1. Packages
  2. onelogin
  3. API Docs
  4. getApps
onelogin v0.6.2 published on Monday, Mar 11, 2024 by Pulumi

onelogin.getApps

Explore with Pulumi AI

onelogin logo
onelogin v0.6.2 published on Monday, Mar 11, 2024 by Pulumi

    Using getApps

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getApps(args: GetAppsArgs, opts?: InvokeOptions): Promise<GetAppsResult>
    function getAppsOutput(args: GetAppsOutputArgs, opts?: InvokeOptions): Output<GetAppsResult>
    def get_apps(allow_assumed_signin: Optional[bool] = None,
                 auth_method: Optional[int] = None,
                 auth_method_description: Optional[str] = None,
                 brand_id: Optional[int] = None,
                 configuration: Optional[GetAppsConfiguration] = None,
                 connector_id: Optional[int] = None,
                 created_at: Optional[str] = None,
                 description: Optional[str] = None,
                 enforcement_point: Optional[GetAppsEnforcementPoint] = None,
                 filters: Optional[Sequence[GetAppsFilter]] = None,
                 icon_url: Optional[str] = None,
                 login_config: Optional[int] = None,
                 name: Optional[str] = None,
                 notes: Optional[str] = None,
                 parameters: Optional[GetAppsParameters] = None,
                 policy_id: Optional[int] = None,
                 provisioning: Optional[GetAppsProvisioning] = None,
                 role_ids: Optional[Sequence[int]] = None,
                 sso: Optional[GetAppsSso] = None,
                 tab_id: Optional[int] = None,
                 updated_at: Optional[str] = None,
                 visible: Optional[bool] = None,
                 opts: Optional[InvokeOptions] = None) -> GetAppsResult
    def get_apps_output(allow_assumed_signin: Optional[pulumi.Input[bool]] = None,
                 auth_method: Optional[pulumi.Input[int]] = None,
                 auth_method_description: Optional[pulumi.Input[str]] = None,
                 brand_id: Optional[pulumi.Input[int]] = None,
                 configuration: Optional[pulumi.Input[GetAppsConfigurationArgs]] = None,
                 connector_id: Optional[pulumi.Input[int]] = None,
                 created_at: Optional[pulumi.Input[str]] = None,
                 description: Optional[pulumi.Input[str]] = None,
                 enforcement_point: Optional[pulumi.Input[GetAppsEnforcementPointArgs]] = None,
                 filters: Optional[pulumi.Input[Sequence[pulumi.Input[GetAppsFilterArgs]]]] = None,
                 icon_url: Optional[pulumi.Input[str]] = None,
                 login_config: Optional[pulumi.Input[int]] = None,
                 name: Optional[pulumi.Input[str]] = None,
                 notes: Optional[pulumi.Input[str]] = None,
                 parameters: Optional[pulumi.Input[GetAppsParametersArgs]] = None,
                 policy_id: Optional[pulumi.Input[int]] = None,
                 provisioning: Optional[pulumi.Input[GetAppsProvisioningArgs]] = None,
                 role_ids: Optional[pulumi.Input[Sequence[pulumi.Input[int]]]] = None,
                 sso: Optional[pulumi.Input[GetAppsSsoArgs]] = None,
                 tab_id: Optional[pulumi.Input[int]] = None,
                 updated_at: Optional[pulumi.Input[str]] = None,
                 visible: Optional[pulumi.Input[bool]] = None,
                 opts: Optional[InvokeOptions] = None) -> Output[GetAppsResult]
    func GetApps(ctx *Context, args *GetAppsArgs, opts ...InvokeOption) (*GetAppsResult, error)
    func GetAppsOutput(ctx *Context, args *GetAppsOutputArgs, opts ...InvokeOption) GetAppsResultOutput

    > Note: This function is named GetApps in the Go SDK.

    public static class GetApps 
    {
        public static Task<GetAppsResult> InvokeAsync(GetAppsArgs args, InvokeOptions? opts = null)
        public static Output<GetAppsResult> Invoke(GetAppsInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetAppsResult> getApps(GetAppsArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: onelogin:index/getApps:getApps
      arguments:
        # arguments dictionary

    The following arguments are supported:

    getApps Result

    The following output properties are available:

    Supporting Types

    GetAppsConfiguration

    AccessTokenExpirationMinutes int
    OIDC Apps only Number of minutes the refresh token will be valid for.
    LoginUrl string
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    OidcApiVersion string
    OidcApplicationType int
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    OidcEncryptionKey string
    OIDC Apps only
    PostLogoutRedirectUri string
    OIDC Apps only
    RedirectUri string
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    RefreshTokenExpirationMinutes int
    Number of minutes the refresh token will be valid for.
    TokenEndpointAuthMethod int
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE
    AccessTokenExpirationMinutes int
    OIDC Apps only Number of minutes the refresh token will be valid for.
    LoginUrl string
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    OidcApiVersion string
    OidcApplicationType int
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    OidcEncryptionKey string
    OIDC Apps only
    PostLogoutRedirectUri string
    OIDC Apps only
    RedirectUri string
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    RefreshTokenExpirationMinutes int
    Number of minutes the refresh token will be valid for.
    TokenEndpointAuthMethod int
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE
    accessTokenExpirationMinutes Integer
    OIDC Apps only Number of minutes the refresh token will be valid for.
    loginUrl String
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    oidcApiVersion String
    oidcApplicationType Integer
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    oidcEncryptionKey String
    OIDC Apps only
    postLogoutRedirectUri String
    OIDC Apps only
    redirectUri String
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    refreshTokenExpirationMinutes Integer
    Number of minutes the refresh token will be valid for.
    tokenEndpointAuthMethod Integer
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE
    accessTokenExpirationMinutes number
    OIDC Apps only Number of minutes the refresh token will be valid for.
    loginUrl string
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    oidcApiVersion string
    oidcApplicationType number
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    oidcEncryptionKey string
    OIDC Apps only
    postLogoutRedirectUri string
    OIDC Apps only
    redirectUri string
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    refreshTokenExpirationMinutes number
    Number of minutes the refresh token will be valid for.
    tokenEndpointAuthMethod number
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE
    access_token_expiration_minutes int
    OIDC Apps only Number of minutes the refresh token will be valid for.
    login_url str
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    oidc_api_version str
    oidc_application_type int
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    oidc_encryption_key str
    OIDC Apps only
    post_logout_redirect_uri str
    OIDC Apps only
    redirect_uri str
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    refresh_token_expiration_minutes int
    Number of minutes the refresh token will be valid for.
    token_endpoint_auth_method int
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE
    accessTokenExpirationMinutes Number
    OIDC Apps only Number of minutes the refresh token will be valid for.
    loginUrl String
    OIDC Apps only The OpenId Connect Client Id. Note that client_secret is only returned after Creating an App.
    oidcApiVersion String
    oidcApplicationType Number
    OIDC Apps Only

    • 0: Web
    • 1: Native/Mobile
    oidcEncryptionKey String
    OIDC Apps only
    postLogoutRedirectUri String
    OIDC Apps only
    redirectUri String
    OIDC Apps only Comma or newline separated list of valid redirect uris for the OpenId Connect Authorization Code flow.
    refreshTokenExpirationMinutes Number
    Number of minutes the refresh token will be valid for.
    tokenEndpointAuthMethod Number
    OIDC Apps only

    • 0: Basic
    • 1: POST
    • 2: None / PKCE

    GetAppsEnforcementPoint

    CaseSensitive bool
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    Conditions string
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    ContextRoot string
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    LandingPage string
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    Permissions string
    Specify to always allow, deny access to resources, of if access is conditional.
    RequireSitewideAuthentication bool
    Require user authentication to access any resource protected by this enforcement point.
    Resources List<GetAppsEnforcementPointResource>
    Array of resource objects
    SessionExpiryFixed GetAppsEnforcementPointSessionExpiryFixed
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    SessionExpiryInactivity GetAppsEnforcementPointSessionExpiryInactivity
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    Target string
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    Token string
    Can only be set on create. Access Gateway Token.
    UseTargetHostHeader bool
    Use the target host header as opposed to the original gateway or upstream host header.
    Vhost string
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.
    CaseSensitive bool
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    Conditions string
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    ContextRoot string
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    LandingPage string
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    Permissions string
    Specify to always allow, deny access to resources, of if access is conditional.
    RequireSitewideAuthentication bool
    Require user authentication to access any resource protected by this enforcement point.
    Resources []GetAppsEnforcementPointResource
    Array of resource objects
    SessionExpiryFixed GetAppsEnforcementPointSessionExpiryFixed
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    SessionExpiryInactivity GetAppsEnforcementPointSessionExpiryInactivity
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    Target string
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    Token string
    Can only be set on create. Access Gateway Token.
    UseTargetHostHeader bool
    Use the target host header as opposed to the original gateway or upstream host header.
    Vhost string
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.
    caseSensitive Boolean
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    conditions String
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    contextRoot String
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    landingPage String
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    permissions String
    Specify to always allow, deny access to resources, of if access is conditional.
    requireSitewideAuthentication Boolean
    Require user authentication to access any resource protected by this enforcement point.
    resources List<GetAppsEnforcementPointResource>
    Array of resource objects
    sessionExpiryFixed GetAppsEnforcementPointSessionExpiryFixed
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    sessionExpiryInactivity GetAppsEnforcementPointSessionExpiryInactivity
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    target String
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    token String
    Can only be set on create. Access Gateway Token.
    useTargetHostHeader Boolean
    Use the target host header as opposed to the original gateway or upstream host header.
    vhost String
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.
    caseSensitive boolean
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    conditions string
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    contextRoot string
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    landingPage string
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    permissions string
    Specify to always allow, deny access to resources, of if access is conditional.
    requireSitewideAuthentication boolean
    Require user authentication to access any resource protected by this enforcement point.
    resources GetAppsEnforcementPointResource[]
    Array of resource objects
    sessionExpiryFixed GetAppsEnforcementPointSessionExpiryFixed
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    sessionExpiryInactivity GetAppsEnforcementPointSessionExpiryInactivity
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    target string
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    token string
    Can only be set on create. Access Gateway Token.
    useTargetHostHeader boolean
    Use the target host header as opposed to the original gateway or upstream host header.
    vhost string
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.
    case_sensitive bool
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    conditions str
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    context_root str
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    landing_page str
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    permissions str
    Specify to always allow, deny access to resources, of if access is conditional.
    require_sitewide_authentication bool
    Require user authentication to access any resource protected by this enforcement point.
    resources Sequence[GetAppsEnforcementPointResource]
    Array of resource objects
    session_expiry_fixed GetAppsEnforcementPointSessionExpiryFixed
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    session_expiry_inactivity GetAppsEnforcementPointSessionExpiryInactivity
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    target str
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    token str
    Can only be set on create. Access Gateway Token.
    use_target_host_header bool
    Use the target host header as opposed to the original gateway or upstream host header.
    vhost str
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.
    caseSensitive Boolean
    The URL path evaluation is case insensitive by default. Resources hosted on web servers such as Apache, NGINX and Java EE are case sensitive paths. Web servers such as Microsoft IIS are not case-sensitive.
    conditions String
    If access is conditional, the conditions that must evaluate to true to allow access to a resource. For example, to require the user must be authenticated and have either the role Admin or User
    contextRoot String
    The root path to the application, often the name of the application. Can be any name, path or just a slash (“/”). The context root uniquely identifies the application within the enforcement point.
    landingPage String
    The location within the context root to which the browser will be redirected for IdP-initiated single sign-on. For example, the landing page might be an index page in the context root such as index.html or default.aspx. The landing page cannot begin with a slash and must use valid URL characters.
    permissions String
    Specify to always allow, deny access to resources, of if access is conditional.
    requireSitewideAuthentication Boolean
    Require user authentication to access any resource protected by this enforcement point.
    resources List<Property Map>
    Array of resource objects
    sessionExpiryFixed Property Map
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    sessionExpiryInactivity Property Map
    unit: - 0 = Seconds - 1 = Minutes - 2 = Hours value: - When Unit = 0 or 1 value must be 0-60 - When Unit = 2 value must be 0-24
    target String
    A fully-qualified URL to the internal application including scheme, authority and path. The target host authority must be an IP address, not a hostname.
    token String
    Can only be set on create. Access Gateway Token.
    useTargetHostHeader Boolean
    Use the target host header as opposed to the original gateway or upstream host header.
    vhost String
    A comma-delimited list of one or more virtual hosts that map to applications assigned to the enforcement point. A VHOST may be a host name or an IP address. VHOST distinguish between applications that are at the same context root.

    GetAppsEnforcementPointResource

    Conditions string
    required if permission == "conditions"
    IsPathRegex bool
    Path string
    Permission string
    RequireAuth bool
    Conditions string
    required if permission == "conditions"
    IsPathRegex bool
    Path string
    Permission string
    RequireAuth bool
    conditions String
    required if permission == "conditions"
    isPathRegex Boolean
    path String
    permission String
    requireAuth Boolean
    conditions string
    required if permission == "conditions"
    isPathRegex boolean
    path string
    permission string
    requireAuth boolean
    conditions str
    required if permission == "conditions"
    is_path_regex bool
    path str
    permission str
    require_auth bool
    conditions String
    required if permission == "conditions"
    isPathRegex Boolean
    path String
    permission String
    requireAuth Boolean

    GetAppsEnforcementPointSessionExpiryFixed

    Unit int
    Value int
    Unit int
    Value int
    unit Integer
    value Integer
    unit number
    value number
    unit int
    value int
    unit Number
    value Number

    GetAppsEnforcementPointSessionExpiryInactivity

    Unit int
    Value int
    Unit int
    Value int
    unit Integer
    value Integer
    unit number
    value number
    unit int
    value int
    unit Number
    value Number

    GetAppsFilter

    Name string
    Values List<string>
    Name string
    Values []string
    name String
    values List<String>
    name string
    values string[]
    name str
    values Sequence[str]
    name String
    values List<String>

    GetAppsParameters

    GetAppsParametersGroups

    GetAppsProvisioning

    Enabled bool
    Status string
    Enabled bool
    Status string
    enabled Boolean
    status String
    enabled boolean
    status string
    enabled bool
    status str
    enabled Boolean
    status String

    GetAppsSso

    AcsUrl string
    App Name. This is only returned after Creating a SAML App.
    Certificate GetAppsSsoCertificate
    The certificate used for signing. This is only returned after Creating a SAML App.
    ClientId string
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    ClientSecret string
    OpenId Connet Client Secret
    Issuer string
    Issuer of app. This is only returned after Creating a SAML App.
    MetadataUrl string
    ID of the apps underlying connector. This is only returned after Creating a SAML App.
    AcsUrl string
    App Name. This is only returned after Creating a SAML App.
    Certificate GetAppsSsoCertificate
    The certificate used for signing. This is only returned after Creating a SAML App.
    ClientId string
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    ClientSecret string
    OpenId Connet Client Secret
    Issuer string
    Issuer of app. This is only returned after Creating a SAML App.
    MetadataUrl string
    ID of the apps underlying connector. This is only returned after Creating a SAML App.
    acsUrl String
    App Name. This is only returned after Creating a SAML App.
    certificate GetAppsSsoCertificate
    The certificate used for signing. This is only returned after Creating a SAML App.
    clientId String
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    clientSecret String
    OpenId Connet Client Secret
    issuer String
    Issuer of app. This is only returned after Creating a SAML App.
    metadataUrl String
    ID of the apps underlying connector. This is only returned after Creating a SAML App.
    acsUrl string
    App Name. This is only returned after Creating a SAML App.
    certificate GetAppsSsoCertificate
    The certificate used for signing. This is only returned after Creating a SAML App.
    clientId string
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    clientSecret string
    OpenId Connet Client Secret
    issuer string
    Issuer of app. This is only returned after Creating a SAML App.
    metadataUrl string
    ID of the apps underlying connector. This is only returned after Creating a SAML App.
    acs_url str
    App Name. This is only returned after Creating a SAML App.
    certificate GetAppsSsoCertificate
    The certificate used for signing. This is only returned after Creating a SAML App.
    client_id str
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    client_secret str
    OpenId Connet Client Secret
    issuer str
    Issuer of app. This is only returned after Creating a SAML App.
    metadata_url str
    ID of the apps underlying connector. This is only returned after Creating a SAML App.
    acsUrl String
    App Name. This is only returned after Creating a SAML App.
    certificate Property Map
    The certificate used for signing. This is only returned after Creating a SAML App.
    clientId String
    The OpenId Connect Client Id. Note that client_secret is only returned after Creating an OIDC App.
    clientSecret String
    OpenId Connet Client Secret
    issuer String
    Issuer of app. This is only returned after Creating a SAML App.
    metadataUrl String
    ID of the apps underlying connector. This is only returned after Creating a SAML App.

    GetAppsSsoCertificate

    Id int
    Name string
    Value string
    Id int
    Name string
    Value string
    id Integer
    name String
    value String
    id number
    name string
    value string
    id int
    name str
    value str
    id Number
    name String
    value String

    Package Details

    Repository
    onelogin pulumi/pulumi-onelogin
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the onelogin Terraform Provider.
    onelogin logo
    onelogin v0.6.2 published on Monday, Mar 11, 2024 by Pulumi