedSettingsOrgConfig
        name: org_connection
        properties:
          federationSettingsId: 627a9687f7f7f7f774de306f14
          orgId: 627a9683ea7ff7f74de306f14
          dataAccessIdentityProviderIds:
            - 64d613677e1ad50839cce4db
          domainRestrictionEnabled: false
          domainAllowLists:
            - mydomain.com
          postAuthRoleGrants:
            - ORG_MEMBER
          identityProviderId: 0oaqyt9fc2ySTWnA0357
    variables:
      orgConfigsDs:
        fn::invoke:
          Function: mongodbatlas:getFederatedSettingsOrgConfigs
          Arguments:
            federationSettingsId: ${orgConnectionMongodbatlasFederatedSettingsOrgConfig.id}
    

    Create FederatedSettingsOrgConfig Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new FederatedSettingsOrgConfig(name: string, args: FederatedSettingsOrgConfigArgs, opts?: CustomResourceOptions);
    @overload
    def FederatedSettingsOrgConfig(resource_name: str,
                                   args: FederatedSettingsOrgConfigArgs,
                                   opts: Optional[ResourceOptions] = None)
    
    @overload
    def FederatedSettingsOrgConfig(resource_name: str,
                                   opts: Optional[ResourceOptions] = None,
                                   domain_restriction_enabled: Optional[bool] = None,
                                   federation_settings_id: Optional[str] = None,
                                   org_id: Optional[str] = None,
                                   data_access_identity_provider_ids: Optional[Sequence[str]] = None,
                                   domain_allow_lists: Optional[Sequence[str]] = None,
                                   identity_provider_id: Optional[str] = None,
                                   post_auth_role_grants: Optional[Sequence[str]] = None)
    func NewFederatedSettingsOrgConfig(ctx *Context, name string, args FederatedSettingsOrgConfigArgs, opts ...ResourceOption) (*FederatedSettingsOrgConfig, error)
    public FederatedSettingsOrgConfig(string name, FederatedSettingsOrgConfigArgs args, CustomResourceOptions? opts = null)
    public FederatedSettingsOrgConfig(String name, FederatedSettingsOrgConfigArgs args)
    public FederatedSettingsOrgConfig(String name, FederatedSettingsOrgConfigArgs args, CustomResourceOptions options)
    
    type: mongodbatlas:FederatedSettingsOrgConfig
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args FederatedSettingsOrgConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args FederatedSettingsOrgConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args FederatedSettingsOrgConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args FederatedSettingsOrgConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args FederatedSettingsOrgConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var federatedSettingsOrgConfigResource = new Mongodbatlas.FederatedSettingsOrgConfig("federatedSettingsOrgConfigResource", new()
    {
        DomainRestrictionEnabled = false,
        FederationSettingsId = "string",
        OrgId = "string",
        DataAccessIdentityProviderIds = new[]
        {
            "string",
        },
        DomainAllowLists = new[]
        {
            "string",
        },
        IdentityProviderId = "string",
        PostAuthRoleGrants = new[]
        {
            "string",
        },
    });
    
    example, err := mongodbatlas.NewFederatedSettingsOrgConfig(ctx, "federatedSettingsOrgConfigResource", &mongodbatlas.FederatedSettingsOrgConfigArgs{
    	DomainRestrictionEnabled: pulumi.Bool(false),
    	FederationSettingsId:     pulumi.String("string"),
    	OrgId:                    pulumi.String("string"),
    	DataAccessIdentityProviderIds: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	DomainAllowLists: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	IdentityProviderId: pulumi.String("string"),
    	PostAuthRoleGrants: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var federatedSettingsOrgConfigResource = new FederatedSettingsOrgConfig("federatedSettingsOrgConfigResource", FederatedSettingsOrgConfigArgs.builder()
        .domainRestrictionEnabled(false)
        .federationSettingsId("string")
        .orgId("string")
        .dataAccessIdentityProviderIds("string")
        .domainAllowLists("string")
        .identityProviderId("string")
        .postAuthRoleGrants("string")
        .build());
    
    federated_settings_org_config_resource = mongodbatlas.FederatedSettingsOrgConfig("federatedSettingsOrgConfigResource",
        domain_restriction_enabled=False,
        federation_settings_id="string",
        org_id="string",
        data_access_identity_provider_ids=["string"],
        domain_allow_lists=["string"],
        identity_provider_id="string",
        post_auth_role_grants=["string"])
    
    const federatedSettingsOrgConfigResource = new mongodbatlas.FederatedSettingsOrgConfig("federatedSettingsOrgConfigResource", {
        domainRestrictionEnabled: false,
        federationSettingsId: "string",
        orgId: "string",
        dataAccessIdentityProviderIds: ["string"],
        domainAllowLists: ["string"],
        identityProviderId: "string",
        postAuthRoleGrants: ["string"],
    });
    
    type: mongodbatlas:FederatedSettingsOrgConfig
    properties:
        dataAccessIdentityProviderIds:
            - string
        domainAllowLists:
            - string
        domainRestrictionEnabled: false
        federationSettingsId: string
        identityProviderId: string
        orgId: string
        postAuthRoleGrants:
            - string
    

    FederatedSettingsOrgConfig Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The FederatedSettingsOrgConfig resource accepts the following input properties:

    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    DataAccessIdentityProviderIds List<string>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists List<string>
    List that contains the approved domains from which organization users can log in.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    PostAuthRoleGrants List<string>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    DataAccessIdentityProviderIds []string
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists []string
    List that contains the approved domains from which organization users can log in.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    PostAuthRoleGrants []string
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    domainRestrictionEnabled boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    dataAccessIdentityProviderIds string[]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists string[]
    List that contains the approved domains from which organization users can log in.
    identityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    postAuthRoleGrants string[]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    domain_restriction_enabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    data_access_identity_provider_ids Sequence[str]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domain_allow_lists Sequence[str]
    List that contains the approved domains from which organization users can log in.
    identity_provider_id str
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    post_auth_role_grants Sequence[str]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the FederatedSettingsOrgConfig resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    UserConflicts List<FederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    Id string
    The provider-assigned unique ID for this managed resource.
    UserConflicts []FederatedSettingsOrgConfigUserConflict
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    id String
    The provider-assigned unique ID for this managed resource.
    userConflicts List<FederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    id string
    The provider-assigned unique ID for this managed resource.
    userConflicts FederatedSettingsOrgConfigUserConflict[]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    id str
    The provider-assigned unique ID for this managed resource.
    user_conflicts Sequence[FederatedSettingsOrgConfigUserConflict]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    id String
    The provider-assigned unique ID for this managed resource.
    userConflicts List<Property Map>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below

    Look up Existing FederatedSettingsOrgConfig Resource

    Get an existing FederatedSettingsOrgConfig resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: FederatedSettingsOrgConfigState, opts?: CustomResourceOptions): FederatedSettingsOrgConfig
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            data_access_identity_provider_ids: Optional[Sequence[str]] = None,
            domain_allow_lists: Optional[Sequence[str]] = None,
            domain_restriction_enabled: Optional[bool] = None,
            federation_settings_id: Optional[str] = None,
            identity_provider_id: Optional[str] = None,
            org_id: Optional[str] = None,
            post_auth_role_grants: Optional[Sequence[str]] = None,
            user_conflicts: Optional[Sequence[FederatedSettingsOrgConfigUserConflictArgs]] = None) -> FederatedSettingsOrgConfig
    func GetFederatedSettingsOrgConfig(ctx *Context, name string, id IDInput, state *FederatedSettingsOrgConfigState, opts ...ResourceOption) (*FederatedSettingsOrgConfig, error)
    public static FederatedSettingsOrgConfig Get(string name, Input<string> id, FederatedSettingsOrgConfigState? state, CustomResourceOptions? opts = null)
    public static FederatedSettingsOrgConfig get(String name, Output<String> id, FederatedSettingsOrgConfigState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    DataAccessIdentityProviderIds List<string>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists List<string>
    List that contains the approved domains from which organization users can log in.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    PostAuthRoleGrants List<string>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    UserConflicts List<FederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    DataAccessIdentityProviderIds []string
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists []string
    List that contains the approved domains from which organization users can log in.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    PostAuthRoleGrants []string
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    UserConflicts []FederatedSettingsOrgConfigUserConflictArgs
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    userConflicts List<FederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds string[]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists string[]
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    identityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants string[]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    userConflicts FederatedSettingsOrgConfigUserConflict[]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    data_access_identity_provider_ids Sequence[str]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domain_allow_lists Sequence[str]
    List that contains the approved domains from which organization users can log in.
    domain_restriction_enabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    identity_provider_id str
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    post_auth_role_grants Sequence[str]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    user_conflicts Sequence[FederatedSettingsOrgConfigUserConflictArgs]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. Removing the attribute or providing the value "" will detach/remove the SAML identity provider. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    userConflicts List<Property Map>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below

    Supporting Types

    FederatedSettingsOrgConfigUserConflict, FederatedSettingsOrgConfigUserConflictArgs

    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.
    emailAddress string
    Email address of the the user that conflicts with selected domains.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName string
    First name of the the user that conflicts with selected domains.
    lastName string
    Last name of the the user that conflicts with selected domains.
    userId string
    Name of the Atlas user that conflicts with selected domains.
    email_address str
    Email address of the the user that conflicts with selected domains.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    first_name str
    First name of the the user that conflicts with selected domains.
    last_name str
    Last name of the the user that conflicts with selected domains.
    user_id str
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.

    Import

    FederatedSettingsOrgConfig must be imported using federation_settings_id-org_id, e.g.

    $ pulumi import mongodbatlas:index/federatedSettingsOrgConfig:FederatedSettingsOrgConfig org_connection 627a9687f7f7f7f774de306f14-627a9683ea7ff7f74de306f14
    

    For more information see: MongoDB Atlas API Reference.

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    MongoDB Atlas pulumi/pulumi-mongodbatlas
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the mongodbatlas Terraform Provider.
    mongodbatlas logo
    MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi