google-native logo
Google Cloud Native v0.30.0, Apr 14 23

google-native.cloudidentity/v1.InboundSamlSsoProfile

Explore with Pulumi AI

Creates an InboundSamlSsoProfile for a customer. Auto-naming is currently not supported for this resource.

Create InboundSamlSsoProfile Resource

new InboundSamlSsoProfile(name: string, args?: InboundSamlSsoProfileArgs, opts?: CustomResourceOptions);
@overload
def InboundSamlSsoProfile(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          customer: Optional[str] = None,
                          display_name: Optional[str] = None,
                          idp_config: Optional[SamlIdpConfigArgs] = None,
                          sp_config: Optional[SamlSpConfigArgs] = None)
@overload
def InboundSamlSsoProfile(resource_name: str,
                          args: Optional[InboundSamlSsoProfileArgs] = None,
                          opts: Optional[ResourceOptions] = None)
func NewInboundSamlSsoProfile(ctx *Context, name string, args *InboundSamlSsoProfileArgs, opts ...ResourceOption) (*InboundSamlSsoProfile, error)
public InboundSamlSsoProfile(string name, InboundSamlSsoProfileArgs? args = null, CustomResourceOptions? opts = null)
public InboundSamlSsoProfile(String name, InboundSamlSsoProfileArgs args)
public InboundSamlSsoProfile(String name, InboundSamlSsoProfileArgs args, CustomResourceOptions options)
type: google-native:cloudidentity/v1:InboundSamlSsoProfile
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.

name string
The unique name of the resource.
args InboundSamlSsoProfileArgs
The arguments to resource properties.
opts CustomResourceOptions
Bag of options to control resource's behavior.
resource_name str
The unique name of the resource.
args InboundSamlSsoProfileArgs
The arguments to resource properties.
opts ResourceOptions
Bag of options to control resource's behavior.
ctx Context
Context object for the current deployment.
name string
The unique name of the resource.
args InboundSamlSsoProfileArgs
The arguments to resource properties.
opts ResourceOption
Bag of options to control resource's behavior.
name string
The unique name of the resource.
args InboundSamlSsoProfileArgs
The arguments to resource properties.
opts CustomResourceOptions
Bag of options to control resource's behavior.
name String
The unique name of the resource.
args InboundSamlSsoProfileArgs
The arguments to resource properties.
options CustomResourceOptions
Bag of options to control resource's behavior.

InboundSamlSsoProfile Resource Properties

To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

Inputs

The InboundSamlSsoProfile resource accepts the following input properties:

Customer string

Immutable. The customer. For example: customers/C0123abc.

DisplayName string

Human-readable name of the SAML SSO profile.

IdpConfig Pulumi.GoogleNative.CloudIdentity.V1.Inputs.SamlIdpConfigArgs

SAML identity provider configuration.

SpConfig Pulumi.GoogleNative.CloudIdentity.V1.Inputs.SamlSpConfigArgs

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

Customer string

Immutable. The customer. For example: customers/C0123abc.

DisplayName string

Human-readable name of the SAML SSO profile.

IdpConfig SamlIdpConfigArgs

SAML identity provider configuration.

SpConfig SamlSpConfigArgs

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

customer String

Immutable. The customer. For example: customers/C0123abc.

displayName String

Human-readable name of the SAML SSO profile.

idpConfig SamlIdpConfigArgs

SAML identity provider configuration.

spConfig SamlSpConfigArgs

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

customer string

Immutable. The customer. For example: customers/C0123abc.

displayName string

Human-readable name of the SAML SSO profile.

idpConfig SamlIdpConfigArgs

SAML identity provider configuration.

spConfig SamlSpConfigArgs

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

customer str

Immutable. The customer. For example: customers/C0123abc.

display_name str

Human-readable name of the SAML SSO profile.

idp_config SamlIdpConfigArgs

SAML identity provider configuration.

sp_config SamlSpConfigArgs

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

customer String

Immutable. The customer. For example: customers/C0123abc.

displayName String

Human-readable name of the SAML SSO profile.

idpConfig Property Map

SAML identity provider configuration.

spConfig Property Map

SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

Outputs

All input properties are implicitly available as output properties. Additionally, the InboundSamlSsoProfile resource produces the following output properties:

Id string

The provider-assigned unique ID for this managed resource.

Name string

Resource name of the SAML SSO profile.

Id string

The provider-assigned unique ID for this managed resource.

Name string

Resource name of the SAML SSO profile.

id String

The provider-assigned unique ID for this managed resource.

name String

Resource name of the SAML SSO profile.

id string

The provider-assigned unique ID for this managed resource.

name string

Resource name of the SAML SSO profile.

id str

The provider-assigned unique ID for this managed resource.

name str

Resource name of the SAML SSO profile.

id String

The provider-assigned unique ID for this managed resource.

name String

Resource name of the SAML SSO profile.

Supporting Types

SamlIdpConfig

EntityId string

The SAML Entity ID of the identity provider.

SingleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

ChangePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

LogoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

EntityId string

The SAML Entity ID of the identity provider.

SingleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

ChangePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

LogoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

entityId String

The SAML Entity ID of the identity provider.

singleSignOnServiceUri String

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri String

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

logoutRedirectUri String

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

entityId string

The SAML Entity ID of the identity provider.

singleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

logoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

entity_id str

The SAML Entity ID of the identity provider.

single_sign_on_service_uri str

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

change_password_uri str

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

logout_redirect_uri str

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

entityId String

The SAML Entity ID of the identity provider.

singleSignOnServiceUri String

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri String

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

logoutRedirectUri String

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

SamlIdpConfigResponse

ChangePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

EntityId string

The SAML Entity ID of the identity provider.

LogoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

SingleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

ChangePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

EntityId string

The SAML Entity ID of the identity provider.

LogoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

SingleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri String

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

entityId String

The SAML Entity ID of the identity provider.

logoutRedirectUri String

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

singleSignOnServiceUri String

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri string

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

entityId string

The SAML Entity ID of the identity provider.

logoutRedirectUri string

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

singleSignOnServiceUri string

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

change_password_uri str

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

entity_id str

The SAML Entity ID of the identity provider.

logout_redirect_uri str

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

single_sign_on_service_uri str

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

changePasswordUri String

The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.

entityId String

The SAML Entity ID of the identity provider.

logoutRedirectUri String

The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.

singleSignOnServiceUri String

The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

SamlSpConfigResponse

AssertionConsumerServiceUri string

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

EntityId string

The SAML Entity ID for this service provider.

AssertionConsumerServiceUri string

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

EntityId string

The SAML Entity ID for this service provider.

assertionConsumerServiceUri String

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

entityId String

The SAML Entity ID for this service provider.

assertionConsumerServiceUri string

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

entityId string

The SAML Entity ID for this service provider.

assertion_consumer_service_uri str

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

entity_id str

The SAML Entity ID for this service provider.

assertionConsumerServiceUri String

The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.

entityId String

The SAML Entity ID for this service provider.

Package Details

Repository
Google Cloud Native pulumi/pulumi-google-native
License
Apache-2.0