1. Packages
  2. Okta
  3. API Docs
  4. idp
  5. getSaml
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

okta.idp.getSaml

Explore with Pulumi AI

okta logo
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

    Use this data source to retrieve a SAML IdP from Okta.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = okta.idp.getSaml({
        name: "Example App",
    });
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.idp.get_saml(name="Example App")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/idp"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := idp.LookupSaml(ctx, &idp.LookupSamlArgs{
    			Name: pulumi.StringRef("Example App"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = Okta.Idp.GetSaml.Invoke(new()
        {
            Name = "Example App",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.idp.IdpFunctions;
    import com.pulumi.okta.idp.inputs.GetSamlArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = IdpFunctions.getSaml(GetSamlArgs.builder()
                .name("Example App")
                .build());
    
        }
    }
    
    variables:
      example:
        fn::invoke:
          Function: okta:idp:getSaml
          Arguments:
            name: Example App
    

    Using getSaml

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getSaml(args: GetSamlArgs, opts?: InvokeOptions): Promise<GetSamlResult>
    function getSamlOutput(args: GetSamlOutputArgs, opts?: InvokeOptions): Output<GetSamlResult>
    def get_saml(id: Optional[str] = None,
                 name: Optional[str] = None,
                 opts: Optional[InvokeOptions] = None) -> GetSamlResult
    def get_saml_output(id: Optional[pulumi.Input[str]] = None,
                 name: Optional[pulumi.Input[str]] = None,
                 opts: Optional[InvokeOptions] = None) -> Output[GetSamlResult]
    func LookupSaml(ctx *Context, args *LookupSamlArgs, opts ...InvokeOption) (*LookupSamlResult, error)
    func LookupSamlOutput(ctx *Context, args *LookupSamlOutputArgs, opts ...InvokeOption) LookupSamlResultOutput

    > Note: This function is named LookupSaml in the Go SDK.

    public static class GetSaml 
    {
        public static Task<GetSamlResult> InvokeAsync(GetSamlArgs args, InvokeOptions? opts = null)
        public static Output<GetSamlResult> Invoke(GetSamlInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetSamlResult> getSaml(GetSamlArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: okta:idp/getSaml:getSaml
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The id of the idp to retrieve, conflicts with name.
    Name string
    The name of the idp to retrieve, conflicts with id.
    Id string
    The id of the idp to retrieve, conflicts with name.
    Name string
    The name of the idp to retrieve, conflicts with id.
    id String
    The id of the idp to retrieve, conflicts with name.
    name String
    The name of the idp to retrieve, conflicts with id.
    id string
    The id of the idp to retrieve, conflicts with name.
    name string
    The name of the idp to retrieve, conflicts with id.
    id str
    The id of the idp to retrieve, conflicts with name.
    name str
    The name of the idp to retrieve, conflicts with id.
    id String
    The id of the idp to retrieve, conflicts with name.
    name String
    The name of the idp to retrieve, conflicts with id.

    getSaml Result

    The following output properties are available:

    AcsBinding string
    AcsType string
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    Audience string
    URI that identifies the target Okta IdP instance (SP)
    Issuer string
    URI that identifies the issuer (IdP).
    IssuerMode string
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    Kid string
    Key ID reference to the IdP's X.509 signature certificate.
    SsoBinding string
    single sign-on binding.
    SsoDestination string
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    SsoUrl string
    single sign-on url.
    SubjectFilter string
    regular expression pattern used to filter untrusted IdP usernames.
    SubjectFormats List<string>
    Expression to generate or transform a unique username for the IdP user.
    Type string
    type of idp.
    Id string
    id of idp.
    Name string
    name of the idp.
    AcsBinding string
    AcsType string
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    Audience string
    URI that identifies the target Okta IdP instance (SP)
    Issuer string
    URI that identifies the issuer (IdP).
    IssuerMode string
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    Kid string
    Key ID reference to the IdP's X.509 signature certificate.
    SsoBinding string
    single sign-on binding.
    SsoDestination string
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    SsoUrl string
    single sign-on url.
    SubjectFilter string
    regular expression pattern used to filter untrusted IdP usernames.
    SubjectFormats []string
    Expression to generate or transform a unique username for the IdP user.
    Type string
    type of idp.
    Id string
    id of idp.
    Name string
    name of the idp.
    acsBinding String
    acsType String
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    audience String
    URI that identifies the target Okta IdP instance (SP)
    issuer String
    URI that identifies the issuer (IdP).
    issuerMode String
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    kid String
    Key ID reference to the IdP's X.509 signature certificate.
    ssoBinding String
    single sign-on binding.
    ssoDestination String
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    ssoUrl String
    single sign-on url.
    subjectFilter String
    regular expression pattern used to filter untrusted IdP usernames.
    subjectFormats List<String>
    Expression to generate or transform a unique username for the IdP user.
    type String
    type of idp.
    id String
    id of idp.
    name String
    name of the idp.
    acsBinding string
    acsType string
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    audience string
    URI that identifies the target Okta IdP instance (SP)
    issuer string
    URI that identifies the issuer (IdP).
    issuerMode string
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    kid string
    Key ID reference to the IdP's X.509 signature certificate.
    ssoBinding string
    single sign-on binding.
    ssoDestination string
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    ssoUrl string
    single sign-on url.
    subjectFilter string
    regular expression pattern used to filter untrusted IdP usernames.
    subjectFormats string[]
    Expression to generate or transform a unique username for the IdP user.
    type string
    type of idp.
    id string
    id of idp.
    name string
    name of the idp.
    acs_binding str
    acs_type str
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    audience str
    URI that identifies the target Okta IdP instance (SP)
    issuer str
    URI that identifies the issuer (IdP).
    issuer_mode str
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    kid str
    Key ID reference to the IdP's X.509 signature certificate.
    sso_binding str
    single sign-on binding.
    sso_destination str
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    sso_url str
    single sign-on url.
    subject_filter str
    regular expression pattern used to filter untrusted IdP usernames.
    subject_formats Sequence[str]
    Expression to generate or transform a unique username for the IdP user.
    type str
    type of idp.
    id str
    id of idp.
    name str
    name of the idp.
    acsBinding String
    acsType String
    Determines whether to publish an instance-specific (trust) or organization (shared) ACS endpoint in the SAML metadata.
    audience String
    URI that identifies the target Okta IdP instance (SP)
    issuer String
    URI that identifies the issuer (IdP).
    issuerMode String
    indicates whether Okta uses the original Okta org domain URL, or a custom domain URL in the request to the IdP.
    kid String
    Key ID reference to the IdP's X.509 signature certificate.
    ssoBinding String
    single sign-on binding.
    ssoDestination String
    SSO request binding, HTTP-POST or HTTP-REDIRECT.
    ssoUrl String
    single sign-on url.
    subjectFilter String
    regular expression pattern used to filter untrusted IdP usernames.
    subjectFormats List<String>
    Expression to generate or transform a unique username for the IdP user.
    type String
    type of idp.
    id String
    id of idp.
    name String
    name of the idp.

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi