1. Packages
  2. FusionAuth
  3. API Docs
  4. FusionAuthIdpSamlv2
FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity

fusionauth.FusionAuthIdpSamlv2

Explore with Pulumi AI

fusionauth logo
FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity

    # SAML v2 Identity Provider Resource

    SAML v2 identity providers connect to external SAML v2 login systems. This type of login will optionally provide a Login with …​ button on FusionAuth’s login page. This button is customizable by using different properties of the identity provider.

    Optionally, this identity provider can define one or more domains it is associated with. This is useful for allowing employees to log in with their corporate credentials. As long as the company has an identity solution that provides SAML v2, you can leverage this feature. This is referred to as a Domain Based Identity Provider. If you enable domains for an identity provider, the Login with …​ button will not be displayed. Instead, only the email form field will be displayed initially on the FusionAuth login page. Once the user types in their email address, FusionAuth will determine if the user is logging in locally or if they should be redirected to this identity provider. This is determined by extracting the domain from their email address and comparing it to the domains associated with the identity provider.

    FusionAuth will locate the user’s email address in the SAML assertion which will be used to create or lookup the existing user. Additional claims from the SAML response can be used to reconcile the User to FusionAuth by using a SAML v2 Reconcile Lambda. Unless you assign a reconcile lambda to this provider, on the email address will be used from the available assertions returned by the SAML v2 identity provider.

    SAML v2 Connect Identity Providers API

    Example Usage

    using System.Collections.Generic;
    using Pulumi;
    using Fusionauth = theogravity.Fusionauth;
    
    return await Deployment.RunAsync(() => 
    {
        var saml = new Fusionauth.FusionAuthIdpSamlv2("saml", new()
        {
            ApplicationConfigurations = new[]
            {
                new Fusionauth.Inputs.FusionAuthIdpSamlv2ApplicationConfigurationArgs
                {
                    ApplicationId = fusionauth_application.Myapp.Id,
                    ButtonText = "Login with SAML (app text)",
                    CreateRegistration = true,
                    Enabled = true,
                },
            },
            ButtonText = "Login with SAML",
            Debug = false,
            EmailClaim = "email",
            IdpEndpoint = "https://www.example.com/login",
            PostRequest = true,
            RequestSigningKey = "3168129b-91fa-46f4-9676-947f5509fdce",
            SignRequest = true,
            UseNameForEmail = true,
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/theogravity/pulumi-fusionauth/sdk/v3/go/fusionauth"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := fusionauth.NewFusionAuthIdpSamlv2(ctx, "saml", &fusionauth.FusionAuthIdpSamlv2Args{
    			ApplicationConfigurations: fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArray{
    				&fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArgs{
    					ApplicationId:      pulumi.Any(fusionauth_application.Myapp.Id),
    					ButtonText:         pulumi.String("Login with SAML (app text)"),
    					CreateRegistration: pulumi.Bool(true),
    					Enabled:            pulumi.Bool(true),
    				},
    			},
    			ButtonText:        pulumi.String("Login with SAML"),
    			Debug:             pulumi.Bool(false),
    			EmailClaim:        pulumi.String("email"),
    			IdpEndpoint:       pulumi.String("https://www.example.com/login"),
    			PostRequest:       pulumi.Bool(true),
    			RequestSigningKey: pulumi.String("3168129b-91fa-46f4-9676-947f5509fdce"),
    			SignRequest:       pulumi.Bool(true),
    			UseNameForEmail:   pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.fusionauth.FusionAuthIdpSamlv2;
    import com.pulumi.fusionauth.FusionAuthIdpSamlv2Args;
    import com.pulumi.fusionauth.inputs.FusionAuthIdpSamlv2ApplicationConfigurationArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var saml = new FusionAuthIdpSamlv2("saml", FusionAuthIdpSamlv2Args.builder()        
                .applicationConfigurations(FusionAuthIdpSamlv2ApplicationConfigurationArgs.builder()
                    .applicationId(fusionauth_application.myapp().id())
                    .buttonText("Login with SAML (app text)")
                    .createRegistration(true)
                    .enabled(true)
                    .build())
                .buttonText("Login with SAML")
                .debug(false)
                .emailClaim("email")
                .idpEndpoint("https://www.example.com/login")
                .postRequest(true)
                .requestSigningKey("3168129b-91fa-46f4-9676-947f5509fdce")
                .signRequest(true)
                .useNameForEmail(true)
                .build());
    
        }
    }
    
    import pulumi
    import theogravity_pulumi-fusionauth as fusionauth
    
    saml = fusionauth.FusionAuthIdpSamlv2("saml",
        application_configurations=[fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArgs(
            application_id=fusionauth_application["myapp"]["id"],
            button_text="Login with SAML (app text)",
            create_registration=True,
            enabled=True,
        )],
        button_text="Login with SAML",
        debug=False,
        email_claim="email",
        idp_endpoint="https://www.example.com/login",
        post_request=True,
        request_signing_key="3168129b-91fa-46f4-9676-947f5509fdce",
        sign_request=True,
        use_name_for_email=True)
    
    import * as pulumi from "@pulumi/pulumi";
    import * as fusionauth from "pulumi-fusionauth";
    
    const saml = new fusionauth.FusionAuthIdpSamlv2("saml", {
        applicationConfigurations: [{
            applicationId: fusionauth_application.myapp.id,
            buttonText: "Login with SAML (app text)",
            createRegistration: true,
            enabled: true,
        }],
        buttonText: "Login with SAML",
        debug: false,
        emailClaim: "email",
        idpEndpoint: "https://www.example.com/login",
        postRequest: true,
        requestSigningKey: "3168129b-91fa-46f4-9676-947f5509fdce",
        signRequest: true,
        useNameForEmail: true,
    });
    
    resources:
      saml:
        type: fusionauth:FusionAuthIdpSamlv2
        properties:
          applicationConfigurations:
            - applicationId: ${fusionauth_application.myapp.id}
              buttonText: Login with SAML (app text)
              createRegistration: true
              enabled: true
          buttonText: Login with SAML
          debug: false
          emailClaim: email
          idpEndpoint: https://www.example.com/login
          postRequest: true
          requestSigningKey: 3168129b-91fa-46f4-9676-947f5509fdce
          signRequest: true
          useNameForEmail: true
    

    Create FusionAuthIdpSamlv2 Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new FusionAuthIdpSamlv2(name: string, args: FusionAuthIdpSamlv2Args, opts?: CustomResourceOptions);
    @overload
    def FusionAuthIdpSamlv2(resource_name: str,
                            args: FusionAuthIdpSamlv2Args,
                            opts: Optional[ResourceOptions] = None)
    
    @overload
    def FusionAuthIdpSamlv2(resource_name: str,
                            opts: Optional[ResourceOptions] = None,
                            button_text: Optional[str] = None,
                            key_id: Optional[str] = None,
                            lambda_reconcile_id: Optional[str] = None,
                            linking_strategy: Optional[str] = None,
                            domains: Optional[Sequence[str]] = None,
                            email_claim: Optional[str] = None,
                            enabled: Optional[bool] = None,
                            idp_endpoint: Optional[str] = None,
                            idp_id: Optional[str] = None,
                            button_image_url: Optional[str] = None,
                            application_configurations: Optional[Sequence[FusionAuthIdpSamlv2ApplicationConfigurationArgs]] = None,
                            debug: Optional[bool] = None,
                            name: Optional[str] = None,
                            name_id_format: Optional[str] = None,
                            post_request: Optional[bool] = None,
                            request_signing_key: Optional[str] = None,
                            sign_request: Optional[bool] = None,
                            tenant_configurations: Optional[Sequence[FusionAuthIdpSamlv2TenantConfigurationArgs]] = None,
                            use_name_for_email: Optional[bool] = None,
                            xml_signature_canonicalization_method: Optional[str] = None)
    func NewFusionAuthIdpSamlv2(ctx *Context, name string, args FusionAuthIdpSamlv2Args, opts ...ResourceOption) (*FusionAuthIdpSamlv2, error)
    public FusionAuthIdpSamlv2(string name, FusionAuthIdpSamlv2Args args, CustomResourceOptions? opts = null)
    public FusionAuthIdpSamlv2(String name, FusionAuthIdpSamlv2Args args)
    public FusionAuthIdpSamlv2(String name, FusionAuthIdpSamlv2Args args, CustomResourceOptions options)
    
    type: fusionauth:FusionAuthIdpSamlv2
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args FusionAuthIdpSamlv2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args FusionAuthIdpSamlv2Args
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args FusionAuthIdpSamlv2Args
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args FusionAuthIdpSamlv2Args
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args FusionAuthIdpSamlv2Args
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var fusionAuthIdpSamlv2Resource = new Fusionauth.FusionAuthIdpSamlv2("fusionAuthIdpSamlv2Resource", new()
    {
        ButtonText = "string",
        KeyId = "string",
        LambdaReconcileId = "string",
        LinkingStrategy = "string",
        Domains = new[]
        {
            "string",
        },
        EmailClaim = "string",
        Enabled = false,
        IdpEndpoint = "string",
        IdpId = "string",
        ButtonImageUrl = "string",
        ApplicationConfigurations = new[]
        {
            new Fusionauth.Inputs.FusionAuthIdpSamlv2ApplicationConfigurationArgs
            {
                ApplicationId = "string",
                ButtonImageUrl = "string",
                ButtonText = "string",
                CreateRegistration = false,
                Enabled = false,
            },
        },
        Debug = false,
        Name = "string",
        NameIdFormat = "string",
        PostRequest = false,
        RequestSigningKey = "string",
        SignRequest = false,
        TenantConfigurations = new[]
        {
            new Fusionauth.Inputs.FusionAuthIdpSamlv2TenantConfigurationArgs
            {
                LimitUserLinkCountEnabled = false,
                LimitUserLinkCountMaximumLinks = 0,
                TenantId = "string",
            },
        },
        UseNameForEmail = false,
        XmlSignatureCanonicalizationMethod = "string",
    });
    
    example, err := fusionauth.NewFusionAuthIdpSamlv2(ctx, "fusionAuthIdpSamlv2Resource", &fusionauth.FusionAuthIdpSamlv2Args{
    	ButtonText:        pulumi.String("string"),
    	KeyId:             pulumi.String("string"),
    	LambdaReconcileId: pulumi.String("string"),
    	LinkingStrategy:   pulumi.String("string"),
    	Domains: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    	EmailClaim:     pulumi.String("string"),
    	Enabled:        pulumi.Bool(false),
    	IdpEndpoint:    pulumi.String("string"),
    	IdpId:          pulumi.String("string"),
    	ButtonImageUrl: pulumi.String("string"),
    	ApplicationConfigurations: fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArray{
    		&fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArgs{
    			ApplicationId:      pulumi.String("string"),
    			ButtonImageUrl:     pulumi.String("string"),
    			ButtonText:         pulumi.String("string"),
    			CreateRegistration: pulumi.Bool(false),
    			Enabled:            pulumi.Bool(false),
    		},
    	},
    	Debug:             pulumi.Bool(false),
    	Name:              pulumi.String("string"),
    	NameIdFormat:      pulumi.String("string"),
    	PostRequest:       pulumi.Bool(false),
    	RequestSigningKey: pulumi.String("string"),
    	SignRequest:       pulumi.Bool(false),
    	TenantConfigurations: fusionauth.FusionAuthIdpSamlv2TenantConfigurationArray{
    		&fusionauth.FusionAuthIdpSamlv2TenantConfigurationArgs{
    			LimitUserLinkCountEnabled:      pulumi.Bool(false),
    			LimitUserLinkCountMaximumLinks: pulumi.Int(0),
    			TenantId:                       pulumi.String("string"),
    		},
    	},
    	UseNameForEmail:                    pulumi.Bool(false),
    	XmlSignatureCanonicalizationMethod: pulumi.String("string"),
    })
    
    var fusionAuthIdpSamlv2Resource = new FusionAuthIdpSamlv2("fusionAuthIdpSamlv2Resource", FusionAuthIdpSamlv2Args.builder()        
        .buttonText("string")
        .keyId("string")
        .lambdaReconcileId("string")
        .linkingStrategy("string")
        .domains("string")
        .emailClaim("string")
        .enabled(false)
        .idpEndpoint("string")
        .idpId("string")
        .buttonImageUrl("string")
        .applicationConfigurations(FusionAuthIdpSamlv2ApplicationConfigurationArgs.builder()
            .applicationId("string")
            .buttonImageUrl("string")
            .buttonText("string")
            .createRegistration(false)
            .enabled(false)
            .build())
        .debug(false)
        .name("string")
        .nameIdFormat("string")
        .postRequest(false)
        .requestSigningKey("string")
        .signRequest(false)
        .tenantConfigurations(FusionAuthIdpSamlv2TenantConfigurationArgs.builder()
            .limitUserLinkCountEnabled(false)
            .limitUserLinkCountMaximumLinks(0)
            .tenantId("string")
            .build())
        .useNameForEmail(false)
        .xmlSignatureCanonicalizationMethod("string")
        .build());
    
    fusion_auth_idp_samlv2_resource = fusionauth.FusionAuthIdpSamlv2("fusionAuthIdpSamlv2Resource",
        button_text="string",
        key_id="string",
        lambda_reconcile_id="string",
        linking_strategy="string",
        domains=["string"],
        email_claim="string",
        enabled=False,
        idp_endpoint="string",
        idp_id="string",
        button_image_url="string",
        application_configurations=[fusionauth.FusionAuthIdpSamlv2ApplicationConfigurationArgs(
            application_id="string",
            button_image_url="string",
            button_text="string",
            create_registration=False,
            enabled=False,
        )],
        debug=False,
        name="string",
        name_id_format="string",
        post_request=False,
        request_signing_key="string",
        sign_request=False,
        tenant_configurations=[fusionauth.FusionAuthIdpSamlv2TenantConfigurationArgs(
            limit_user_link_count_enabled=False,
            limit_user_link_count_maximum_links=0,
            tenant_id="string",
        )],
        use_name_for_email=False,
        xml_signature_canonicalization_method="string")
    
    const fusionAuthIdpSamlv2Resource = new fusionauth.FusionAuthIdpSamlv2("fusionAuthIdpSamlv2Resource", {
        buttonText: "string",
        keyId: "string",
        lambdaReconcileId: "string",
        linkingStrategy: "string",
        domains: ["string"],
        emailClaim: "string",
        enabled: false,
        idpEndpoint: "string",
        idpId: "string",
        buttonImageUrl: "string",
        applicationConfigurations: [{
            applicationId: "string",
            buttonImageUrl: "string",
            buttonText: "string",
            createRegistration: false,
            enabled: false,
        }],
        debug: false,
        name: "string",
        nameIdFormat: "string",
        postRequest: false,
        requestSigningKey: "string",
        signRequest: false,
        tenantConfigurations: [{
            limitUserLinkCountEnabled: false,
            limitUserLinkCountMaximumLinks: 0,
            tenantId: "string",
        }],
        useNameForEmail: false,
        xmlSignatureCanonicalizationMethod: "string",
    });
    
    type: fusionauth:FusionAuthIdpSamlv2
    properties:
        applicationConfigurations:
            - applicationId: string
              buttonImageUrl: string
              buttonText: string
              createRegistration: false
              enabled: false
        buttonImageUrl: string
        buttonText: string
        debug: false
        domains:
            - string
        emailClaim: string
        enabled: false
        idpEndpoint: string
        idpId: string
        keyId: string
        lambdaReconcileId: string
        linkingStrategy: string
        name: string
        nameIdFormat: string
        postRequest: false
        requestSigningKey: string
        signRequest: false
        tenantConfigurations:
            - limitUserLinkCountEnabled: false
              limitUserLinkCountMaximumLinks: 0
              tenantId: string
        useNameForEmail: false
        xmlSignatureCanonicalizationMethod: string
    

    FusionAuthIdpSamlv2 Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The FusionAuthIdpSamlv2 resource accepts the following input properties:

    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    KeyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    ApplicationConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpSamlv2ApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    Domains List<string>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    EmailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    IdpEndpoint string
    The SAML v2 login page of the identity provider.
    IdpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    Name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    NameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    PostRequest bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    RequestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    SignRequest bool
    When true authentication requests sent to the identity provider will be signed.
    TenantConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpSamlv2TenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    UseNameForEmail bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    XmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    KeyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    ApplicationConfigurations []FusionAuthIdpSamlv2ApplicationConfigurationArgs
    The configuration for each Application that the identity provider is enabled for.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    Domains []string
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    EmailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    IdpEndpoint string
    The SAML v2 login page of the identity provider.
    IdpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    Name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    NameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    PostRequest bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    RequestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    SignRequest bool
    When true authentication requests sent to the identity provider will be signed.
    TenantConfigurations []FusionAuthIdpSamlv2TenantConfigurationArgs
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    UseNameForEmail bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    XmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    keyId String
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    applicationConfigurations List<FusionAuthIdpSamlv2ApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains List<String>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim String
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint String
    The SAML v2 login page of the identity provider.
    idpId String
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name String
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat String
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest Boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey String
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest Boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations List<FusionAuthIdpSamlv2TenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail Boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod String
    The XML signature canonicalization method used when digesting and signing the SAML request.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    keyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    applicationConfigurations FusionAuthIdpSamlv2ApplicationConfiguration[]
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    debug boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains string[]
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint string
    The SAML v2 login page of the identity provider.
    idpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    lambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations FusionAuthIdpSamlv2TenantConfiguration[]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    key_id str
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    application_configurations Sequence[FusionAuthIdpSamlv2ApplicationConfigurationArgs]
    The configuration for each Application that the identity provider is enabled for.
    button_image_url str
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains Sequence[str]
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    email_claim str
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idp_endpoint str
    The SAML v2 login page of the identity provider.
    idp_id str
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    lambda_reconcile_id str
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linking_strategy str
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name str
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    name_id_format str
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    post_request bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    request_signing_key str
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    sign_request bool
    When true authentication requests sent to the identity provider will be signed.
    tenant_configurations Sequence[FusionAuthIdpSamlv2TenantConfigurationArgs]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    use_name_for_email bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xml_signature_canonicalization_method str
    The XML signature canonicalization method used when digesting and signing the SAML request.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    keyId String
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    applicationConfigurations List<Property Map>
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains List<String>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim String
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint String
    The SAML v2 login page of the identity provider.
    idpId String
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name String
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat String
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest Boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey String
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest Boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations List<Property Map>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail Boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod String
    The XML signature canonicalization method used when digesting and signing the SAML request.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the FusionAuthIdpSamlv2 resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing FusionAuthIdpSamlv2 Resource

    Get an existing FusionAuthIdpSamlv2 resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: FusionAuthIdpSamlv2State, opts?: CustomResourceOptions): FusionAuthIdpSamlv2
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            application_configurations: Optional[Sequence[FusionAuthIdpSamlv2ApplicationConfigurationArgs]] = None,
            button_image_url: Optional[str] = None,
            button_text: Optional[str] = None,
            debug: Optional[bool] = None,
            domains: Optional[Sequence[str]] = None,
            email_claim: Optional[str] = None,
            enabled: Optional[bool] = None,
            idp_endpoint: Optional[str] = None,
            idp_id: Optional[str] = None,
            key_id: Optional[str] = None,
            lambda_reconcile_id: Optional[str] = None,
            linking_strategy: Optional[str] = None,
            name: Optional[str] = None,
            name_id_format: Optional[str] = None,
            post_request: Optional[bool] = None,
            request_signing_key: Optional[str] = None,
            sign_request: Optional[bool] = None,
            tenant_configurations: Optional[Sequence[FusionAuthIdpSamlv2TenantConfigurationArgs]] = None,
            use_name_for_email: Optional[bool] = None,
            xml_signature_canonicalization_method: Optional[str] = None) -> FusionAuthIdpSamlv2
    func GetFusionAuthIdpSamlv2(ctx *Context, name string, id IDInput, state *FusionAuthIdpSamlv2State, opts ...ResourceOption) (*FusionAuthIdpSamlv2, error)
    public static FusionAuthIdpSamlv2 Get(string name, Input<string> id, FusionAuthIdpSamlv2State? state, CustomResourceOptions? opts = null)
    public static FusionAuthIdpSamlv2 get(String name, Output<String> id, FusionAuthIdpSamlv2State state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ApplicationConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpSamlv2ApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    Domains List<string>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    EmailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    IdpEndpoint string
    The SAML v2 login page of the identity provider.
    IdpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    KeyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    Name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    NameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    PostRequest bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    RequestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    SignRequest bool
    When true authentication requests sent to the identity provider will be signed.
    TenantConfigurations List<theogravity.Fusionauth.Inputs.FusionAuthIdpSamlv2TenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    UseNameForEmail bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    XmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    ApplicationConfigurations []FusionAuthIdpSamlv2ApplicationConfigurationArgs
    The configuration for each Application that the identity provider is enabled for.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    Debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    Domains []string
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    EmailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    IdpEndpoint string
    The SAML v2 login page of the identity provider.
    IdpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    KeyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    LambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    LinkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    Name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    NameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    PostRequest bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    RequestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    SignRequest bool
    When true authentication requests sent to the identity provider will be signed.
    TenantConfigurations []FusionAuthIdpSamlv2TenantConfigurationArgs
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    UseNameForEmail bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    XmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    applicationConfigurations List<FusionAuthIdpSamlv2ApplicationConfiguration>
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains List<String>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim String
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint String
    The SAML v2 login page of the identity provider.
    idpId String
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    keyId String
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name String
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat String
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest Boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey String
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest Boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations List<FusionAuthIdpSamlv2TenantConfiguration>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail Boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod String
    The XML signature canonicalization method used when digesting and signing the SAML request.
    applicationConfigurations FusionAuthIdpSamlv2ApplicationConfiguration[]
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    debug boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains string[]
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim string
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint string
    The SAML v2 login page of the identity provider.
    idpId string
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    keyId string
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    lambdaReconcileId string
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy string
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name string
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat string
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey string
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations FusionAuthIdpSamlv2TenantConfiguration[]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod string
    The XML signature canonicalization method used when digesting and signing the SAML request.
    application_configurations Sequence[FusionAuthIdpSamlv2ApplicationConfigurationArgs]
    The configuration for each Application that the identity provider is enabled for.
    button_image_url str
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    debug bool
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains Sequence[str]
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    email_claim str
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idp_endpoint str
    The SAML v2 login page of the identity provider.
    idp_id str
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    key_id str
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    lambda_reconcile_id str
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linking_strategy str
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name str
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    name_id_format str
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    post_request bool
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    request_signing_key str
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    sign_request bool
    When true authentication requests sent to the identity provider will be signed.
    tenant_configurations Sequence[FusionAuthIdpSamlv2TenantConfigurationArgs]
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    use_name_for_email bool
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xml_signature_canonicalization_method str
    The XML signature canonicalization method used when digesting and signing the SAML request.
    applicationConfigurations List<Property Map>
    The configuration for each Application that the identity provider is enabled for.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    debug Boolean
    Determines if debug is enabled for this provider. When enabled, each time this provider is invoked to reconcile a login an Event Log will be created.
    domains List<String>
    This is an optional list of domains that this OpenID Connect provider should be used for. This converts the FusionAuth login form to a domain-based login form. This type of form first asks the user for their email. FusionAuth then uses their email to determine if an OpenID Connect identity provider should be used. If an OpenID Connect provider should be used, the browser is redirected to the authorization endpoint of that identity provider. Otherwise, the password field is revealed on the form so that the user can login using FusionAuth.
    emailClaim String
    The name of the email claim (Attribute in the Assertion element) in the SAML response that FusionAuth uses to uniquely identity the user. If this is not set, the use_name_for_email flag must be true.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    idpEndpoint String
    The SAML v2 login page of the identity provider.
    idpId String
    The ID to use for the new identity provider. If not specified a secure random UUID will be generated.
    keyId String
    The id of the key stored in Key Master that is used to verify the SAML response sent back to FusionAuth from the identity provider. This key must be a verification only key or certificate (meaning that it only has a public key component).
    lambdaReconcileId String
    The unique Id of the lambda to used during the user reconcile process to map custom claims from the external identity provider to the FusionAuth user.
    linkingStrategy String
    The linking strategy to use when creating the link between the {idp_display_name} Identity Provider and the user.
    name String
    The name of this OpenID Connect identity provider. This is only used for display purposes.
    nameIdFormat String
    Either urn:oasis:names:tc:SAML:2.0:nameid-format:persistent or urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress depending on which NameId format you wish to use.
    postRequest Boolean
    Set this value equal to true if you wish to use POST bindings with this OpenID Connect identity provider. The default value of false means that a redirect binding which uses a GET request will be used.
    requestSigningKey String
    TThe key pair Id to use to sign the SAML request. Required when sign_request is true.
    signRequest Boolean
    When true authentication requests sent to the identity provider will be signed.
    tenantConfigurations List<Property Map>
    The configuration for each Tenant that limits the number of links a user may have for a particular identity provider.
    useNameForEmail Boolean
    Whether or not FusionAuth will use the NameID element value as the email address of the user for reconciliation processing. If this is false, then the email_claim property must be set.
    xmlSignatureCanonicalizationMethod String
    The XML signature canonicalization method used when digesting and signing the SAML request.

    Supporting Types

    FusionAuthIdpSamlv2ApplicationConfiguration, FusionAuthIdpSamlv2ApplicationConfigurationArgs

    ApplicationId string
    ID of the Application to apply this configuration to.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    CreateRegistration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    ApplicationId string
    ID of the Application to apply this configuration to.
    ButtonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    ButtonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    CreateRegistration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    Enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    applicationId String
    ID of the Application to apply this configuration to.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    createRegistration Boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    applicationId string
    ID of the Application to apply this configuration to.
    buttonImageUrl string
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText string
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    createRegistration boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    application_id str
    ID of the Application to apply this configuration to.
    button_image_url str
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    button_text str
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    create_registration bool
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled bool
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    applicationId String
    ID of the Application to apply this configuration to.
    buttonImageUrl String
    The top-level button image (URL) to use on the FusionAuth login page for this Identity Provider.
    buttonText String
    The top-level button text to use on the FusionAuth login page for this Identity Provider.
    createRegistration Boolean
    Determines if a UserRegistration is created for the User automatically or not. If a user doesn’t exist in FusionAuth and logs in through an identity provider, this boolean controls whether or not FusionAuth creates a registration for the User in the Application they are logging into.
    enabled Boolean
    Determines if this provider is enabled. If it is false then it will be disabled globally.

    FusionAuthIdpSamlv2TenantConfiguration, FusionAuthIdpSamlv2TenantConfigurationArgs

    LimitUserLinkCountEnabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    LimitUserLinkCountMaximumLinks int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    TenantId string
    The unique Id of the tenant that this configuration applies to.
    LimitUserLinkCountEnabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    LimitUserLinkCountMaximumLinks int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    TenantId string
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled Boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks Integer
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId String
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks number
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId string
    The unique Id of the tenant that this configuration applies to.
    limit_user_link_count_enabled bool
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limit_user_link_count_maximum_links int
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenant_id str
    The unique Id of the tenant that this configuration applies to.
    limitUserLinkCountEnabled Boolean
    When enabled, the number of identity provider links a user may create is enforced by maximumLinks.
    limitUserLinkCountMaximumLinks Number
    Determines if this provider is enabled. If it is false then it will be disabled globally.
    tenantId String
    The unique Id of the tenant that this configuration applies to.

    Package Details

    Repository
    fusionauth theogravity/pulumi-fusionauth
    License
    MIT
    Notes
    This Pulumi package is based on the fusionauth Terraform Provider.
    fusionauth logo
    FusionAuth v4.0.1 published on Saturday, Sep 30, 2023 by Theo Gravity