1. Packages
  2. Okta
  3. API Docs
  4. app
  5. getMetadataSaml
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

okta.app.getMetadataSaml

Explore with Pulumi AI

okta logo
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

    Use this data source to retrieve the metadata for SAML application from Okta.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = okta.app.getMetadataSaml({
        appId: "<app id>",
        keyId: "<cert key id>",
    });
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.app.get_metadata_saml(app_id="<app id>",
        key_id="<cert key id>")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/app"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := app.GetMetadataSaml(ctx, &app.GetMetadataSamlArgs{
    			AppId: "<app id>",
    			KeyId: pulumi.StringRef("<cert key id>"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = Okta.App.GetMetadataSaml.Invoke(new()
        {
            AppId = "<app id>",
            KeyId = "<cert key id>",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.app.AppFunctions;
    import com.pulumi.okta.app.inputs.GetMetadataSamlArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = AppFunctions.getMetadataSaml(GetMetadataSamlArgs.builder()
                .appId("<app id>")
                .keyId("<cert key id>")
                .build());
    
        }
    }
    
    variables:
      example:
        fn::invoke:
          Function: okta:app:getMetadataSaml
          Arguments:
            appId: <app id>
            keyId: <cert key id>
    

    Using getMetadataSaml

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getMetadataSaml(args: GetMetadataSamlArgs, opts?: InvokeOptions): Promise<GetMetadataSamlResult>
    function getMetadataSamlOutput(args: GetMetadataSamlOutputArgs, opts?: InvokeOptions): Output<GetMetadataSamlResult>
    def get_metadata_saml(app_id: Optional[str] = None,
                          key_id: Optional[str] = None,
                          opts: Optional[InvokeOptions] = None) -> GetMetadataSamlResult
    def get_metadata_saml_output(app_id: Optional[pulumi.Input[str]] = None,
                          key_id: Optional[pulumi.Input[str]] = None,
                          opts: Optional[InvokeOptions] = None) -> Output[GetMetadataSamlResult]
    func GetMetadataSaml(ctx *Context, args *GetMetadataSamlArgs, opts ...InvokeOption) (*GetMetadataSamlResult, error)
    func GetMetadataSamlOutput(ctx *Context, args *GetMetadataSamlOutputArgs, opts ...InvokeOption) GetMetadataSamlResultOutput

    > Note: This function is named GetMetadataSaml in the Go SDK.

    public static class GetMetadataSaml 
    {
        public static Task<GetMetadataSamlResult> InvokeAsync(GetMetadataSamlArgs args, InvokeOptions? opts = null)
        public static Output<GetMetadataSamlResult> Invoke(GetMetadataSamlInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetMetadataSamlResult> getMetadataSaml(GetMetadataSamlArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: okta:app/getMetadataSaml:getMetadataSaml
      arguments:
        # arguments dictionary

    The following arguments are supported:

    AppId string
    The application ID.
    KeyId string
    Certificate Key ID.
    AppId string
    The application ID.
    KeyId string
    Certificate Key ID.
    appId String
    The application ID.
    keyId String
    Certificate Key ID.
    appId string
    The application ID.
    keyId string
    Certificate Key ID.
    app_id str
    The application ID.
    key_id str
    Certificate Key ID.
    appId String
    The application ID.
    keyId String
    Certificate Key ID.

    getMetadataSaml Result

    The following output properties are available:

    AppId string
    Certificate string
    public certificate from application metadata.
    EntityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    HttpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    HttpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    Id string
    The provider-assigned unique ID for this managed resource.
    Metadata string
    raw metadata of application.
    WantAuthnRequestsSigned bool
    Whether authn requests are signed.
    KeyId string
    AppId string
    Certificate string
    public certificate from application metadata.
    EntityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    HttpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    HttpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    Id string
    The provider-assigned unique ID for this managed resource.
    Metadata string
    raw metadata of application.
    WantAuthnRequestsSigned bool
    Whether authn requests are signed.
    KeyId string
    appId String
    certificate String
    public certificate from application metadata.
    entityId String
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id String
    The provider-assigned unique ID for this managed resource.
    metadata String
    raw metadata of application.
    wantAuthnRequestsSigned Boolean
    Whether authn requests are signed.
    keyId String
    appId string
    certificate string
    public certificate from application metadata.
    entityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id string
    The provider-assigned unique ID for this managed resource.
    metadata string
    raw metadata of application.
    wantAuthnRequestsSigned boolean
    Whether authn requests are signed.
    keyId string
    app_id str
    certificate str
    public certificate from application metadata.
    entity_id str
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    http_post_binding str
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    http_redirect_binding str
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id str
    The provider-assigned unique ID for this managed resource.
    metadata str
    raw metadata of application.
    want_authn_requests_signed bool
    Whether authn requests are signed.
    key_id str
    appId String
    certificate String
    public certificate from application metadata.
    entityId String
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id String
    The provider-assigned unique ID for this managed resource.
    metadata String
    raw metadata of application.
    wantAuthnRequestsSigned Boolean
    Whether authn requests are signed.
    keyId String

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi