1. Packages
  2. MongoDB Atlas
  3. API Docs
  4. getFederatedSettingsOrgConfig
MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi

mongodbatlas.getFederatedSettingsOrgConfig

Explore with Pulumi AI

mongodbatlas logo
MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi

    # Data Source: mongodbatlas.FederatedSettingsOrgConfig

    mongodbatlas.FederatedSettingsOrgConfig provides an Federated Settings Identity Providers datasource. Atlas Cloud Federated Settings Organizational configuration provides federated settings outputs for the configured Organizational configuration.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as mongodbatlas from "@pulumi/mongodbatlas";
    
    const orgConnection = new mongodbatlas.FederatedSettingsOrgConfig("org_connection", {
        federationSettingsId: "627a9687f7f7f7f774de306f14",
        orgId: "627a9683ea7ff7f74de306f14",
        dataAccessIdentityProviderIds: ["64d613677e1ad50839cce4db"],
        domainRestrictionEnabled: false,
        domainAllowLists: ["mydomain.com"],
        postAuthRoleGrants: ["ORG_MEMBER"],
        identityProviderId: "0oaqyt9fc2ySTWnA0357",
    });
    const orgConfigsDs = mongodbatlas.getFederatedSettingsOrgConfig({
        federationSettingsId: orgConnectionMongodbatlasFederatedSettingsOrgConfig.id,
        orgId: "627a9683ea7ff7f74de306f14",
    });
    
    import pulumi
    import pulumi_mongodbatlas as mongodbatlas
    
    org_connection = mongodbatlas.FederatedSettingsOrgConfig("org_connection",
        federation_settings_id="627a9687f7f7f7f774de306f14",
        org_id="627a9683ea7ff7f74de306f14",
        data_access_identity_provider_ids=["64d613677e1ad50839cce4db"],
        domain_restriction_enabled=False,
        domain_allow_lists=["mydomain.com"],
        post_auth_role_grants=["ORG_MEMBER"],
        identity_provider_id="0oaqyt9fc2ySTWnA0357")
    org_configs_ds = mongodbatlas.get_federated_settings_org_config(federation_settings_id=org_connection_mongodbatlas_federated_settings_org_config["id"],
        org_id="627a9683ea7ff7f74de306f14")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-mongodbatlas/sdk/v3/go/mongodbatlas"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := mongodbatlas.NewFederatedSettingsOrgConfig(ctx, "org_connection", &mongodbatlas.FederatedSettingsOrgConfigArgs{
    			FederationSettingsId: pulumi.String("627a9687f7f7f7f774de306f14"),
    			OrgId:                pulumi.String("627a9683ea7ff7f74de306f14"),
    			DataAccessIdentityProviderIds: pulumi.StringArray{
    				pulumi.String("64d613677e1ad50839cce4db"),
    			},
    			DomainRestrictionEnabled: pulumi.Bool(false),
    			DomainAllowLists: pulumi.StringArray{
    				pulumi.String("mydomain.com"),
    			},
    			PostAuthRoleGrants: pulumi.StringArray{
    				pulumi.String("ORG_MEMBER"),
    			},
    			IdentityProviderId: pulumi.String("0oaqyt9fc2ySTWnA0357"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = mongodbatlas.LookupFederatedSettingsOrgConfig(ctx, &mongodbatlas.LookupFederatedSettingsOrgConfigArgs{
    			FederationSettingsId: orgConnectionMongodbatlasFederatedSettingsOrgConfig.Id,
    			OrgId:                "627a9683ea7ff7f74de306f14",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Mongodbatlas = Pulumi.Mongodbatlas;
    
    return await Deployment.RunAsync(() => 
    {
        var orgConnection = new Mongodbatlas.FederatedSettingsOrgConfig("org_connection", new()
        {
            FederationSettingsId = "627a9687f7f7f7f774de306f14",
            OrgId = "627a9683ea7ff7f74de306f14",
            DataAccessIdentityProviderIds = new[]
            {
                "64d613677e1ad50839cce4db",
            },
            DomainRestrictionEnabled = false,
            DomainAllowLists = new[]
            {
                "mydomain.com",
            },
            PostAuthRoleGrants = new[]
            {
                "ORG_MEMBER",
            },
            IdentityProviderId = "0oaqyt9fc2ySTWnA0357",
        });
    
        var orgConfigsDs = Mongodbatlas.GetFederatedSettingsOrgConfig.Invoke(new()
        {
            FederationSettingsId = orgConnectionMongodbatlasFederatedSettingsOrgConfig.Id,
            OrgId = "627a9683ea7ff7f74de306f14",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.mongodbatlas.FederatedSettingsOrgConfig;
    import com.pulumi.mongodbatlas.FederatedSettingsOrgConfigArgs;
    import com.pulumi.mongodbatlas.MongodbatlasFunctions;
    import com.pulumi.mongodbatlas.inputs.GetFederatedSettingsOrgConfigArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var orgConnection = new FederatedSettingsOrgConfig("orgConnection", FederatedSettingsOrgConfigArgs.builder()
                .federationSettingsId("627a9687f7f7f7f774de306f14")
                .orgId("627a9683ea7ff7f74de306f14")
                .dataAccessIdentityProviderIds("64d613677e1ad50839cce4db")
                .domainRestrictionEnabled(false)
                .domainAllowLists("mydomain.com")
                .postAuthRoleGrants("ORG_MEMBER")
                .identityProviderId("0oaqyt9fc2ySTWnA0357")
                .build());
    
            final var orgConfigsDs = MongodbatlasFunctions.getFederatedSettingsOrgConfig(GetFederatedSettingsOrgConfigArgs.builder()
                .federationSettingsId(orgConnectionMongodbatlasFederatedSettingsOrgConfig.id())
                .orgId("627a9683ea7ff7f74de306f14")
                .build());
    
        }
    }
    
    resources:
      orgConnection:
        type: mongodbatlas:FederatedSettingsOrgConfig
        name: org_connection
        properties:
          federationSettingsId: 627a9687f7f7f7f774de306f14
          orgId: 627a9683ea7ff7f74de306f14
          dataAccessIdentityProviderIds:
            - 64d613677e1ad50839cce4db
          domainRestrictionEnabled: false
          domainAllowLists:
            - mydomain.com
          postAuthRoleGrants:
            - ORG_MEMBER
          identityProviderId: 0oaqyt9fc2ySTWnA0357
    variables:
      orgConfigsDs:
        fn::invoke:
          Function: mongodbatlas:getFederatedSettingsOrgConfig
          Arguments:
            federationSettingsId: ${orgConnectionMongodbatlasFederatedSettingsOrgConfig.id}
            orgId: 627a9683ea7ff7f74de306f14
    

    Using getFederatedSettingsOrgConfig

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getFederatedSettingsOrgConfig(args: GetFederatedSettingsOrgConfigArgs, opts?: InvokeOptions): Promise<GetFederatedSettingsOrgConfigResult>
    function getFederatedSettingsOrgConfigOutput(args: GetFederatedSettingsOrgConfigOutputArgs, opts?: InvokeOptions): Output<GetFederatedSettingsOrgConfigResult>
    def get_federated_settings_org_config(federation_settings_id: Optional[str] = None,
                                          org_id: Optional[str] = None,
                                          opts: Optional[InvokeOptions] = None) -> GetFederatedSettingsOrgConfigResult
    def get_federated_settings_org_config_output(federation_settings_id: Optional[pulumi.Input[str]] = None,
                                          org_id: Optional[pulumi.Input[str]] = None,
                                          opts: Optional[InvokeOptions] = None) -> Output[GetFederatedSettingsOrgConfigResult]
    func LookupFederatedSettingsOrgConfig(ctx *Context, args *LookupFederatedSettingsOrgConfigArgs, opts ...InvokeOption) (*LookupFederatedSettingsOrgConfigResult, error)
    func LookupFederatedSettingsOrgConfigOutput(ctx *Context, args *LookupFederatedSettingsOrgConfigOutputArgs, opts ...InvokeOption) LookupFederatedSettingsOrgConfigResultOutput

    > Note: This function is named LookupFederatedSettingsOrgConfig in the Go SDK.

    public static class GetFederatedSettingsOrgConfig 
    {
        public static Task<GetFederatedSettingsOrgConfigResult> InvokeAsync(GetFederatedSettingsOrgConfigArgs args, InvokeOptions? opts = null)
        public static Output<GetFederatedSettingsOrgConfigResult> Invoke(GetFederatedSettingsOrgConfigInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetFederatedSettingsOrgConfigResult> getFederatedSettingsOrgConfig(GetFederatedSettingsOrgConfigArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: mongodbatlas:index/getFederatedSettingsOrgConfig:getFederatedSettingsOrgConfig
      arguments:
        # arguments dictionary

    The following arguments are supported:

    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.

    getFederatedSettingsOrgConfig Result

    The following output properties are available:

    DataAccessIdentityProviderIds List<string>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists List<string>
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    OrgId string
    PostAuthRoleGrants List<string>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    RoleMappings List<GetFederatedSettingsOrgConfigRoleMapping>
    Role mappings that are configured in this organization. See below
    UserConflicts List<GetFederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    DataAccessIdentityProviderIds []string
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    DomainAllowLists []string
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    DomainRestrictionEnabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdentityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    OrgId string
    PostAuthRoleGrants []string
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    RoleMappings []GetFederatedSettingsOrgConfigRoleMapping
    Role mappings that are configured in this organization. See below
    UserConflicts []GetFederatedSettingsOrgConfigUserConflict
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId String
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    roleMappings List<GetFederatedSettingsOrgConfigRoleMapping>
    Role mappings that are configured in this organization. See below
    userConflicts List<GetFederatedSettingsOrgConfigUserConflict>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds string[]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists string[]
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    domainRestrictionEnabled boolean
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id string
    The provider-assigned unique ID for this managed resource.
    identityProviderId string
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId string
    postAuthRoleGrants string[]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    roleMappings GetFederatedSettingsOrgConfigRoleMapping[]
    Role mappings that are configured in this organization. See below
    userConflicts GetFederatedSettingsOrgConfigUserConflict[]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    data_access_identity_provider_ids Sequence[str]
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domain_allow_lists Sequence[str]
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    domain_restriction_enabled bool
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id str
    The provider-assigned unique ID for this managed resource.
    identity_provider_id str
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    org_id str
    post_auth_role_grants Sequence[str]
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    role_mappings Sequence[GetFederatedSettingsOrgConfigRoleMapping]
    Role mappings that are configured in this organization. See below
    user_conflicts Sequence[GetFederatedSettingsOrgConfigUserConflict]
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below
    dataAccessIdentityProviderIds List<String>
    The collection of unique ids representing the identity providers that can be used for data access in this organization.
    domainAllowLists List<String>
    List that contains the approved domains from which organization users can log in. Note: If the organization uses an identity provider, domain_allow_list includes: any SSO domains associated with organization's identity provider and any custom domains associated with the specific organization.
    domainRestrictionEnabled Boolean
    Flag that indicates whether domain restriction is enabled for the connected organization. User Conflicts returns null when domain_restriction_enabled is false.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    identityProviderId String
    Legacy 20-hexadecimal digit string that identifies the SAML access identity provider that this connected org config is associated with. This id can be found in two ways:

    1. Within the Federation Management UI in Atlas in the Identity Providers tab by clicking the info icon in the IdP ID row of a configured SAML identity provider
    2. okta_idp_id on the mongodbatlas.FederatedSettingsIdentityProvider resource
    orgId String
    postAuthRoleGrants List<String>
    List that contains the default roles granted to users who authenticate through the IdP in a connected organization.
    roleMappings List<Property Map>
    Role mappings that are configured in this organization. See below
    userConflicts List<Property Map>
    List that contains the users who have an email address that doesn't match any domain on the allowed list. See below

    Supporting Types

    GetFederatedSettingsOrgConfigRoleMapping

    ExternalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    Id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    RoleAssignments List<GetFederatedSettingsOrgConfigRoleMappingRoleAssignment>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    ExternalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    Id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    RoleAssignments []GetFederatedSettingsOrgConfigRoleMappingRoleAssignment
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName String
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id String
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments List<GetFederatedSettingsOrgConfigRoleMappingRoleAssignment>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName string
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id string
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments GetFederatedSettingsOrgConfigRoleMappingRoleAssignment[]
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    external_group_name str
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id str
    Unique 24-hexadecimal digit string that identifies this role mapping.
    role_assignments Sequence[GetFederatedSettingsOrgConfigRoleMappingRoleAssignment]
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.
    externalGroupName String
    Unique human-readable label that identifies the identity provider group to which this role mapping applies.
    id String
    Unique 24-hexadecimal digit string that identifies this role mapping.
    roleAssignments List<Property Map>
    Atlas roles and the unique identifiers of the groups and organizations associated with each role.

    GetFederatedSettingsOrgConfigRoleMappingRoleAssignment

    GroupId string
    Unique identifier of the project to which you want the role mapping to apply.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    Role string
    Specifies the Role that is attached to the Role Mapping.
    GroupId string
    Unique identifier of the project to which you want the role mapping to apply.
    OrgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    Role string
    Specifies the Role that is attached to the Role Mapping.
    groupId String
    Unique identifier of the project to which you want the role mapping to apply.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role String
    Specifies the Role that is attached to the Role Mapping.
    groupId string
    Unique identifier of the project to which you want the role mapping to apply.
    orgId string
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role string
    Specifies the Role that is attached to the Role Mapping.
    group_id str
    Unique identifier of the project to which you want the role mapping to apply.
    org_id str
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role str
    Specifies the Role that is attached to the Role Mapping.
    groupId String
    Unique identifier of the project to which you want the role mapping to apply.
    orgId String
    Unique 24-hexadecimal digit string that identifies the organization that contains your projects.
    role String
    Specifies the Role that is attached to the Role Mapping.

    GetFederatedSettingsOrgConfigUserConflict

    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    EmailAddress string
    Email address of the the user that conflicts with selected domains.
    FederationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    FirstName string
    First name of the the user that conflicts with selected domains.
    LastName string
    Last name of the the user that conflicts with selected domains.
    UserId string
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.
    emailAddress string
    Email address of the the user that conflicts with selected domains.
    federationSettingsId string
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName string
    First name of the the user that conflicts with selected domains.
    lastName string
    Last name of the the user that conflicts with selected domains.
    userId string
    Name of the Atlas user that conflicts with selected domains.
    email_address str
    Email address of the the user that conflicts with selected domains.
    federation_settings_id str
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    first_name str
    First name of the the user that conflicts with selected domains.
    last_name str
    Last name of the the user that conflicts with selected domains.
    user_id str
    Name of the Atlas user that conflicts with selected domains.
    emailAddress String
    Email address of the the user that conflicts with selected domains.
    federationSettingsId String
    Unique 24-hexadecimal digit string that identifies the federated authentication configuration.
    firstName String
    First name of the the user that conflicts with selected domains.
    lastName String
    Last name of the the user that conflicts with selected domains.
    userId String
    Name of the Atlas user that conflicts with selected domains.

    Package Details

    Repository
    MongoDB Atlas pulumi/pulumi-mongodbatlas
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the mongodbatlas Terraform Provider.
    mongodbatlas logo
    MongoDB Atlas v3.16.5 published on Friday, Jul 26, 2024 by Pulumi