1. Packages
  2. Google Cloud Native
  3. API Docs
  4. identitytoolkit
  5. identitytoolkit/v2
  6. InboundSamlConfig

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.identitytoolkit/v2.InboundSamlConfig

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Create an inbound SAML configuration for an Identity Toolkit project.

    Create InboundSamlConfig Resource

    new InboundSamlConfig(name: string, args: InboundSamlConfigArgs, opts?: CustomResourceOptions);
    @overload
    def InboundSamlConfig(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          display_name: Optional[str] = None,
                          enabled: Optional[bool] = None,
                          idp_config: Optional[GoogleCloudIdentitytoolkitAdminV2IdpConfigArgs] = None,
                          inbound_saml_config_id: Optional[str] = None,
                          name: Optional[str] = None,
                          project: Optional[str] = None,
                          sp_config: Optional[GoogleCloudIdentitytoolkitAdminV2SpConfigArgs] = None,
                          tenant_id: Optional[str] = None)
    @overload
    def InboundSamlConfig(resource_name: str,
                          args: InboundSamlConfigArgs,
                          opts: Optional[ResourceOptions] = None)
    func NewInboundSamlConfig(ctx *Context, name string, args InboundSamlConfigArgs, opts ...ResourceOption) (*InboundSamlConfig, error)
    public InboundSamlConfig(string name, InboundSamlConfigArgs args, CustomResourceOptions? opts = null)
    public InboundSamlConfig(String name, InboundSamlConfigArgs args)
    public InboundSamlConfig(String name, InboundSamlConfigArgs args, CustomResourceOptions options)
    
    type: google-native:identitytoolkit/v2:InboundSamlConfig
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args InboundSamlConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    InboundSamlConfig Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The InboundSamlConfig resource accepts the following input properties:

    TenantId string
    DisplayName string
    The config's display name set by developers.
    Enabled bool
    True if allows the user to sign in with the provider.
    IdpConfig Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2IdpConfig
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    InboundSamlConfigId string
    The id to use for this config.
    Name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    Project string
    SpConfig Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2SpConfig
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    TenantId string
    DisplayName string
    The config's display name set by developers.
    Enabled bool
    True if allows the user to sign in with the provider.
    IdpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfigArgs
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    InboundSamlConfigId string
    The id to use for this config.
    Name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    Project string
    SpConfig GoogleCloudIdentitytoolkitAdminV2SpConfigArgs
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    tenantId String
    displayName String
    The config's display name set by developers.
    enabled Boolean
    True if allows the user to sign in with the provider.
    idpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfig
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    inboundSamlConfigId String
    The id to use for this config.
    name String
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    project String
    spConfig GoogleCloudIdentitytoolkitAdminV2SpConfig
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    tenantId string
    displayName string
    The config's display name set by developers.
    enabled boolean
    True if allows the user to sign in with the provider.
    idpConfig GoogleCloudIdentitytoolkitAdminV2IdpConfig
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    inboundSamlConfigId string
    The id to use for this config.
    name string
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    project string
    spConfig GoogleCloudIdentitytoolkitAdminV2SpConfig
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    tenant_id str
    display_name str
    The config's display name set by developers.
    enabled bool
    True if allows the user to sign in with the provider.
    idp_config GoogleCloudIdentitytoolkitAdminV2IdpConfigArgs
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    inbound_saml_config_id str
    The id to use for this config.
    name str
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    project str
    sp_config GoogleCloudIdentitytoolkitAdminV2SpConfigArgs
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.
    tenantId String
    displayName String
    The config's display name set by developers.
    enabled Boolean
    True if allows the user to sign in with the provider.
    idpConfig Property Map
    The SAML IdP (Identity Provider) configuration when the project acts as the relying party.
    inboundSamlConfigId String
    The id to use for this config.
    name String
    The name of the InboundSamlConfig resource, for example: 'projects/my-awesome-project/inboundSamlConfigs/my-config-id'. Ignored during create requests.
    project String
    spConfig Property Map
    The SAML SP (Service Provider) configuration when the project acts as the relying party to receive and accept an authentication assertion issued by a SAML identity provider.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the InboundSamlConfig resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Supporting Types

    GoogleCloudIdentitytoolkitAdminV2IdpCertificate, GoogleCloudIdentitytoolkitAdminV2IdpCertificateArgs

    X509Certificate string
    The x509 certificate
    X509Certificate string
    The x509 certificate
    x509Certificate String
    The x509 certificate
    x509Certificate string
    The x509 certificate
    x509_certificate str
    The x509 certificate
    x509Certificate String
    The x509 certificate

    GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse, GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponseArgs

    X509Certificate string
    The x509 certificate
    X509Certificate string
    The x509 certificate
    x509Certificate String
    The x509 certificate
    x509Certificate string
    The x509 certificate
    x509_certificate str
    The x509 certificate
    x509Certificate String
    The x509 certificate

    GoogleCloudIdentitytoolkitAdminV2IdpConfig, GoogleCloudIdentitytoolkitAdminV2IdpConfigArgs

    IdpCertificates List<Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2IdpCertificate>
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    IdpCertificates []GoogleCloudIdentitytoolkitAdminV2IdpCertificate
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    idpCertificates List<GoogleCloudIdentitytoolkitAdminV2IdpCertificate>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.
    idpCertificates GoogleCloudIdentitytoolkitAdminV2IdpCertificate[]
    IDP's public keys for verifying signature in the assertions.
    idpEntityId string
    Unique identifier for all SAML entities.
    signRequest boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl string
    URL to send Authentication request to.
    idp_certificates Sequence[GoogleCloudIdentitytoolkitAdminV2IdpCertificate]
    IDP's public keys for verifying signature in the assertions.
    idp_entity_id str
    Unique identifier for all SAML entities.
    sign_request bool
    Indicates if outbounding SAMLRequest should be signed.
    sso_url str
    URL to send Authentication request to.
    idpCertificates List<Property Map>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.

    GoogleCloudIdentitytoolkitAdminV2IdpConfigResponse, GoogleCloudIdentitytoolkitAdminV2IdpConfigResponseArgs

    IdpCertificates List<Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse>
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    IdpCertificates []GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse
    IDP's public keys for verifying signature in the assertions.
    IdpEntityId string
    Unique identifier for all SAML entities.
    SignRequest bool
    Indicates if outbounding SAMLRequest should be signed.
    SsoUrl string
    URL to send Authentication request to.
    idpCertificates List<GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.
    idpCertificates GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse[]
    IDP's public keys for verifying signature in the assertions.
    idpEntityId string
    Unique identifier for all SAML entities.
    signRequest boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl string
    URL to send Authentication request to.
    idp_certificates Sequence[GoogleCloudIdentitytoolkitAdminV2IdpCertificateResponse]
    IDP's public keys for verifying signature in the assertions.
    idp_entity_id str
    Unique identifier for all SAML entities.
    sign_request bool
    Indicates if outbounding SAMLRequest should be signed.
    sso_url str
    URL to send Authentication request to.
    idpCertificates List<Property Map>
    IDP's public keys for verifying signature in the assertions.
    idpEntityId String
    Unique identifier for all SAML entities.
    signRequest Boolean
    Indicates if outbounding SAMLRequest should be signed.
    ssoUrl String
    URL to send Authentication request to.

    GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse, GoogleCloudIdentitytoolkitAdminV2SpCertificateResponseArgs

    ExpiresAt string
    Timestamp of the cert expiration instance.
    X509Certificate string
    Self-signed public certificate.
    ExpiresAt string
    Timestamp of the cert expiration instance.
    X509Certificate string
    Self-signed public certificate.
    expiresAt String
    Timestamp of the cert expiration instance.
    x509Certificate String
    Self-signed public certificate.
    expiresAt string
    Timestamp of the cert expiration instance.
    x509Certificate string
    Self-signed public certificate.
    expires_at str
    Timestamp of the cert expiration instance.
    x509_certificate str
    Self-signed public certificate.
    expiresAt String
    Timestamp of the cert expiration instance.
    x509Certificate String
    Self-signed public certificate.

    GoogleCloudIdentitytoolkitAdminV2SpConfig, GoogleCloudIdentitytoolkitAdminV2SpConfigArgs

    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpEntityId string
    Unique identifier for all SAML entities.
    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpEntityId string
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spEntityId String
    Unique identifier for all SAML entities.
    callbackUri string
    Callback URI where responses from IDP are handled.
    spEntityId string
    Unique identifier for all SAML entities.
    callback_uri str
    Callback URI where responses from IDP are handled.
    sp_entity_id str
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spEntityId String
    Unique identifier for all SAML entities.

    GoogleCloudIdentitytoolkitAdminV2SpConfigResponse, GoogleCloudIdentitytoolkitAdminV2SpConfigResponseArgs

    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpCertificates List<Pulumi.GoogleNative.IdentityToolkit.V2.Inputs.GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    SpEntityId string
    Unique identifier for all SAML entities.
    CallbackUri string
    Callback URI where responses from IDP are handled.
    SpCertificates []GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    SpEntityId string
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spCertificates List<GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId String
    Unique identifier for all SAML entities.
    callbackUri string
    Callback URI where responses from IDP are handled.
    spCertificates GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse[]
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId string
    Unique identifier for all SAML entities.
    callback_uri str
    Callback URI where responses from IDP are handled.
    sp_certificates Sequence[GoogleCloudIdentitytoolkitAdminV2SpCertificateResponse]
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    sp_entity_id str
    Unique identifier for all SAML entities.
    callbackUri String
    Callback URI where responses from IDP are handled.
    spCertificates List<Property Map>
    Public certificates generated by the server to verify the signature in SAMLRequest in the SP-initiated flow.
    spEntityId String
    Unique identifier for all SAML entities.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi