1. Packages
  2. AWS Native
  3. API Docs
  4. workspacesweb
  5. getIdentityProvider

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

aws-native.workspacesweb.getIdentityProvider

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

    Definition of AWS::WorkSpacesWeb::IdentityProvider Resource Type

    Using getIdentityProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getIdentityProvider(args: GetIdentityProviderArgs, opts?: InvokeOptions): Promise<GetIdentityProviderResult>
    function getIdentityProviderOutput(args: GetIdentityProviderOutputArgs, opts?: InvokeOptions): Output<GetIdentityProviderResult>
    def get_identity_provider(identity_provider_arn: Optional[str] = None,
                              opts: Optional[InvokeOptions] = None) -> GetIdentityProviderResult
    def get_identity_provider_output(identity_provider_arn: Optional[pulumi.Input[str]] = None,
                              opts: Optional[InvokeOptions] = None) -> Output[GetIdentityProviderResult]
    func LookupIdentityProvider(ctx *Context, args *LookupIdentityProviderArgs, opts ...InvokeOption) (*LookupIdentityProviderResult, error)
    func LookupIdentityProviderOutput(ctx *Context, args *LookupIdentityProviderOutputArgs, opts ...InvokeOption) LookupIdentityProviderResultOutput

    > Note: This function is named LookupIdentityProvider in the Go SDK.

    public static class GetIdentityProvider 
    {
        public static Task<GetIdentityProviderResult> InvokeAsync(GetIdentityProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetIdentityProviderResult> Invoke(GetIdentityProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetIdentityProviderResult> getIdentityProvider(GetIdentityProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws-native:workspacesweb:getIdentityProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdentityProviderArn string
    The ARN of the identity provider.
    IdentityProviderArn string
    The ARN of the identity provider.
    identityProviderArn String
    The ARN of the identity provider.
    identityProviderArn string
    The ARN of the identity provider.
    identity_provider_arn str
    The ARN of the identity provider.
    identityProviderArn String
    The ARN of the identity provider.

    getIdentityProvider Result

    The following output properties are available:

    IdentityProviderArn string
    The ARN of the identity provider.
    IdentityProviderDetails Dictionary<string, string>

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    IdentityProviderName string
    The identity provider name.
    IdentityProviderType Pulumi.AwsNative.WorkSpacesWeb.IdentityProviderType
    The identity provider type.
    IdentityProviderArn string
    The ARN of the identity provider.
    IdentityProviderDetails map[string]string

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    IdentityProviderName string
    The identity provider name.
    IdentityProviderType IdentityProviderType
    The identity provider type.
    identityProviderArn String
    The ARN of the identity provider.
    identityProviderDetails Map<String,String>

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    identityProviderName String
    The identity provider name.
    identityProviderType IdentityProviderType
    The identity provider type.
    identityProviderArn string
    The ARN of the identity provider.
    identityProviderDetails {[key: string]: string}

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    identityProviderName string
    The identity provider name.
    identityProviderType IdentityProviderType
    The identity provider type.
    identity_provider_arn str
    The ARN of the identity provider.
    identity_provider_details Mapping[str, str]

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    identity_provider_name str
    The identity provider name.
    identity_provider_type IdentityProviderType
    The identity provider type.
    identityProviderArn String
    The ARN of the identity provider.
    identityProviderDetails Map<String>

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

    • client_id

    • client_secret

    • authorize_scopes

    • For Facebook:

    • client_id

    • client_secret

    • authorize_scopes

    • api_version

    • For Sign in with Apple:

    • client_id

    • team_id

    • key_id

    • private_key

    • authorize_scopes

    • For OIDC providers:

    • client_id

    • client_secret

    • attributes_request_method

    • oidc_issuer

    • authorize_scopes

    • authorize_url if not available from discovery URL specified by oidc_issuer key

    • token_url if not available from discovery URL specified by oidc_issuer key

    • attributes_url if not available from discovery URL specified by oidc_issuer key

    • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout (boolean) optional

    • IDPInit (boolean) optional

    • RequestSigningAlgorithm (string) optional - Only accepts rsa-sha256

    • EncryptedResponses (boolean) optional

    identityProviderName String
    The identity provider name.
    identityProviderType "SAML" | "Facebook" | "Google" | "LoginWithAmazon" | "SignInWithApple" | "OIDC"
    The identity provider type.

    Supporting Types

    IdentityProviderType

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi