1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. saml
  5. AuthBackend
HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi

vault.saml.AuthBackend

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi

    Manages a SAML Auth mount in a Vault server. See the Vault documentation for more information.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const test = new vault.saml.AuthBackend("test", {
        acsUrls: ["https://my.vault.primary/v1/auth/saml/callback"],
        defaultRole: "admin",
        entityId: "https://my.vault/v1/auth/saml",
        idpMetadataUrl: "https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
        path: "saml",
    });
    
    import pulumi
    import pulumi_vault as vault
    
    test = vault.saml.AuthBackend("test",
        acs_urls=["https://my.vault.primary/v1/auth/saml/callback"],
        default_role="admin",
        entity_id="https://my.vault/v1/auth/saml",
        idp_metadata_url="https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
        path="saml")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/saml"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := saml.NewAuthBackend(ctx, "test", &saml.AuthBackendArgs{
    			AcsUrls: pulumi.StringArray{
    				pulumi.String("https://my.vault.primary/v1/auth/saml/callback"),
    			},
    			DefaultRole:    pulumi.String("admin"),
    			EntityId:       pulumi.String("https://my.vault/v1/auth/saml"),
    			IdpMetadataUrl: pulumi.String("https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata"),
    			Path:           pulumi.String("saml"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var test = new Vault.Saml.AuthBackend("test", new()
        {
            AcsUrls = new[]
            {
                "https://my.vault.primary/v1/auth/saml/callback",
            },
            DefaultRole = "admin",
            EntityId = "https://my.vault/v1/auth/saml",
            IdpMetadataUrl = "https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata",
            Path = "saml",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.saml.AuthBackend;
    import com.pulumi.vault.saml.AuthBackendArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var test = new AuthBackend("test", AuthBackendArgs.builder()        
                .acsUrls("https://my.vault.primary/v1/auth/saml/callback")
                .defaultRole("admin")
                .entityId("https://my.vault/v1/auth/saml")
                .idpMetadataUrl("https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata")
                .path("saml")
                .build());
    
        }
    }
    
    resources:
      test:
        type: vault:saml:AuthBackend
        properties:
          acsUrls:
            - https://my.vault.primary/v1/auth/saml/callback
          defaultRole: admin
          entityId: https://my.vault/v1/auth/saml
          idpMetadataUrl: https://company.okta.com/app/abc123eb9xnIfzlaf697/sso/saml/metadata
          path: saml
    

    Create AuthBackend Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AuthBackend(name: string, args: AuthBackendArgs, opts?: CustomResourceOptions);
    @overload
    def AuthBackend(resource_name: str,
                    args: AuthBackendArgs,
                    opts: Optional[ResourceOptions] = None)
    
    @overload
    def AuthBackend(resource_name: str,
                    opts: Optional[ResourceOptions] = None,
                    acs_urls: Optional[Sequence[str]] = None,
                    entity_id: Optional[str] = None,
                    default_role: Optional[str] = None,
                    disable_remount: Optional[bool] = None,
                    idp_cert: Optional[str] = None,
                    idp_entity_id: Optional[str] = None,
                    idp_metadata_url: Optional[str] = None,
                    idp_sso_url: Optional[str] = None,
                    namespace: Optional[str] = None,
                    path: Optional[str] = None,
                    verbose_logging: Optional[bool] = None)
    func NewAuthBackend(ctx *Context, name string, args AuthBackendArgs, opts ...ResourceOption) (*AuthBackend, error)
    public AuthBackend(string name, AuthBackendArgs args, CustomResourceOptions? opts = null)
    public AuthBackend(String name, AuthBackendArgs args)
    public AuthBackend(String name, AuthBackendArgs args, CustomResourceOptions options)
    
    type: vault:saml:AuthBackend
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AuthBackendArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AuthBackendArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AuthBackendArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AuthBackendArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AuthBackendArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var exampleauthBackendResourceResourceFromSamlauthBackend = new Vault.Saml.AuthBackend("exampleauthBackendResourceResourceFromSamlauthBackend", new()
    {
        AcsUrls = new[]
        {
            "string",
        },
        EntityId = "string",
        DefaultRole = "string",
        DisableRemount = false,
        IdpCert = "string",
        IdpEntityId = "string",
        IdpMetadataUrl = "string",
        IdpSsoUrl = "string",
        Namespace = "string",
        Path = "string",
        VerboseLogging = false,
    });
    
    example, err := saml.NewAuthBackend(ctx, "exampleauthBackendResourceResourceFromSamlauthBackend", &saml.AuthBackendArgs{
    	AcsUrls: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	EntityId:       pulumi.String("string"),
    	DefaultRole:    pulumi.String("string"),
    	DisableRemount: pulumi.Bool(false),
    	IdpCert:        pulumi.String("string"),
    	IdpEntityId:    pulumi.String("string"),
    	IdpMetadataUrl: pulumi.String("string"),
    	IdpSsoUrl:      pulumi.String("string"),
    	Namespace:      pulumi.String("string"),
    	Path:           pulumi.String("string"),
    	VerboseLogging: pulumi.Bool(false),
    })
    
    var exampleauthBackendResourceResourceFromSamlauthBackend = new AuthBackend("exampleauthBackendResourceResourceFromSamlauthBackend", AuthBackendArgs.builder()        
        .acsUrls("string")
        .entityId("string")
        .defaultRole("string")
        .disableRemount(false)
        .idpCert("string")
        .idpEntityId("string")
        .idpMetadataUrl("string")
        .idpSsoUrl("string")
        .namespace("string")
        .path("string")
        .verboseLogging(false)
        .build());
    
    exampleauth_backend_resource_resource_from_samlauth_backend = vault.saml.AuthBackend("exampleauthBackendResourceResourceFromSamlauthBackend",
        acs_urls=["string"],
        entity_id="string",
        default_role="string",
        disable_remount=False,
        idp_cert="string",
        idp_entity_id="string",
        idp_metadata_url="string",
        idp_sso_url="string",
        namespace="string",
        path="string",
        verbose_logging=False)
    
    const exampleauthBackendResourceResourceFromSamlauthBackend = new vault.saml.AuthBackend("exampleauthBackendResourceResourceFromSamlauthBackend", {
        acsUrls: ["string"],
        entityId: "string",
        defaultRole: "string",
        disableRemount: false,
        idpCert: "string",
        idpEntityId: "string",
        idpMetadataUrl: "string",
        idpSsoUrl: "string",
        namespace: "string",
        path: "string",
        verboseLogging: false,
    });
    
    type: vault:saml:AuthBackend
    properties:
        acsUrls:
            - string
        defaultRole: string
        disableRemount: false
        entityId: string
        idpCert: string
        idpEntityId: string
        idpMetadataUrl: string
        idpSsoUrl: string
        namespace: string
        path: string
        verboseLogging: false
    

    AuthBackend Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AuthBackend resource accepts the following input properties:

    AcsUrls List<string>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    EntityId string
    The entity ID of the SAML authentication service provider.
    DefaultRole string
    The role to use if no role is provided during login.
    DisableRemount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    IdpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpMetadataUrl string
    The metadata URL of the identity provider.
    IdpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    VerboseLogging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    AcsUrls []string
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    EntityId string
    The entity ID of the SAML authentication service provider.
    DefaultRole string
    The role to use if no role is provided during login.
    DisableRemount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    IdpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpMetadataUrl string
    The metadata URL of the identity provider.
    IdpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    VerboseLogging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls List<String>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    entityId String
    The entity ID of the SAML authentication service provider.
    defaultRole String
    The role to use if no role is provided during login.
    disableRemount Boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    idpCert String
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId String
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl String
    The metadata URL of the identity provider.
    idpSsoUrl String
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging Boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls string[]
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    entityId string
    The entity ID of the SAML authentication service provider.
    defaultRole string
    The role to use if no role is provided during login.
    disableRemount boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    idpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl string
    The metadata URL of the identity provider.
    idpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acs_urls Sequence[str]
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    entity_id str
    The entity ID of the SAML authentication service provider.
    default_role str
    The role to use if no role is provided during login.
    disable_remount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    idp_cert str
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idp_entity_id str
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idp_metadata_url str
    The metadata URL of the identity provider.
    idp_sso_url str
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path str
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verbose_logging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls List<String>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    entityId String
    The entity ID of the SAML authentication service provider.
    defaultRole String
    The role to use if no role is provided during login.
    disableRemount Boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    idpCert String
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId String
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl String
    The metadata URL of the identity provider.
    idpSsoUrl String
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging Boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AuthBackend resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AuthBackend Resource

    Get an existing AuthBackend resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AuthBackendState, opts?: CustomResourceOptions): AuthBackend
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            acs_urls: Optional[Sequence[str]] = None,
            default_role: Optional[str] = None,
            disable_remount: Optional[bool] = None,
            entity_id: Optional[str] = None,
            idp_cert: Optional[str] = None,
            idp_entity_id: Optional[str] = None,
            idp_metadata_url: Optional[str] = None,
            idp_sso_url: Optional[str] = None,
            namespace: Optional[str] = None,
            path: Optional[str] = None,
            verbose_logging: Optional[bool] = None) -> AuthBackend
    func GetAuthBackend(ctx *Context, name string, id IDInput, state *AuthBackendState, opts ...ResourceOption) (*AuthBackend, error)
    public static AuthBackend Get(string name, Input<string> id, AuthBackendState? state, CustomResourceOptions? opts = null)
    public static AuthBackend get(String name, Output<String> id, AuthBackendState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AcsUrls List<string>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    DefaultRole string
    The role to use if no role is provided during login.
    DisableRemount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    EntityId string
    The entity ID of the SAML authentication service provider.
    IdpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpMetadataUrl string
    The metadata URL of the identity provider.
    IdpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    VerboseLogging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    AcsUrls []string
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    DefaultRole string
    The role to use if no role is provided during login.
    DisableRemount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    EntityId string
    The entity ID of the SAML authentication service provider.
    IdpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    IdpMetadataUrl string
    The metadata URL of the identity provider.
    IdpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    Path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    VerboseLogging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls List<String>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    defaultRole String
    The role to use if no role is provided during login.
    disableRemount Boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    entityId String
    The entity ID of the SAML authentication service provider.
    idpCert String
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId String
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl String
    The metadata URL of the identity provider.
    idpSsoUrl String
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging Boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls string[]
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    defaultRole string
    The role to use if no role is provided during login.
    disableRemount boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    entityId string
    The entity ID of the SAML authentication service provider.
    idpCert string
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId string
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl string
    The metadata URL of the identity provider.
    idpSsoUrl string
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path string
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acs_urls Sequence[str]
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    default_role str
    The role to use if no role is provided during login.
    disable_remount bool
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    entity_id str
    The entity ID of the SAML authentication service provider.
    idp_cert str
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idp_entity_id str
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idp_metadata_url str
    The metadata URL of the identity provider.
    idp_sso_url str
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path str
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verbose_logging bool
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.
    acsUrls List<String>
    The well-formatted URLs of your Assertion Consumer Service (ACS) that should receive a response from the identity provider.
    defaultRole String
    The role to use if no role is provided during login.
    disableRemount Boolean
    If set to true, opts out of mount migration on path updates. See here for more info on Mount Migration
    entityId String
    The entity ID of the SAML authentication service provider.
    idpCert String
    The PEM encoded certificate of the identity provider. Mutually exclusive with idp_metadata_url.
    idpEntityId String
    The entity ID of the identity provider. Mutually exclusive with idp_metadata_url.
    idpMetadataUrl String
    The metadata URL of the identity provider.
    idpSsoUrl String
    The SSO URL of the identity provider. Mutually exclusive with idp_metadata_url.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    path String
    Path where the auth backend will be mounted. Defaults to auth/saml if not specified.
    verboseLogging Boolean
    If set to true, logs additional, potentially sensitive information during the SAML exchange according to the current logging level. Not recommended for production.

    Import

    SAML authentication mounts can be imported using the path, e.g.

    $ pulumi import vault:saml/authBackend:AuthBackend example saml
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.1.0 published on Thursday, Apr 4, 2024 by Pulumi