1. Packages
  2. AWS Classic
  3. API Docs
  4. grafana
  5. WorkspaceSamlConfiguration

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.32.0 published on Friday, Apr 19, 2024 by Pulumi

aws.grafana.WorkspaceSamlConfiguration

Explore with Pulumi AI

aws logo

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.32.0 published on Friday, Apr 19, 2024 by Pulumi

    Provides an Amazon Managed Grafana workspace SAML configuration resource.

    Example Usage

    Basic configuration

    import * as pulumi from "@pulumi/pulumi";
    import * as aws from "@pulumi/aws";
    
    const assume = new aws.iam.Role("assume", {
        name: "grafana-assume",
        assumeRolePolicy: JSON.stringify({
            Version: "2012-10-17",
            Statement: [{
                Action: "sts:AssumeRole",
                Effect: "Allow",
                Sid: "",
                Principal: {
                    Service: "grafana.amazonaws.com",
                },
            }],
        }),
    });
    const exampleWorkspace = new aws.grafana.Workspace("example", {
        accountAccessType: "CURRENT_ACCOUNT",
        authenticationProviders: ["SAML"],
        permissionType: "SERVICE_MANAGED",
        roleArn: assume.arn,
    });
    const example = new aws.grafana.WorkspaceSamlConfiguration("example", {
        editorRoleValues: ["editor"],
        idpMetadataUrl: "https://my_idp_metadata.url",
        workspaceId: exampleWorkspace.id,
    });
    
    import pulumi
    import json
    import pulumi_aws as aws
    
    assume = aws.iam.Role("assume",
        name="grafana-assume",
        assume_role_policy=json.dumps({
            "Version": "2012-10-17",
            "Statement": [{
                "Action": "sts:AssumeRole",
                "Effect": "Allow",
                "Sid": "",
                "Principal": {
                    "Service": "grafana.amazonaws.com",
                },
            }],
        }))
    example_workspace = aws.grafana.Workspace("example",
        account_access_type="CURRENT_ACCOUNT",
        authentication_providers=["SAML"],
        permission_type="SERVICE_MANAGED",
        role_arn=assume.arn)
    example = aws.grafana.WorkspaceSamlConfiguration("example",
        editor_role_values=["editor"],
        idp_metadata_url="https://my_idp_metadata.url",
        workspace_id=example_workspace.id)
    
    package main
    
    import (
    	"encoding/json"
    
    	"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/grafana"
    	"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/iam"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		tmpJSON0, err := json.Marshal(map[string]interface{}{
    			"Version": "2012-10-17",
    			"Statement": []map[string]interface{}{
    				map[string]interface{}{
    					"Action": "sts:AssumeRole",
    					"Effect": "Allow",
    					"Sid":    "",
    					"Principal": map[string]interface{}{
    						"Service": "grafana.amazonaws.com",
    					},
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		json0 := string(tmpJSON0)
    		assume, err := iam.NewRole(ctx, "assume", &iam.RoleArgs{
    			Name:             pulumi.String("grafana-assume"),
    			AssumeRolePolicy: pulumi.String(json0),
    		})
    		if err != nil {
    			return err
    		}
    		exampleWorkspace, err := grafana.NewWorkspace(ctx, "example", &grafana.WorkspaceArgs{
    			AccountAccessType: pulumi.String("CURRENT_ACCOUNT"),
    			AuthenticationProviders: pulumi.StringArray{
    				pulumi.String("SAML"),
    			},
    			PermissionType: pulumi.String("SERVICE_MANAGED"),
    			RoleArn:        assume.Arn,
    		})
    		if err != nil {
    			return err
    		}
    		_, err = grafana.NewWorkspaceSamlConfiguration(ctx, "example", &grafana.WorkspaceSamlConfigurationArgs{
    			EditorRoleValues: pulumi.StringArray{
    				pulumi.String("editor"),
    			},
    			IdpMetadataUrl: pulumi.String("https://my_idp_metadata.url"),
    			WorkspaceId:    exampleWorkspace.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using System.Text.Json;
    using Pulumi;
    using Aws = Pulumi.Aws;
    
    return await Deployment.RunAsync(() => 
    {
        var assume = new Aws.Iam.Role("assume", new()
        {
            Name = "grafana-assume",
            AssumeRolePolicy = JsonSerializer.Serialize(new Dictionary<string, object?>
            {
                ["Version"] = "2012-10-17",
                ["Statement"] = new[]
                {
                    new Dictionary<string, object?>
                    {
                        ["Action"] = "sts:AssumeRole",
                        ["Effect"] = "Allow",
                        ["Sid"] = "",
                        ["Principal"] = new Dictionary<string, object?>
                        {
                            ["Service"] = "grafana.amazonaws.com",
                        },
                    },
                },
            }),
        });
    
        var exampleWorkspace = new Aws.Grafana.Workspace("example", new()
        {
            AccountAccessType = "CURRENT_ACCOUNT",
            AuthenticationProviders = new[]
            {
                "SAML",
            },
            PermissionType = "SERVICE_MANAGED",
            RoleArn = assume.Arn,
        });
    
        var example = new Aws.Grafana.WorkspaceSamlConfiguration("example", new()
        {
            EditorRoleValues = new[]
            {
                "editor",
            },
            IdpMetadataUrl = "https://my_idp_metadata.url",
            WorkspaceId = exampleWorkspace.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.aws.iam.Role;
    import com.pulumi.aws.iam.RoleArgs;
    import com.pulumi.aws.grafana.Workspace;
    import com.pulumi.aws.grafana.WorkspaceArgs;
    import com.pulumi.aws.grafana.WorkspaceSamlConfiguration;
    import com.pulumi.aws.grafana.WorkspaceSamlConfigurationArgs;
    import static com.pulumi.codegen.internal.Serialization.*;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var assume = new Role("assume", RoleArgs.builder()        
                .name("grafana-assume")
                .assumeRolePolicy(serializeJson(
                    jsonObject(
                        jsonProperty("Version", "2012-10-17"),
                        jsonProperty("Statement", jsonArray(jsonObject(
                            jsonProperty("Action", "sts:AssumeRole"),
                            jsonProperty("Effect", "Allow"),
                            jsonProperty("Sid", ""),
                            jsonProperty("Principal", jsonObject(
                                jsonProperty("Service", "grafana.amazonaws.com")
                            ))
                        )))
                    )))
                .build());
    
            var exampleWorkspace = new Workspace("exampleWorkspace", WorkspaceArgs.builder()        
                .accountAccessType("CURRENT_ACCOUNT")
                .authenticationProviders("SAML")
                .permissionType("SERVICE_MANAGED")
                .roleArn(assume.arn())
                .build());
    
            var example = new WorkspaceSamlConfiguration("example", WorkspaceSamlConfigurationArgs.builder()        
                .editorRoleValues("editor")
                .idpMetadataUrl("https://my_idp_metadata.url")
                .workspaceId(exampleWorkspace.id())
                .build());
    
        }
    }
    
    resources:
      example:
        type: aws:grafana:WorkspaceSamlConfiguration
        properties:
          editorRoleValues:
            - editor
          idpMetadataUrl: https://my_idp_metadata.url
          workspaceId: ${exampleWorkspace.id}
      exampleWorkspace:
        type: aws:grafana:Workspace
        name: example
        properties:
          accountAccessType: CURRENT_ACCOUNT
          authenticationProviders:
            - SAML
          permissionType: SERVICE_MANAGED
          roleArn: ${assume.arn}
      assume:
        type: aws:iam:Role
        properties:
          name: grafana-assume
          assumeRolePolicy:
            fn::toJSON:
              Version: 2012-10-17
              Statement:
                - Action: sts:AssumeRole
                  Effect: Allow
                  Sid:
                  Principal:
                    Service: grafana.amazonaws.com
    

    Create WorkspaceSamlConfiguration Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new WorkspaceSamlConfiguration(name: string, args: WorkspaceSamlConfigurationArgs, opts?: CustomResourceOptions);
    @overload
    def WorkspaceSamlConfiguration(resource_name: str,
                                   args: WorkspaceSamlConfigurationArgs,
                                   opts: Optional[ResourceOptions] = None)
    
    @overload
    def WorkspaceSamlConfiguration(resource_name: str,
                                   opts: Optional[ResourceOptions] = None,
                                   editor_role_values: Optional[Sequence[str]] = None,
                                   workspace_id: Optional[str] = None,
                                   idp_metadata_xml: Optional[str] = None,
                                   email_assertion: Optional[str] = None,
                                   groups_assertion: Optional[str] = None,
                                   idp_metadata_url: Optional[str] = None,
                                   admin_role_values: Optional[Sequence[str]] = None,
                                   login_assertion: Optional[str] = None,
                                   login_validity_duration: Optional[int] = None,
                                   name_assertion: Optional[str] = None,
                                   org_assertion: Optional[str] = None,
                                   role_assertion: Optional[str] = None,
                                   allowed_organizations: Optional[Sequence[str]] = None)
    func NewWorkspaceSamlConfiguration(ctx *Context, name string, args WorkspaceSamlConfigurationArgs, opts ...ResourceOption) (*WorkspaceSamlConfiguration, error)
    public WorkspaceSamlConfiguration(string name, WorkspaceSamlConfigurationArgs args, CustomResourceOptions? opts = null)
    public WorkspaceSamlConfiguration(String name, WorkspaceSamlConfigurationArgs args)
    public WorkspaceSamlConfiguration(String name, WorkspaceSamlConfigurationArgs args, CustomResourceOptions options)
    
    type: aws:grafana:WorkspaceSamlConfiguration
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args WorkspaceSamlConfigurationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args WorkspaceSamlConfigurationArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args WorkspaceSamlConfigurationArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args WorkspaceSamlConfigurationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args WorkspaceSamlConfigurationArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var workspaceSamlConfigurationResource = new Aws.Grafana.WorkspaceSamlConfiguration("workspaceSamlConfigurationResource", new()
    {
        EditorRoleValues = new[]
        {
            "string",
        },
        WorkspaceId = "string",
        IdpMetadataXml = "string",
        EmailAssertion = "string",
        GroupsAssertion = "string",
        IdpMetadataUrl = "string",
        AdminRoleValues = new[]
        {
            "string",
        },
        LoginAssertion = "string",
        LoginValidityDuration = 0,
        NameAssertion = "string",
        OrgAssertion = "string",
        RoleAssertion = "string",
        AllowedOrganizations = new[]
        {
            "string",
        },
    });
    
    example, err := grafana.NewWorkspaceSamlConfiguration(ctx, "workspaceSamlConfigurationResource", &grafana.WorkspaceSamlConfigurationArgs{
    	EditorRoleValues: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	WorkspaceId:     pulumi.String("string"),
    	IdpMetadataXml:  pulumi.String("string"),
    	EmailAssertion:  pulumi.String("string"),
    	GroupsAssertion: pulumi.String("string"),
    	IdpMetadataUrl:  pulumi.String("string"),
    	AdminRoleValues: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	LoginAssertion:        pulumi.String("string"),
    	LoginValidityDuration: pulumi.Int(0),
    	NameAssertion:         pulumi.String("string"),
    	OrgAssertion:          pulumi.String("string"),
    	RoleAssertion:         pulumi.String("string"),
    	AllowedOrganizations: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var workspaceSamlConfigurationResource = new WorkspaceSamlConfiguration("workspaceSamlConfigurationResource", WorkspaceSamlConfigurationArgs.builder()        
        .editorRoleValues("string")
        .workspaceId("string")
        .idpMetadataXml("string")
        .emailAssertion("string")
        .groupsAssertion("string")
        .idpMetadataUrl("string")
        .adminRoleValues("string")
        .loginAssertion("string")
        .loginValidityDuration(0)
        .nameAssertion("string")
        .orgAssertion("string")
        .roleAssertion("string")
        .allowedOrganizations("string")
        .build());
    
    workspace_saml_configuration_resource = aws.grafana.WorkspaceSamlConfiguration("workspaceSamlConfigurationResource",
        editor_role_values=["string"],
        workspace_id="string",
        idp_metadata_xml="string",
        email_assertion="string",
        groups_assertion="string",
        idp_metadata_url="string",
        admin_role_values=["string"],
        login_assertion="string",
        login_validity_duration=0,
        name_assertion="string",
        org_assertion="string",
        role_assertion="string",
        allowed_organizations=["string"])
    
    const workspaceSamlConfigurationResource = new aws.grafana.WorkspaceSamlConfiguration("workspaceSamlConfigurationResource", {
        editorRoleValues: ["string"],
        workspaceId: "string",
        idpMetadataXml: "string",
        emailAssertion: "string",
        groupsAssertion: "string",
        idpMetadataUrl: "string",
        adminRoleValues: ["string"],
        loginAssertion: "string",
        loginValidityDuration: 0,
        nameAssertion: "string",
        orgAssertion: "string",
        roleAssertion: "string",
        allowedOrganizations: ["string"],
    });
    
    type: aws:grafana:WorkspaceSamlConfiguration
    properties:
        adminRoleValues:
            - string
        allowedOrganizations:
            - string
        editorRoleValues:
            - string
        emailAssertion: string
        groupsAssertion: string
        idpMetadataUrl: string
        idpMetadataXml: string
        loginAssertion: string
        loginValidityDuration: 0
        nameAssertion: string
        orgAssertion: string
        roleAssertion: string
        workspaceId: string
    

    WorkspaceSamlConfiguration Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The WorkspaceSamlConfiguration resource accepts the following input properties:

    EditorRoleValues List<string>
    The editor role values.
    WorkspaceId string

    The workspace id.

    The following arguments are optional:

    AdminRoleValues List<string>
    The admin role values.
    AllowedOrganizations List<string>
    The allowed organizations.
    EmailAssertion string
    The email assertion.
    GroupsAssertion string
    The groups assertion.
    IdpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    IdpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    LoginAssertion string
    The login assertion.
    LoginValidityDuration int
    The login validity duration.
    NameAssertion string
    The name assertion.
    OrgAssertion string
    The org assertion.
    RoleAssertion string
    The role assertion.
    EditorRoleValues []string
    The editor role values.
    WorkspaceId string

    The workspace id.

    The following arguments are optional:

    AdminRoleValues []string
    The admin role values.
    AllowedOrganizations []string
    The allowed organizations.
    EmailAssertion string
    The email assertion.
    GroupsAssertion string
    The groups assertion.
    IdpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    IdpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    LoginAssertion string
    The login assertion.
    LoginValidityDuration int
    The login validity duration.
    NameAssertion string
    The name assertion.
    OrgAssertion string
    The org assertion.
    RoleAssertion string
    The role assertion.
    editorRoleValues List<String>
    The editor role values.
    workspaceId String

    The workspace id.

    The following arguments are optional:

    adminRoleValues List<String>
    The admin role values.
    allowedOrganizations List<String>
    The allowed organizations.
    emailAssertion String
    The email assertion.
    groupsAssertion String
    The groups assertion.
    idpMetadataUrl String
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml String
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion String
    The login assertion.
    loginValidityDuration Integer
    The login validity duration.
    nameAssertion String
    The name assertion.
    orgAssertion String
    The org assertion.
    roleAssertion String
    The role assertion.
    editorRoleValues string[]
    The editor role values.
    workspaceId string

    The workspace id.

    The following arguments are optional:

    adminRoleValues string[]
    The admin role values.
    allowedOrganizations string[]
    The allowed organizations.
    emailAssertion string
    The email assertion.
    groupsAssertion string
    The groups assertion.
    idpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion string
    The login assertion.
    loginValidityDuration number
    The login validity duration.
    nameAssertion string
    The name assertion.
    orgAssertion string
    The org assertion.
    roleAssertion string
    The role assertion.
    editor_role_values Sequence[str]
    The editor role values.
    workspace_id str

    The workspace id.

    The following arguments are optional:

    admin_role_values Sequence[str]
    The admin role values.
    allowed_organizations Sequence[str]
    The allowed organizations.
    email_assertion str
    The email assertion.
    groups_assertion str
    The groups assertion.
    idp_metadata_url str
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idp_metadata_xml str
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    login_assertion str
    The login assertion.
    login_validity_duration int
    The login validity duration.
    name_assertion str
    The name assertion.
    org_assertion str
    The org assertion.
    role_assertion str
    The role assertion.
    editorRoleValues List<String>
    The editor role values.
    workspaceId String

    The workspace id.

    The following arguments are optional:

    adminRoleValues List<String>
    The admin role values.
    allowedOrganizations List<String>
    The allowed organizations.
    emailAssertion String
    The email assertion.
    groupsAssertion String
    The groups assertion.
    idpMetadataUrl String
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml String
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion String
    The login assertion.
    loginValidityDuration Number
    The login validity duration.
    nameAssertion String
    The name assertion.
    orgAssertion String
    The org assertion.
    roleAssertion String
    The role assertion.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the WorkspaceSamlConfiguration resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Status string
    The status of the SAML configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    Status string
    The status of the SAML configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    status String
    The status of the SAML configuration.
    id string
    The provider-assigned unique ID for this managed resource.
    status string
    The status of the SAML configuration.
    id str
    The provider-assigned unique ID for this managed resource.
    status str
    The status of the SAML configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    status String
    The status of the SAML configuration.

    Look up Existing WorkspaceSamlConfiguration Resource

    Get an existing WorkspaceSamlConfiguration resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: WorkspaceSamlConfigurationState, opts?: CustomResourceOptions): WorkspaceSamlConfiguration
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            admin_role_values: Optional[Sequence[str]] = None,
            allowed_organizations: Optional[Sequence[str]] = None,
            editor_role_values: Optional[Sequence[str]] = None,
            email_assertion: Optional[str] = None,
            groups_assertion: Optional[str] = None,
            idp_metadata_url: Optional[str] = None,
            idp_metadata_xml: Optional[str] = None,
            login_assertion: Optional[str] = None,
            login_validity_duration: Optional[int] = None,
            name_assertion: Optional[str] = None,
            org_assertion: Optional[str] = None,
            role_assertion: Optional[str] = None,
            status: Optional[str] = None,
            workspace_id: Optional[str] = None) -> WorkspaceSamlConfiguration
    func GetWorkspaceSamlConfiguration(ctx *Context, name string, id IDInput, state *WorkspaceSamlConfigurationState, opts ...ResourceOption) (*WorkspaceSamlConfiguration, error)
    public static WorkspaceSamlConfiguration Get(string name, Input<string> id, WorkspaceSamlConfigurationState? state, CustomResourceOptions? opts = null)
    public static WorkspaceSamlConfiguration get(String name, Output<String> id, WorkspaceSamlConfigurationState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AdminRoleValues List<string>
    The admin role values.
    AllowedOrganizations List<string>
    The allowed organizations.
    EditorRoleValues List<string>
    The editor role values.
    EmailAssertion string
    The email assertion.
    GroupsAssertion string
    The groups assertion.
    IdpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    IdpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    LoginAssertion string
    The login assertion.
    LoginValidityDuration int
    The login validity duration.
    NameAssertion string
    The name assertion.
    OrgAssertion string
    The org assertion.
    RoleAssertion string
    The role assertion.
    Status string
    The status of the SAML configuration.
    WorkspaceId string

    The workspace id.

    The following arguments are optional:

    AdminRoleValues []string
    The admin role values.
    AllowedOrganizations []string
    The allowed organizations.
    EditorRoleValues []string
    The editor role values.
    EmailAssertion string
    The email assertion.
    GroupsAssertion string
    The groups assertion.
    IdpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    IdpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    LoginAssertion string
    The login assertion.
    LoginValidityDuration int
    The login validity duration.
    NameAssertion string
    The name assertion.
    OrgAssertion string
    The org assertion.
    RoleAssertion string
    The role assertion.
    Status string
    The status of the SAML configuration.
    WorkspaceId string

    The workspace id.

    The following arguments are optional:

    adminRoleValues List<String>
    The admin role values.
    allowedOrganizations List<String>
    The allowed organizations.
    editorRoleValues List<String>
    The editor role values.
    emailAssertion String
    The email assertion.
    groupsAssertion String
    The groups assertion.
    idpMetadataUrl String
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml String
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion String
    The login assertion.
    loginValidityDuration Integer
    The login validity duration.
    nameAssertion String
    The name assertion.
    orgAssertion String
    The org assertion.
    roleAssertion String
    The role assertion.
    status String
    The status of the SAML configuration.
    workspaceId String

    The workspace id.

    The following arguments are optional:

    adminRoleValues string[]
    The admin role values.
    allowedOrganizations string[]
    The allowed organizations.
    editorRoleValues string[]
    The editor role values.
    emailAssertion string
    The email assertion.
    groupsAssertion string
    The groups assertion.
    idpMetadataUrl string
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml string
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion string
    The login assertion.
    loginValidityDuration number
    The login validity duration.
    nameAssertion string
    The name assertion.
    orgAssertion string
    The org assertion.
    roleAssertion string
    The role assertion.
    status string
    The status of the SAML configuration.
    workspaceId string

    The workspace id.

    The following arguments are optional:

    admin_role_values Sequence[str]
    The admin role values.
    allowed_organizations Sequence[str]
    The allowed organizations.
    editor_role_values Sequence[str]
    The editor role values.
    email_assertion str
    The email assertion.
    groups_assertion str
    The groups assertion.
    idp_metadata_url str
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idp_metadata_xml str
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    login_assertion str
    The login assertion.
    login_validity_duration int
    The login validity duration.
    name_assertion str
    The name assertion.
    org_assertion str
    The org assertion.
    role_assertion str
    The role assertion.
    status str
    The status of the SAML configuration.
    workspace_id str

    The workspace id.

    The following arguments are optional:

    adminRoleValues List<String>
    The admin role values.
    allowedOrganizations List<String>
    The allowed organizations.
    editorRoleValues List<String>
    The editor role values.
    emailAssertion String
    The email assertion.
    groupsAssertion String
    The groups assertion.
    idpMetadataUrl String
    The IDP Metadata URL. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    idpMetadataXml String
    The IDP Metadata XML. Note that either idp_metadata_url or idp_metadata_xml (but not both) must be specified.
    loginAssertion String
    The login assertion.
    loginValidityDuration Number
    The login validity duration.
    nameAssertion String
    The name assertion.
    orgAssertion String
    The org assertion.
    roleAssertion String
    The role assertion.
    status String
    The status of the SAML configuration.
    workspaceId String

    The workspace id.

    The following arguments are optional:

    Import

    Using pulumi import, import Grafana Workspace SAML configuration using the workspace’s id. For example:

    $ pulumi import aws:grafana/workspaceSamlConfiguration:WorkspaceSamlConfiguration example g-2054c75a02
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    AWS Classic pulumi/pulumi-aws
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the aws Terraform Provider.
    aws logo

    Try AWS Native preview for resources not in the classic version.

    AWS Classic v6.32.0 published on Friday, Apr 19, 2024 by Pulumi