1. Packages
  2. Cloudflare Provider
  3. API Docs
  4. getZeroTrustAccessIdentityProvider
Cloudflare v5.39.1 published on Tuesday, Sep 24, 2024 by Pulumi

cloudflare.getZeroTrustAccessIdentityProvider

Explore with Pulumi AI

cloudflare logo
Cloudflare v5.39.1 published on Tuesday, Sep 24, 2024 by Pulumi

    Use this data source to lookup a single Access Identity Provider by name.

    Using getZeroTrustAccessIdentityProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getZeroTrustAccessIdentityProvider(args: GetZeroTrustAccessIdentityProviderArgs, opts?: InvokeOptions): Promise<GetZeroTrustAccessIdentityProviderResult>
    function getZeroTrustAccessIdentityProviderOutput(args: GetZeroTrustAccessIdentityProviderOutputArgs, opts?: InvokeOptions): Output<GetZeroTrustAccessIdentityProviderResult>
    def get_zero_trust_access_identity_provider(account_id: Optional[str] = None,
                                                name: Optional[str] = None,
                                                zone_id: Optional[str] = None,
                                                opts: Optional[InvokeOptions] = None) -> GetZeroTrustAccessIdentityProviderResult
    def get_zero_trust_access_identity_provider_output(account_id: Optional[pulumi.Input[str]] = None,
                                                name: Optional[pulumi.Input[str]] = None,
                                                zone_id: Optional[pulumi.Input[str]] = None,
                                                opts: Optional[InvokeOptions] = None) -> Output[GetZeroTrustAccessIdentityProviderResult]
    func LookupZeroTrustAccessIdentityProvider(ctx *Context, args *LookupZeroTrustAccessIdentityProviderArgs, opts ...InvokeOption) (*LookupZeroTrustAccessIdentityProviderResult, error)
    func LookupZeroTrustAccessIdentityProviderOutput(ctx *Context, args *LookupZeroTrustAccessIdentityProviderOutputArgs, opts ...InvokeOption) LookupZeroTrustAccessIdentityProviderResultOutput

    > Note: This function is named LookupZeroTrustAccessIdentityProvider in the Go SDK.

    public static class GetZeroTrustAccessIdentityProvider 
    {
        public static Task<GetZeroTrustAccessIdentityProviderResult> InvokeAsync(GetZeroTrustAccessIdentityProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetZeroTrustAccessIdentityProviderResult> Invoke(GetZeroTrustAccessIdentityProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetZeroTrustAccessIdentityProviderResult> getZeroTrustAccessIdentityProvider(GetZeroTrustAccessIdentityProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: cloudflare:index/getZeroTrustAccessIdentityProvider:getZeroTrustAccessIdentityProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Name string
    Access Identity Provider name to search for.
    AccountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    ZoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    Name string
    Access Identity Provider name to search for.
    AccountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    ZoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    name String
    Access Identity Provider name to search for.
    accountId String
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId String
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    name string
    Access Identity Provider name to search for.
    accountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    name str
    Access Identity Provider name to search for.
    account_id str
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zone_id str
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    name String
    Access Identity Provider name to search for.
    accountId String
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId String
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.

    getZeroTrustAccessIdentityProvider Result

    The following output properties are available:

    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Access Identity Provider name to search for.
    Type string
    Access Identity Provider Type.
    AccountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    ZoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    Access Identity Provider name to search for.
    Type string
    Access Identity Provider Type.
    AccountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    ZoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Access Identity Provider name to search for.
    type String
    Access Identity Provider Type.
    accountId String
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId String
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    id string
    The provider-assigned unique ID for this managed resource.
    name string
    Access Identity Provider name to search for.
    type string
    Access Identity Provider Type.
    accountId string
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId string
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    id str
    The provider-assigned unique ID for this managed resource.
    name str
    Access Identity Provider name to search for.
    type str
    Access Identity Provider Type.
    account_id str
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zone_id str
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    Access Identity Provider name to search for.
    type String
    Access Identity Provider Type.
    accountId String
    The account identifier to target for the resource. Must provide only one of zone_id, account_id.
    zoneId String
    The zone identifier to target for the resource. Must provide only one of zone_id, account_id.

    Package Details

    Repository
    Cloudflare pulumi/pulumi-cloudflare
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the cloudflare Terraform Provider.
    cloudflare logo
    Cloudflare v5.39.1 published on Tuesday, Sep 24, 2024 by Pulumi