1. Packages
  2. Okta
  3. API Docs
  4. idp
  5. getMetadataSaml
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

okta.idp.getMetadataSaml

Explore with Pulumi AI

okta logo
Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi

    Use this data source to retrieve SAML IdP metadata from Okta.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as okta from "@pulumi/okta";
    
    const example = okta.idp.getMetadataSaml({
        idpId: "<idp id>",
    });
    
    import pulumi
    import pulumi_okta as okta
    
    example = okta.idp.get_metadata_saml(idp_id="<idp id>")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-okta/sdk/v4/go/okta/idp"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := idp.GetMetadataSaml(ctx, &idp.GetMetadataSamlArgs{
    			IdpId: pulumi.StringRef("<idp id>"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Okta = Pulumi.Okta;
    
    return await Deployment.RunAsync(() => 
    {
        var example = Okta.Idp.GetMetadataSaml.Invoke(new()
        {
            IdpId = "<idp id>",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.okta.idp.IdpFunctions;
    import com.pulumi.okta.idp.inputs.GetMetadataSamlArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = IdpFunctions.getMetadataSaml(GetMetadataSamlArgs.builder()
                .idpId("<idp id>")
                .build());
    
        }
    }
    
    variables:
      example:
        fn::invoke:
          Function: okta:idp:getMetadataSaml
          Arguments:
            idpId: <idp id>
    

    Using getMetadataSaml

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getMetadataSaml(args: GetMetadataSamlArgs, opts?: InvokeOptions): Promise<GetMetadataSamlResult>
    function getMetadataSamlOutput(args: GetMetadataSamlOutputArgs, opts?: InvokeOptions): Output<GetMetadataSamlResult>
    def get_metadata_saml(idp_id: Optional[str] = None,
                          opts: Optional[InvokeOptions] = None) -> GetMetadataSamlResult
    def get_metadata_saml_output(idp_id: Optional[pulumi.Input[str]] = None,
                          opts: Optional[InvokeOptions] = None) -> Output[GetMetadataSamlResult]
    func GetMetadataSaml(ctx *Context, args *GetMetadataSamlArgs, opts ...InvokeOption) (*GetMetadataSamlResult, error)
    func GetMetadataSamlOutput(ctx *Context, args *GetMetadataSamlOutputArgs, opts ...InvokeOption) GetMetadataSamlResultOutput

    > Note: This function is named GetMetadataSaml in the Go SDK.

    public static class GetMetadataSaml 
    {
        public static Task<GetMetadataSamlResult> InvokeAsync(GetMetadataSamlArgs args, InvokeOptions? opts = null)
        public static Output<GetMetadataSamlResult> Invoke(GetMetadataSamlInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetMetadataSamlResult> getMetadataSaml(GetMetadataSamlArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: okta:idp/getMetadataSaml:getMetadataSaml
      arguments:
        # arguments dictionary

    The following arguments are supported:

    IdpId string
    The id of the IdP to retrieve metadata for.
    IdpId string
    The id of the IdP to retrieve metadata for.
    idpId String
    The id of the IdP to retrieve metadata for.
    idpId string
    The id of the IdP to retrieve metadata for.
    idp_id str
    The id of the IdP to retrieve metadata for.
    idpId String
    The id of the IdP to retrieve metadata for.

    getMetadataSaml Result

    The following output properties are available:

    AssertionsSigned bool
    whether assertions are signed.
    AuthnRequestSigned bool
    whether authn requests are signed.
    EncryptionCertificate string
    SAML request encryption certificate.
    EntityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    HttpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    HttpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    Id string
    The provider-assigned unique ID for this managed resource.
    Metadata string
    raw IdP metadata.
    SigningCertificate string
    SAML request signing certificate.
    IdpId string
    AssertionsSigned bool
    whether assertions are signed.
    AuthnRequestSigned bool
    whether authn requests are signed.
    EncryptionCertificate string
    SAML request encryption certificate.
    EntityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    HttpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    HttpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    Id string
    The provider-assigned unique ID for this managed resource.
    Metadata string
    raw IdP metadata.
    SigningCertificate string
    SAML request signing certificate.
    IdpId string
    assertionsSigned Boolean
    whether assertions are signed.
    authnRequestSigned Boolean
    whether authn requests are signed.
    encryptionCertificate String
    SAML request encryption certificate.
    entityId String
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id String
    The provider-assigned unique ID for this managed resource.
    metadata String
    raw IdP metadata.
    signingCertificate String
    SAML request signing certificate.
    idpId String
    assertionsSigned boolean
    whether assertions are signed.
    authnRequestSigned boolean
    whether authn requests are signed.
    encryptionCertificate string
    SAML request encryption certificate.
    entityId string
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding string
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id string
    The provider-assigned unique ID for this managed resource.
    metadata string
    raw IdP metadata.
    signingCertificate string
    SAML request signing certificate.
    idpId string
    assertions_signed bool
    whether assertions are signed.
    authn_request_signed bool
    whether authn requests are signed.
    encryption_certificate str
    SAML request encryption certificate.
    entity_id str
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    http_post_binding str
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    http_redirect_binding str
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id str
    The provider-assigned unique ID for this managed resource.
    metadata str
    raw IdP metadata.
    signing_certificate str
    SAML request signing certificate.
    idp_id str
    assertionsSigned Boolean
    whether assertions are signed.
    authnRequestSigned Boolean
    whether authn requests are signed.
    encryptionCertificate String
    SAML request encryption certificate.
    entityId String
    Entity URL for instance https://www.okta.com/saml2/service-provider/sposcfdmlybtwkdcgtuf.
    httpPostBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
    httpRedirectBinding String
    urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
    id String
    The provider-assigned unique ID for this managed resource.
    metadata String
    raw IdP metadata.
    signingCertificate String
    SAML request signing certificate.
    idpId String

    Package Details

    Repository
    Okta pulumi/pulumi-okta
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the okta Terraform Provider.
    okta logo
    Okta v4.8.1 published on Thursday, Apr 18, 2024 by Pulumi