1. Packages
  2. Google Cloud (GCP) Classic
  3. API Docs
  4. identityplatform
  5. InboundSamlConfig
Google Cloud Classic v7.16.0 published on Wednesday, Mar 27, 2024 by Pulumi

gcp.identityplatform.InboundSamlConfig

Explore with Pulumi AI

gcp logo
Google Cloud Classic v7.16.0 published on Wednesday, Mar 27, 2024 by Pulumi

    Inbound SAML configuration for a Identity Toolkit project.

    You must enable the Google Identity Platform in the marketplace prior to using this resource.

    Example Usage

    Identity Platform Inbound Saml Config Basic

    import * as pulumi from "@pulumi/pulumi";
    import * as gcp from "@pulumi/gcp";
    import * as std from "@pulumi/std";
    
    const samlConfig = new gcp.identityplatform.InboundSamlConfig("saml_config", {
        name: "saml.tf-config",
        displayName: "Display Name",
        idpConfig: {
            idpEntityId: "tf-idp",
            signRequest: true,
            ssoUrl: "https://example.com",
            idpCertificates: [{
                x509Certificate: std.file({
                    input: "test-fixtures/rsa_cert.pem",
                }).then(invoke => invoke.result),
            }],
        },
        spConfig: {
            spEntityId: "tf-sp",
            callbackUri: "https://example.com",
        },
    });
    
    import pulumi
    import pulumi_gcp as gcp
    import pulumi_std as std
    
    saml_config = gcp.identityplatform.InboundSamlConfig("saml_config",
        name="saml.tf-config",
        display_name="Display Name",
        idp_config=gcp.identityplatform.InboundSamlConfigIdpConfigArgs(
            idp_entity_id="tf-idp",
            sign_request=True,
            sso_url="https://example.com",
            idp_certificates=[gcp.identityplatform.InboundSamlConfigIdpConfigIdpCertificateArgs(
                x509_certificate=std.file(input="test-fixtures/rsa_cert.pem").result,
            )],
        ),
        sp_config=gcp.identityplatform.InboundSamlConfigSpConfigArgs(
            sp_entity_id="tf-sp",
            callback_uri="https://example.com",
        ))
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-gcp/sdk/v7/go/gcp/identityplatform"
    	"github.com/pulumi/pulumi-std/sdk/go/std"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		invokeFile, err := std.File(ctx, &std.FileArgs{
    			Input: "test-fixtures/rsa_cert.pem",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		_, err = identityplatform.NewInboundSamlConfig(ctx, "saml_config", &identityplatform.InboundSamlConfigArgs{
    			Name:        pulumi.String("saml.tf-config"),
    			DisplayName: pulumi.String("Display Name"),
    			IdpConfig: &identityplatform.InboundSamlConfigIdpConfigArgs{
    				IdpEntityId: pulumi.String("tf-idp"),
    				SignRequest: pulumi.Bool(true),
    				SsoUrl:      pulumi.String("https://example.com"),
    				IdpCertificates: identityplatform.InboundSamlConfigIdpConfigIdpCertificateArray{
    					&identityplatform.InboundSamlConfigIdpConfigIdpCertificateArgs{
    						X509Certificate: invokeFile.Result,
    					},
    				},
    			},
    			SpConfig: &identityplatform.InboundSamlConfigSpConfigArgs{
    				SpEntityId:  pulumi.String("tf-sp"),
    				CallbackUri: pulumi.String("https://example.com"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Gcp = Pulumi.Gcp;
    using Std = Pulumi.Std;
    
    return await Deployment.RunAsync(() => 
    {
        var samlConfig = new Gcp.IdentityPlatform.InboundSamlConfig("saml_config", new()
        {
            Name = "saml.tf-config",
            DisplayName = "Display Name",
            IdpConfig = new Gcp.IdentityPlatform.Inputs.InboundSamlConfigIdpConfigArgs
            {
                IdpEntityId = "tf-idp",
                SignRequest = true,
                SsoUrl = "https://example.com",
                IdpCertificates = new[]
                {
                    new Gcp.IdentityPlatform.Inputs.InboundSamlConfigIdpConfigIdpCertificateArgs
                    {
                        X509Certificate = Std.File.Invoke(new()
                        {
                            Input = "test-fixtures/rsa_cert.pem",
                        }).Apply(invoke => invoke.Result),
                    },
                },
            },
            SpConfig = new Gcp.IdentityPlatform.Inputs.InboundSamlConfigSpConfigArgs
            {
                SpEntityId = "tf-sp",
                CallbackUri = "https://example.com",
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.gcp.identityplatform.InboundSamlConfig;
    import com.pulumi.gcp.identityplatform.InboundSamlConfigArgs;
    import com.pulumi.gcp.identityplatform.inputs.InboundSamlConfigIdpConfigArgs;
    import com.pulumi.gcp.identityplatform.inputs.InboundSamlConfigSpConfigArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var samlConfig = new InboundSamlConfig("samlConfig", InboundSamlConfigArgs.builder()        
                .name("saml.tf-config")
                .displayName("Display Name")
                .idpConfig(InboundSamlConfigIdpConfigArgs.builder()
                    .idpEntityId("tf-idp")
                    .signRequest(true)
                    .ssoUrl("https://example.com")
                    .idpCertificates(InboundSamlConfigIdpConfigIdpCertificateArgs.builder()
                        .x509Certificate(StdFunctions.file(FileArgs.builder()
                            .input("test-fixtures/rsa_cert.pem")
                            .build()).result())
                        .build())
                    .build())
                .spConfig(InboundSamlConfigSpConfigArgs.builder()
                    .spEntityId("tf-sp")
                    .callbackUri("https://example.com")
                    .build())
                .build());
    
        }
    }
    
    resources:
      samlConfig:
        type: gcp:identityplatform:InboundSamlConfig
        name: saml_config
        properties:
          name: saml.tf-config
          displayName: Display Name
          idpConfig:
            idpEntityId: tf-idp
            signRequest: true
            ssoUrl: https://example.com
            idpCertificates:
              - x509Certificate:
                  fn::invoke:
                    Function: std:file
                    Arguments:
                      input: test-fixtures/rsa_cert.pem
                    Return: result
          spConfig:
            spEntityId: tf-sp
            callbackUri: https://example.com
    

    Create InboundSamlConfig Resource

    new InboundSamlConfig(name: string, args: InboundSamlConfigArgs, opts?: CustomResourceOptions);
    @overload
    def InboundSamlConfig(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          display_name: Optional[str] = None,
                          enabled: Optional[bool] = None,
                          idp_config: Optional[InboundSamlConfigIdpConfigArgs] = None,
                          name: Optional[str] = None,
                          project: Optional[str] = None,
                          sp_config: Optional[InboundSamlConfigSpConfigArgs] = None)
    @overload
    def InboundSamlConfig(resource_name: str,
                          args: InboundSamlConfigArgs,
                          opts: Optional[ResourceOptions] = None)
    func NewInboundSamlConfig(ctx *Context, name string, args InboundSamlConfigArgs, opts ...ResourceOption) (*InboundSamlConfig, error)
    public InboundSamlConfig(string name, InboundSamlConfigArgs args, CustomResourceOptions? opts = null)
    public InboundSamlConfig(String name, InboundSamlConfigArgs args)
    public InboundSamlConfig(String name, InboundSamlConfigArgs args, CustomResourceOptions options)
    
    type: gcp:identityplatform:InboundSamlConfig
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    InboundSamlConfig Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The InboundSamlConfig resource accepts the following input properties:

    DisplayName string
    Human friendly display name.
    IdpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    SpConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    Enabled bool
    If this config allows users to sign in with the provider.
    Name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    DisplayName string
    Human friendly display name.
    IdpConfig InboundSamlConfigIdpConfigArgs
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    SpConfig InboundSamlConfigSpConfigArgs
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    Enabled bool
    If this config allows users to sign in with the provider.
    Name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    displayName String
    Human friendly display name.
    idpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    spConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    enabled Boolean
    If this config allows users to sign in with the provider.
    name String
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    displayName string
    Human friendly display name.
    idpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    spConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    enabled boolean
    If this config allows users to sign in with the provider.
    name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    display_name str
    Human friendly display name.
    idp_config InboundSamlConfigIdpConfigArgs
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    sp_config InboundSamlConfigSpConfigArgs
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    enabled bool
    If this config allows users to sign in with the provider.
    name str
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project str
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    displayName String
    Human friendly display name.
    idpConfig Property Map
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    spConfig Property Map
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    enabled Boolean
    If this config allows users to sign in with the provider.
    name String
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the InboundSamlConfig resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing InboundSamlConfig Resource

    Get an existing InboundSamlConfig resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: InboundSamlConfigState, opts?: CustomResourceOptions): InboundSamlConfig
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            display_name: Optional[str] = None,
            enabled: Optional[bool] = None,
            idp_config: Optional[InboundSamlConfigIdpConfigArgs] = None,
            name: Optional[str] = None,
            project: Optional[str] = None,
            sp_config: Optional[InboundSamlConfigSpConfigArgs] = None) -> InboundSamlConfig
    func GetInboundSamlConfig(ctx *Context, name string, id IDInput, state *InboundSamlConfigState, opts ...ResourceOption) (*InboundSamlConfig, error)
    public static InboundSamlConfig Get(string name, Input<string> id, InboundSamlConfigState? state, CustomResourceOptions? opts = null)
    public static InboundSamlConfig get(String name, Output<String> id, InboundSamlConfigState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    DisplayName string
    Human friendly display name.
    Enabled bool
    If this config allows users to sign in with the provider.
    IdpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    Name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    SpConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    DisplayName string
    Human friendly display name.
    Enabled bool
    If this config allows users to sign in with the provider.
    IdpConfig InboundSamlConfigIdpConfigArgs
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    Name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    Project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    SpConfig InboundSamlConfigSpConfigArgs
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    displayName String
    Human friendly display name.
    enabled Boolean
    If this config allows users to sign in with the provider.
    idpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    name String
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    spConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    displayName string
    Human friendly display name.
    enabled boolean
    If this config allows users to sign in with the provider.
    idpConfig InboundSamlConfigIdpConfig
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    name string
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project string
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    spConfig InboundSamlConfigSpConfig
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    display_name str
    Human friendly display name.
    enabled bool
    If this config allows users to sign in with the provider.
    idp_config InboundSamlConfigIdpConfigArgs
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    name str
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project str
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    sp_config InboundSamlConfigSpConfigArgs
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.
    displayName String
    Human friendly display name.
    enabled Boolean
    If this config allows users to sign in with the provider.
    idpConfig Property Map
    SAML IdP configuration when the project acts as the relying party Structure is documented below.
    name String
    The name of the InboundSamlConfig resource. Must start with 'saml.' and can only have alphanumeric characters, hyphens, underscores or periods. The part after 'saml.' must also start with a lowercase letter, end with an alphanumeric character, and have at least 2 characters.
    project String
    The ID of the project in which the resource belongs. If it is not provided, the provider project is used.
    spConfig Property Map
    SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider. Structure is documented below.

    Supporting Types

    InboundSamlConfigIdpConfig, InboundSamlConfigIdpConfigArgs

    IdpCertificates List<InboundSamlConfigIdpConfigIdpCertificate>
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    IdpEntityId string
    Unique identifier for all SAML entities
    SsoUrl string
    URL to send Authentication request to.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    IdpCertificates []InboundSamlConfigIdpConfigIdpCertificate
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    IdpEntityId string
    Unique identifier for all SAML entities
    SsoUrl string
    URL to send Authentication request to.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    idpCertificates List<InboundSamlConfigIdpConfigIdpCertificate>
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    idpEntityId String
    Unique identifier for all SAML entities
    ssoUrl String
    URL to send Authentication request to.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    idpCertificates InboundSamlConfigIdpConfigIdpCertificate[]
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    idpEntityId string
    Unique identifier for all SAML entities
    ssoUrl string
    URL to send Authentication request to.
    signRequest boolean
    Indicates if outbounding SAMLRequest should be signed.
    idp_certificates Sequence[InboundSamlConfigIdpConfigIdpCertificate]
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    idp_entity_id str
    Unique identifier for all SAML entities
    sso_url str
    URL to send Authentication request to.
    sign_request bool
    Indicates if outbounding SAMLRequest should be signed.
    idpCertificates List<Property Map>
    The IdP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.
    idpEntityId String
    Unique identifier for all SAML entities
    ssoUrl String
    URL to send Authentication request to.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.

    InboundSamlConfigIdpConfigIdpCertificate, InboundSamlConfigIdpConfigIdpCertificateArgs

    X509Certificate string
    The IdP's x509 certificate.
    X509Certificate string
    The IdP's x509 certificate.
    x509Certificate String
    The IdP's x509 certificate.
    x509Certificate string
    The IdP's x509 certificate.
    x509_certificate str
    The IdP's x509 certificate.
    x509Certificate String
    The IdP's x509 certificate.

    InboundSamlConfigSpConfig, InboundSamlConfigSpConfigArgs

    CallbackUri string
    Callback URI where responses from IDP are handled. Must start with https://.
    SpCertificates List<InboundSamlConfigSpConfigSpCertificate>

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    SpEntityId string
    Unique identifier for all SAML entities.
    CallbackUri string
    Callback URI where responses from IDP are handled. Must start with https://.
    SpCertificates []InboundSamlConfigSpConfigSpCertificate

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    SpEntityId string
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled. Must start with https://.
    spCertificates List<InboundSamlConfigSpConfigSpCertificate>

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    spEntityId String
    Unique identifier for all SAML entities.
    callbackUri string
    Callback URI where responses from IDP are handled. Must start with https://.
    spCertificates InboundSamlConfigSpConfigSpCertificate[]

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    spEntityId string
    Unique identifier for all SAML entities.
    callback_uri str
    Callback URI where responses from IDP are handled. Must start with https://.
    sp_certificates Sequence[InboundSamlConfigSpConfigSpCertificate]

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    sp_entity_id str
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled. Must start with https://.
    spCertificates List<Property Map>

    (Output) The IDP's certificate data to verify the signature in the SAMLResponse issued by the IDP. Structure is documented below.

    The sp_certificates block contains:

    spEntityId String
    Unique identifier for all SAML entities.

    InboundSamlConfigSpConfigSpCertificate, InboundSamlConfigSpConfigSpCertificateArgs

    X509Certificate string
    The IdP's x509 certificate.
    X509Certificate string
    The IdP's x509 certificate.
    x509Certificate String
    The IdP's x509 certificate.
    x509Certificate string
    The IdP's x509 certificate.
    x509_certificate str
    The IdP's x509 certificate.
    x509Certificate String
    The IdP's x509 certificate.

    Import

    InboundSamlConfig can be imported using any of these accepted formats:

    • projects/{{project}}/inboundSamlConfigs/{{name}}

    • {{project}}/{{name}}

    • {{name}}

    When using the pulumi import command, InboundSamlConfig can be imported using one of the formats above. For example:

    $ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default projects/{{project}}/inboundSamlConfigs/{{name}}
    
    $ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default {{project}}/{{name}}
    
    $ pulumi import gcp:identityplatform/inboundSamlConfig:InboundSamlConfig default {{name}}
    

    Package Details

    Repository
    Google Cloud (GCP) Classic pulumi/pulumi-gcp
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the google-beta Terraform Provider.
    gcp logo
    Google Cloud Classic v7.16.0 published on Wednesday, Mar 27, 2024 by Pulumi