1. Packages
  2. Google Cloud Native
  3. API Docs
  4. identitytoolkit
  5. identitytoolkit/v2
  6. getInboundSamlConfig

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.identitytoolkit/v2.getInboundSamlConfig

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Retrieve an inbound SAML configuration for an Identity Toolkit project.

    Using getInboundSamlConfig

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getInboundSamlConfig(args: GetInboundSamlConfigArgs, opts?: InvokeOptions): Promise<GetInboundSamlConfigResult>
    function getInboundSamlConfigOutput(args: GetInboundSamlConfigOutputArgs, opts?: InvokeOptions): Output<GetInboundSamlConfigResult>
    def get_inbound_saml_config(inbound_saml_config_id: Optional[str] = None,
                                project: Optional[str] = None,
                                tenant_id: Optional[str] = None,
                                opts: Optional[InvokeOptions] = None) -> GetInboundSamlConfigResult
    def get_inbound_saml_config_output(inbound_saml_config_id: Optional[pulumi.Input[str]] = None,
                                project: Optional[pulumi.Input[str]] = None,
                                tenant_id: Optional[pulumi.Input[str]] = None,
                                opts: Optional[InvokeOptions] = None) -> Output[GetInboundSamlConfigResult]
    func LookupInboundSamlConfig(ctx *Context, args *LookupInboundSamlConfigArgs, opts ...InvokeOption) (*LookupInboundSamlConfigResult, error)
    func LookupInboundSamlConfigOutput(ctx *Context, args *LookupInboundSamlConfigOutputArgs, opts ...InvokeOption) LookupInboundSamlConfigResultOutput

    > Note: This function is named LookupInboundSamlConfig in the Go SDK.

    public static class GetInboundSamlConfig 
    {
        public static Task<GetInboundSamlConfigResult> InvokeAsync(GetInboundSamlConfigArgs args, InvokeOptions? opts = null)
        public static Output<GetInboundSamlConfigResult> Invoke(GetInboundSamlConfigInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetInboundSamlConfigResult> getInboundSamlConfig(GetInboundSamlConfigArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: google-native:identitytoolkit/v2:getInboundSamlConfig
      arguments:
        # arguments dictionary

    The following arguments are supported:

    getInboundSamlConfig Result

    The following output properties are available:

    DisplayName string
    The config's display name set by developers.
    Enabled bool
    True if allows the user to sign in with the provider.
    IdpConfig Pulumi.GoogleNative.IdentityToolkit.V2.Outputs.GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    Name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    SpConfig Pulumi.GoogleNative.IdentityToolkit.V2.Outputs.GoogleCloudIdentitytoolkitAdminV2SpConfigResponse
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    DisplayName string
    The config's display name set by developers.
    Enabled bool
    True if allows the user to sign in with the provider.
    IdpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    Name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    SpConfig GoogleCloudIdentitytoolkitAdminV2SpConfigResponse
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    displayName String
    The config's display name set by developers.
    enabled Boolean
    True if allows the user to sign in with the provider.
    idpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    name String
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    spConfig GoogleCloudIdentitytoolkitAdminV2SpConfigResponse
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    displayName string
    The config's display name set by developers.
    enabled boolean
    True if allows the user to sign in with the provider.
    idpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    spConfig GoogleCloudIdentitytoolkitAdminV2SpConfigResponse
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    display_name str
    The config's display name set by developers.
    enabled bool
    True if allows the user to sign in with the provider.
    idp_config GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    name str
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    sp_config GoogleCloudIdentitytoolkitAdminV2SpConfigResponse
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    displayName String
    The config's display name set by developers.
    enabled Boolean
    True if allows the user to sign in with the provider.
    idpConfig Property Map
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    name String
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    spConfig Property Map
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.

    Supporting Types

    GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse

    X509Certificate string
    The x509 certificate
    X509Certificate string
    The x509 certificate
    x509Certificate String
    The x509 certificate
    x509Certificate string
    The x509 certificate
    x509_certificate str
    The x509 certificate
    x509Certificate String
    The x509 certificate

    GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse

    IdpCertificates List<Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse>
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    IdpCertificates []GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    idpCertificates List<GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.
    idpCertificates GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse[]
    IDP's public keys for verifying signature in the assertions.
    idpEntityId string
    Unique identifier for all SAML entities.
    signRequest boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl string
    URL to send Authentication request to.
    idp_certificates Sequence[GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse]
    IDP's public keys for verifying signature in the assertions.
    idp_entity_id str
    Unique identifier for all SAML entities.
    sign_request bool
    Indicates if outbounding SAMLRequest should be signed.
    sso_url str
    URL to send Authentication request to.
    idpCertificates List<Property Map>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.

    GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse

    ExpiresAt string
    Timestamp of the cert expiration instance.
    X509Certificate string
    Self-signed public certificate.
    ExpiresAt string
    Timestamp of the cert expiration instance.
    X509Certificate string
    Self-signed public certificate.
    expiresAt String
    Timestamp of the cert expiration instance.
    x509Certificate String
    Self-signed public certificate.
    expiresAt string
    Timestamp of the cert expiration instance.
    x509Certificate string
    Self-signed public certificate.
    expires_at str
    Timestamp of the cert expiration instance.
    x509_certificate str
    Self-signed public certificate.
    expiresAt String
    Timestamp of the cert expiration instance.
    x509Certificate String
    Self-signed public certificate.

    GoogleCloudIdentitytoolkitAdminV2SpConfigResponse

    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpCertificates List<Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    SpEntityId string
    Unique identifier for all SAML entities.
    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpCertificates []GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    SpEntityId string
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spCertificates List<GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId String
    Unique identifier for all SAML entities.
    callbackUri string
    Callback URI where responses from IDP are handled.
    spCertificates GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse[]
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId string
    Unique identifier for all SAML entities.
    callback_uri str
    Callback URI where responses from IDP are handled.
    sp_certificates Sequence[GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse]
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    sp_entity_id str
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spCertificates List<Property Map>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId String
    Unique identifier for all SAML entities.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi