1. Packages
  2. Google Cloud Native
  3. API Docs
  4. cloudidentity
  5. cloudidentity/v1beta1
  6. getInboundSamlSsoProfile

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.cloudidentity/v1beta1.getInboundSamlSsoProfile

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Gets an InboundSamlSsoProfile.

    Using getInboundSamlSsoProfile

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getInboundSamlSsoProfile(args: GetInboundSamlSsoProfileArgs, opts?: InvokeOptions): Promise<GetInboundSamlSsoProfileResult>
    function getInboundSamlSsoProfileOutput(args: GetInboundSamlSsoProfileOutputArgs, opts?: InvokeOptions): Output<GetInboundSamlSsoProfileResult>
    def get_inbound_saml_sso_profile(inbound_saml_sso_profile_id: Optional[str] = None,
                                     opts: Optional[InvokeOptions] = None) -> GetInboundSamlSsoProfileResult
    def get_inbound_saml_sso_profile_output(inbound_saml_sso_profile_id: Optional[pulumi.Input[str]] = None,
                                     opts: Optional[InvokeOptions] = None) -> Output[GetInboundSamlSsoProfileResult]
    func LookupInboundSamlSsoProfile(ctx *Context, args *LookupInboundSamlSsoProfileArgs, opts ...InvokeOption) (*LookupInboundSamlSsoProfileResult, error)
    func LookupInboundSamlSsoProfileOutput(ctx *Context, args *LookupInboundSamlSsoProfileOutputArgs, opts ...InvokeOption) LookupInboundSamlSsoProfileResultOutput

    > Note: This function is named LookupInboundSamlSsoProfile in the Go SDK.

    public static class GetInboundSamlSsoProfile 
    {
        public static Task<GetInboundSamlSsoProfileResult> InvokeAsync(GetInboundSamlSsoProfileArgs args, InvokeOptions? opts = null)
        public static Output<GetInboundSamlSsoProfileResult> Invoke(GetInboundSamlSsoProfileInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetInboundSamlSsoProfileResult> getInboundSamlSsoProfile(GetInboundSamlSsoProfileArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: google-native:cloudidentity/v1beta1:getInboundSamlSsoProfile
      arguments:
        # arguments dictionary

    The following arguments are supported:

    getInboundSamlSsoProfile Result

    The following output properties are available:

    Customer string
    Immutable. The customer. For example: customers/C0123abc.
    DisplayName string
    Human-readable name of the SAML SSO profile.
    IdpConfig Pulumi.GoogleNative.CloudIdentity.V1Beta1.Outputs.SamlIdpConfigResponse
    SAML identity provider configuration.
    Name string
    Resource name of the SAML SSO profile.
    SpConfig Pulumi.GoogleNative.CloudIdentity.V1Beta1.Outputs.SamlSpConfigResponse
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.
    Customer string
    Immutable. The customer. For example: customers/C0123abc.
    DisplayName string
    Human-readable name of the SAML SSO profile.
    IdpConfig SamlIdpConfigResponse
    SAML identity provider configuration.
    Name string
    Resource name of the SAML SSO profile.
    SpConfig SamlSpConfigResponse
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.
    customer String
    Immutable. The customer. For example: customers/C0123abc.
    displayName String
    Human-readable name of the SAML SSO profile.
    idpConfig SamlIdpConfigResponse
    SAML identity provider configuration.
    name String
    Resource name of the SAML SSO profile.
    spConfig SamlSpConfigResponse
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.
    customer string
    Immutable. The customer. For example: customers/C0123abc.
    displayName string
    Human-readable name of the SAML SSO profile.
    idpConfig SamlIdpConfigResponse
    SAML identity provider configuration.
    name string
    Resource name of the SAML SSO profile.
    spConfig SamlSpConfigResponse
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.
    customer str
    Immutable. The customer. For example: customers/C0123abc.
    display_name str
    Human-readable name of the SAML SSO profile.
    idp_config SamlIdpConfigResponse
    SAML identity provider configuration.
    name str
    Resource name of the SAML SSO profile.
    sp_config SamlSpConfigResponse
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.
    customer String
    Immutable. The customer. For example: customers/C0123abc.
    displayName String
    Human-readable name of the SAML SSO profile.
    idpConfig Property Map
    SAML identity provider configuration.
    name String
    Resource name of the SAML SSO profile.
    spConfig Property Map
    SAML service provider configuration for this SAML SSO profile. These are the service provider details provided by Google that should be configured on the corresponding identity provider.

    Supporting Types

    SamlIdpConfigResponse

    ChangePasswordUri string
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    EntityId string
    The SAML Entity ID of the identity provider.
    LogoutRedirectUri string
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    SingleSignOnServiceUri string
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
    ChangePasswordUri string
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    EntityId string
    The SAML Entity ID of the identity provider.
    LogoutRedirectUri string
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    SingleSignOnServiceUri string
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
    changePasswordUri String
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    entityId String
    The SAML Entity ID of the identity provider.
    logoutRedirectUri String
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    singleSignOnServiceUri String
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
    changePasswordUri string
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    entityId string
    The SAML Entity ID of the identity provider.
    logoutRedirectUri string
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    singleSignOnServiceUri string
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
    change_password_uri str
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    entity_id str
    The SAML Entity ID of the identity provider.
    logout_redirect_uri str
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    single_sign_on_service_uri str
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
    changePasswordUri String
    The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
    entityId String
    The SAML Entity ID of the identity provider.
    logoutRedirectUri String
    The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
    singleSignOnServiceUri String
    The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.

    SamlSpConfigResponse

    AssertionConsumerServiceUri string
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    EntityId string
    The SAML Entity ID for this service provider.
    AssertionConsumerServiceUri string
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    EntityId string
    The SAML Entity ID for this service provider.
    assertionConsumerServiceUri String
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    entityId String
    The SAML Entity ID for this service provider.
    assertionConsumerServiceUri string
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    entityId string
    The SAML Entity ID for this service provider.
    assertion_consumer_service_uri str
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    entity_id str
    The SAML Entity ID for this service provider.
    assertionConsumerServiceUri String
    The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
    entityId String
    The SAML Entity ID for this service provider.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi