1. Packages
  2. MongoDB Atlas
  3. API Docs
  4. getFederatedSettingsIdentityProviders
MongoDB Atlas v3.14.2 published on Monday, Mar 18, 2024 by Pulumi

mongodbatlas.getFederatedSettingsIdentityProviders

Explore with Pulumi AI

mongodbatlas logo
MongoDB Atlas v3.14.2 published on Monday, Mar 18, 2024 by Pulumi

    mongodbatlas.getFederatedSettingsIdentityProviders provides an Federated Settings Identity Providers datasource. Atlas Cloud Federated Settings Identity Providers provides federated settings outputs for the configured Identity Providers.

    NOTE: OIDC Workforce IdP is currently in preview. To learn more about OIDC and existing limitations see the OIDC Authentication Documentation.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as mongodbatlas from "@pulumi/mongodbatlas";
    
    const identityProvider = new mongodbatlas.FederatedSettingsIdentityProvider("identityProvider", {
        federationSettingsId: "627a9687f7f7f7f774de306f14",
        associatedDomains: ["yourdomain.com"],
        ssoDebugEnabled: true,
        status: "ACTIVE",
    });
    const identittyProvider = identityProvider.id.apply(id => mongodbatlas.getFederatedSettingsIdentityProvidersOutput({
        federationSettingsId: id,
        pageNum: 1,
        itemsPerPage: 5,
    }));
    
    import pulumi
    import pulumi_mongodbatlas as mongodbatlas
    
    identity_provider = mongodbatlas.FederatedSettingsIdentityProvider("identityProvider",
        federation_settings_id="627a9687f7f7f7f774de306f14",
        associated_domains=["yourdomain.com"],
        sso_debug_enabled=True,
        status="ACTIVE")
    identitty_provider = identity_provider.id.apply(lambda id: mongodbatlas.get_federated_settings_identity_providers_output(federation_settings_id=id,
        page_num=1,
        items_per_page=5))
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-mongodbatlas/sdk/v3/go/mongodbatlas"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		identityProvider, err := mongodbatlas.NewFederatedSettingsIdentityProvider(ctx, "identityProvider", &mongodbatlas.FederatedSettingsIdentityProviderArgs{
    			FederationSettingsId: pulumi.String("627a9687f7f7f7f774de306f14"),
    			AssociatedDomains: pulumi.StringArray{
    				pulumi.String("yourdomain.com"),
    			},
    			SsoDebugEnabled: pulumi.Bool(true),
    			Status:          pulumi.String("ACTIVE"),
    		})
    		if err != nil {
    			return err
    		}
    		_ = identityProvider.ID().ApplyT(func(id string) (mongodbatlas.GetFederatedSettingsIdentityProvidersResult, error) {
    			return mongodbatlas.LookupFederatedSettingsIdentityProvidersOutput(ctx, mongodbatlas.GetFederatedSettingsIdentityProvidersOutputArgs{
    				FederationSettingsId: id,
    				PageNum:              1,
    				ItemsPerPage:         5,
    			}, nil), nil
    		}).(mongodbatlas.GetFederatedSettingsIdentityProvidersResultOutput)
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Mongodbatlas = Pulumi.Mongodbatlas;
    
    return await Deployment.RunAsync(() => 
    {
        var identityProvider = new Mongodbatlas.FederatedSettingsIdentityProvider("identityProvider", new()
        {
            FederationSettingsId = "627a9687f7f7f7f774de306f14",
            AssociatedDomains = new[]
            {
                "yourdomain.com",
            },
            SsoDebugEnabled = true,
            Status = "ACTIVE",
        });
    
        var identittyProvider = Mongodbatlas.GetFederatedSettingsIdentityProviders.Invoke(new()
        {
            FederationSettingsId = identityProvider.Id,
            PageNum = 1,
            ItemsPerPage = 5,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.mongodbatlas.FederatedSettingsIdentityProvider;
    import com.pulumi.mongodbatlas.FederatedSettingsIdentityProviderArgs;
    import com.pulumi.mongodbatlas.MongodbatlasFunctions;
    import com.pulumi.mongodbatlas.inputs.GetFederatedSettingsIdentityProvidersArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var identityProvider = new FederatedSettingsIdentityProvider("identityProvider", FederatedSettingsIdentityProviderArgs.builder()        
                .federationSettingsId("627a9687f7f7f7f774de306f14")
                .associatedDomains("yourdomain.com")
                .ssoDebugEnabled(true)
                .status("ACTIVE")
                .build());
    
            final var identittyProvider = MongodbatlasFunctions.getFederatedSettingsIdentityProviders(GetFederatedSettingsIdentityProvidersArgs.builder()
                .federationSettingsId(identityProvider.id())
                .pageNum(1)
                .itemsPerPage(5)
                .build());
    
        }
    }
    
    resources:
      identityProvider:
        type: mongodbatlas:FederatedSettingsIdentityProvider
        properties:
          federationSettingsId: 627a9687f7f7f7f774de306f14
          associatedDomains:
            - yourdomain.com
          ssoDebugEnabled: true
          status: ACTIVE
    variables:
      identittyProvider:
        fn::invoke:
          Function: mongodbatlas:getFederatedSettingsIdentityProviders
          Arguments:
            federationSettingsId: ${identityProvider.id}
            pageNum: 1
            itemsPerPage: 5
    

    Using getFederatedSettingsIdentityProviders

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getFederatedSettingsIdentityProviders(args: GetFederatedSettingsIdentityProvidersArgs, opts?: InvokeOptions): Promise<GetFederatedSettingsIdentityProvidersResult>
    function getFederatedSettingsIdentityProvidersOutput(args: GetFederatedSettingsIdentityProvidersOutputArgs, opts?: InvokeOptions): Output<GetFederatedSettingsIdentityProvidersResult>
    def get_federated_settings_identity_providers(federation_settings_id: Optional[str] = None,
                                                  items_per_page: Optional[int] = None,
                                                  page_num: Optional[int] = None,
                                                  opts: Optional[InvokeOptions] = None) -> GetFederatedSettingsIdentityProvidersResult
    def get_federated_settings_identity_providers_output(federation_settings_id: Optional[pulumi.Input[str]] = None,
                                                  items_per_page: Optional[pulumi.Input[int]] = None,
                                                  page_num: Optional[pulumi.Input[int]] = None,
                                                  opts: Optional[InvokeOptions] = None) -> Output[GetFederatedSettingsIdentityProvidersResult]
    func LookupFederatedSettingsIdentityProviders(ctx *Context, args *LookupFederatedSettingsIdentityProvidersArgs, opts ...InvokeOption) (*LookupFederatedSettingsIdentityProvidersResult, error)
    func LookupFederatedSettingsIdentityProvidersOutput(ctx *Context, args *LookupFederatedSettingsIdentityProvidersOutputArgs, opts ...InvokeOption) LookupFederatedSettingsIdentityProvidersResultOutput

    > Note: This function is named LookupFederatedSettingsIdentityProviders in the Go SDK.

    public static class GetFederatedSettingsIdentityProviders 
    {
        public static Task<GetFederatedSettingsIdentityProvidersResult> InvokeAsync(GetFederatedSettingsIdentityProvidersArgs args, InvokeOptions? opts = null)
        public static Output<GetFederatedSettingsIdentityProvidersResult> Invoke(GetFederatedSettingsIdentityProvidersInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetFederatedSettingsIdentityProvidersResult> getFederatedSettingsIdentityProviders(GetFederatedSettingsIdentityProvidersArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: mongodbatlas:index/getFederatedSettingsIdentityProviders:getFederatedSettingsIdentityProviders
      arguments:
        # arguments dictionary

    The following arguments are supported:

    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    ItemsPerPage int
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    PageNum int
    The page to return. Defaults to 1.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    ItemsPerPage int
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    PageNum int
    The page to return. Defaults to 1.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    itemsPerPage Integer
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    pageNum Integer
    The page to return. Defaults to 1.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    itemsPerPage number
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    pageNum number
    The page to return. Defaults to 1.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    items_per_page int
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    page_num int
    The page to return. Defaults to 1.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    itemsPerPage Number
    Number of items to return per page, up to a maximum of 500. Defaults to 100.
    pageNum Number
    The page to return. Defaults to 1.

    getFederatedSettingsIdentityProviders Result

    The following output properties are available:

    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    Results List<GetFederatedSettingsIdentityProvidersResult>
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    ItemsPerPage int
    PageNum int
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    Results []GetFederatedSettingsIdentityProvidersResult
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    ItemsPerPage int
    PageNum int
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    results List<GetFederatedSettingsIdentityProvidersResult>
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    itemsPerPage Integer
    pageNum Integer
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id string
    The provider-assigned unique ID for this managed resource.
    results GetFederatedSettingsIdentityProvidersResult[]
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    itemsPerPage number
    pageNum number
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id str
    The provider-assigned unique ID for this managed resource.
    results Sequence[GetFederatedSettingsIdentityProvidersResult]
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    items_per_page int
    page_num int
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    results List<Property Map>
    Includes cloudProviderSnapshot object for each item detailed in the results array section.
    itemsPerPage Number
    pageNum Number

    Supporting Types

    GetFederatedSettingsIdentityProvidersResult

    AcsUrl string
    Assertion consumer service URL to which the IdP sends the SAML response.
    AssociatedDomains List<string>
    List that contains the configured domains from which users can log in for this IdP.
    AssociatedOrgs List<GetFederatedSettingsIdentityProvidersResultAssociatedOrg>
    List that contains the configured domains from which users can log in for this IdP.
    AudienceClaims List<string>
    Identifier of the intended recipient of the token.
    AudienceUri string
    Identifier for the intended audience of the SAML Assertion.
    ClientId string
    Client identifier that is assigned to an application by the Identity Provider.
    DisplayName string
    Human-readable label that identifies the IdP.
    GroupsClaim string
    Identifier of the claim which contains IdP Group IDs in the token.
    IdpId string
    Unique 20-hexadecimal digit string that identifies the IdP.
    IssuerUri string
    Identifier for the issuer of the SAML Assertion.
    OktaIdpId string
    PemFileInfos List<GetFederatedSettingsIdentityProvidersResultPemFileInfo>
    Protocol string
    The protocol of the identity provider
    RequestBinding string
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    RequestedScopes List<string>
    Scopes that MongoDB applications will request from the authorization endpoint.
    ResponseSignatureAlgorithm string
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    SsoDebugEnabled bool
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    SsoUrl string
    URL of the receiver of the SAML AuthNRequest.
    Status string
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    UserClaim string
    Identifier of the claim which contains the user ID in the token.
    AcsUrl string
    Assertion consumer service URL to which the IdP sends the SAML response.
    AssociatedDomains []string
    List that contains the configured domains from which users can log in for this IdP.
    AssociatedOrgs []GetFederatedSettingsIdentityProvidersResultAssociatedOrg
    List that contains the configured domains from which users can log in for this IdP.
    AudienceClaims []string
    Identifier of the intended recipient of the token.
    AudienceUri string
    Identifier for the intended audience of the SAML Assertion.
    ClientId string
    Client identifier that is assigned to an application by the Identity Provider.
    DisplayName string
    Human-readable label that identifies the IdP.
    GroupsClaim string
    Identifier of the claim which contains IdP Group IDs in the token.
    IdpId string
    Unique 20-hexadecimal digit string that identifies the IdP.
    IssuerUri string
    Identifier for the issuer of the SAML Assertion.
    OktaIdpId string
    PemFileInfos []GetFederatedSettingsIdentityProvidersResultPemFileInfo
    Protocol string
    The protocol of the identity provider
    RequestBinding string
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    RequestedScopes []string
    Scopes that MongoDB applications will request from the authorization endpoint.
    ResponseSignatureAlgorithm string
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    SsoDebugEnabled bool
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    SsoUrl string
    URL of the receiver of the SAML AuthNRequest.
    Status string
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    UserClaim string
    Identifier of the claim which contains the user ID in the token.
    acsUrl String
    Assertion consumer service URL to which the IdP sends the SAML response.
    associatedDomains List<String>
    List that contains the configured domains from which users can log in for this IdP.
    associatedOrgs List<GetFederatedSettingsIdentityProvidersResultAssociatedOrg>
    List that contains the configured domains from which users can log in for this IdP.
    audienceClaims List<String>
    Identifier of the intended recipient of the token.
    audienceUri String
    Identifier for the intended audience of the SAML Assertion.
    clientId String
    Client identifier that is assigned to an application by the Identity Provider.
    displayName String
    Human-readable label that identifies the IdP.
    groupsClaim String
    Identifier of the claim which contains IdP Group IDs in the token.
    idpId String
    Unique 20-hexadecimal digit string that identifies the IdP.
    issuerUri String
    Identifier for the issuer of the SAML Assertion.
    oktaIdpId String
    pemFileInfos List<GetFederatedSettingsIdentityProvidersResultPemFileInfo>
    protocol String
    The protocol of the identity provider
    requestBinding String
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    requestedScopes List<String>
    Scopes that MongoDB applications will request from the authorization endpoint.
    responseSignatureAlgorithm String
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    ssoDebugEnabled Boolean
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    ssoUrl String
    URL of the receiver of the SAML AuthNRequest.
    status String
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    userClaim String
    Identifier of the claim which contains the user ID in the token.
    acsUrl string
    Assertion consumer service URL to which the IdP sends the SAML response.
    associatedDomains string[]
    List that contains the configured domains from which users can log in for this IdP.
    associatedOrgs GetFederatedSettingsIdentityProvidersResultAssociatedOrg[]
    List that contains the configured domains from which users can log in for this IdP.
    audienceClaims string[]
    Identifier of the intended recipient of the token.
    audienceUri string
    Identifier for the intended audience of the SAML Assertion.
    clientId string
    Client identifier that is assigned to an application by the Identity Provider.
    displayName string
    Human-readable label that identifies the IdP.
    groupsClaim string
    Identifier of the claim which contains IdP Group IDs in the token.
    idpId string
    Unique 20-hexadecimal digit string that identifies the IdP.
    issuerUri string
    Identifier for the issuer of the SAML Assertion.
    oktaIdpId string
    pemFileInfos GetFederatedSettingsIdentityProvidersResultPemFileInfo[]
    protocol string
    The protocol of the identity provider
    requestBinding string
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    requestedScopes string[]
    Scopes that MongoDB applications will request from the authorization endpoint.
    responseSignatureAlgorithm string
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    ssoDebugEnabled boolean
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    ssoUrl string
    URL of the receiver of the SAML AuthNRequest.
    status string
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    userClaim string
    Identifier of the claim which contains the user ID in the token.
    acs_url str
    Assertion consumer service URL to which the IdP sends the SAML response.
    associated_domains Sequence[str]
    List that contains the configured domains from which users can log in for this IdP.
    associated_orgs Sequence[GetFederatedSettingsIdentityProvidersResultAssociatedOrg]
    List that contains the configured domains from which users can log in for this IdP.
    audience_claims Sequence[str]
    Identifier of the intended recipient of the token.
    audience_uri str
    Identifier for the intended audience of the SAML Assertion.
    client_id str
    Client identifier that is assigned to an application by the Identity Provider.
    display_name str
    Human-readable label that identifies the IdP.
    groups_claim str
    Identifier of the claim which contains IdP Group IDs in the token.
    idp_id str
    Unique 20-hexadecimal digit string that identifies the IdP.
    issuer_uri str
    Identifier for the issuer of the SAML Assertion.
    okta_idp_id str
    pem_file_infos Sequence[GetFederatedSettingsIdentityProvidersResultPemFileInfo]
    protocol str
    The protocol of the identity provider
    request_binding str
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    requested_scopes Sequence[str]
    Scopes that MongoDB applications will request from the authorization endpoint.
    response_signature_algorithm str
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    sso_debug_enabled bool
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    sso_url str
    URL of the receiver of the SAML AuthNRequest.
    status str
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    user_claim str
    Identifier of the claim which contains the user ID in the token.
    acsUrl String
    Assertion consumer service URL to which the IdP sends the SAML response.
    associatedDomains List<String>
    List that contains the configured domains from which users can log in for this IdP.
    associatedOrgs List<Property Map>
    List that contains the configured domains from which users can log in for this IdP.
    audienceClaims List<String>
    Identifier of the intended recipient of the token.
    audienceUri String
    Identifier for the intended audience of the SAML Assertion.
    clientId String
    Client identifier that is assigned to an application by the Identity Provider.
    displayName String
    Human-readable label that identifies the IdP.
    groupsClaim String
    Identifier of the claim which contains IdP Group IDs in the token.
    idpId String
    Unique 20-hexadecimal digit string that identifies the IdP.
    issuerUri String
    Identifier for the issuer of the SAML Assertion.
    oktaIdpId String
    pemFileInfos List<Property Map>
    protocol String
    The protocol of the identity provider
    requestBinding String
    SAML Authentication Request Protocol binding used to send the AuthNRequest. Atlas supports the following binding values:

    • HTTP POST
    • HTTP REDIRECT
    requestedScopes List<String>
    Scopes that MongoDB applications will request from the authorization endpoint.
    responseSignatureAlgorithm String
    Algorithm used to encrypt the IdP signature. Atlas supports the following signature algorithm values:

    • SHA-1
    • SHA-256
    ssoDebugEnabled Boolean
    Flag that indicates whether the IdP has enabled Bypass SAML Mode. Enabling this mode generates a URL that allows you bypass SAML and login to your organizations at any point. You can authenticate with this special URL only when Bypass Mode is enabled. Set this parameter to true during testing. This keeps you from getting locked out of MongoDB.
    ssoUrl String
    URL of the receiver of the SAML AuthNRequest.
    status String
    Label that indicates whether the identity provider is active. The IdP is Inactive until you map at least one domain to the IdP.
    userClaim String
    Identifier of the claim which contains the user ID in the token.

    GetFederatedSettingsIdentityProvidersResultAssociatedOrg

    DomainAllowLists List<string>
    List that contains the approved domains from which organization users can log in.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    IdentityProviderId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    PostAuthRoleGrants List<string>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    RoleMappings List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping>
    UserConflicts List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict>
    DomainAllowLists []string
    List that contains the approved domains from which organization users can log in.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    IdentityProviderId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    PostAuthRoleGrants []string
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    RoleMappings []GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping
    UserConflicts []GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    identityProviderId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    roleMappings List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping>
    userConflicts List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict>
    domainAllowLists string[]
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    identityProviderId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants string[]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    roleMappings GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping[]
    userConflicts GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict[]
    domain_allow_lists Sequence[str]
    List that contains the approved domains from which organization users can log in.
    domain_restriction_enabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization.
    identity_provider_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    post_auth_role_grants Sequence[str]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    role_mappings Sequence[GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping]
    user_conflicts Sequence[GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict]
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization.
    identityProviderId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization. If you provide a postAuthRoleGrants field in the request, the array that you provide replaces the current postAuthRoleGrants.
    roleMappings List<Property Map>
    userConflicts List<Property Map>

    GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMapping

    ExternalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    Id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    RoleAssignments List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    ExternalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    Id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    RoleAssignments []GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName String
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id String
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments List<GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment[]
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    external_group_name str
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id str
    Unique 24-hexadecimal digit string that identifies this role mapping.
    role_assignments Sequence[GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment]
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName String
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id String
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments List<Property Map>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.

    GetFederatedSettingsIdentityProvidersResultAssociatedOrgRoleMappingRoleAssignment

    GroupId string
    Unique identifier of the project to which you want the role mapping to apply.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    Role string
    Specifies the Role that is attached to the Role Mapping.
    GroupId string
    Unique identifier of the project to which you want the role mapping to apply.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    Role string
    Specifies the Role that is attached to the Role Mapping.
    groupId String
    Unique identifier of the project to which you want the role mapping to apply.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role String
    Specifies the Role that is attached to the Role Mapping.
    groupId string
    Unique identifier of the project to which you want the role mapping to apply.
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role string
    Specifies the Role that is attached to the Role Mapping.
    group_id str
    Unique identifier of the project to which you want the role mapping to apply.
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role str
    Specifies the Role that is attached to the Role Mapping.
    groupId String
    Unique identifier of the project to which you want the role mapping to apply.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role String
    Specifies the Role that is attached to the Role Mapping.

    GetFederatedSettingsIdentityProvidersResultAssociatedOrgUserConflict

    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.
    emailAddress string
    Email address of the the user that conflicts with selected domains.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName string
    First name of the the user that conflicts with selected domains.
    lastName string
    Last name of the the user that conflicts with selected domains.
    userId string
    Name of the Atlas user that conflicts with selected domains.
    email_address str
    Email address of the the user that conflicts with selected domains.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    first_name str
    First name of the the user that conflicts with selected domains.
    last_name str
    Last name of the the user that conflicts with selected domains.
    user_id str
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.

    GetFederatedSettingsIdentityProvidersResultPemFileInfo

    certificates List<Property Map>
    fileName String
    Filename of certificate

    GetFederatedSettingsIdentityProvidersResultPemFileInfoCertificate

    NotAfter string
    Expiration Date.
    NotBefore string
    Start Date.
    NotAfter string
    Expiration Date.
    NotBefore string
    Start Date.
    notAfter String
    Expiration Date.
    notBefore String
    Start Date.
    notAfter string
    Expiration Date.
    notBefore string
    Start Date.
    not_after str
    Expiration Date.
    not_before str
    Start Date.
    notAfter String
    Expiration Date.
    notBefore String
    Start Date.

    Package Details

    Repository
    MongoDB Atlas pulumi/pulumi-mongodbatlas
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the mongodbatlas Terraform Provider.
    mongodbatlas logo
    MongoDB Atlas v3.14.2 published on Monday, Mar 18, 2024 by Pulumi