1. Packages
  2. Sumo Logic
  3. API Docs
  4. SamlConfiguration
Sumo Logic v0.21.0 published on Thursday, Apr 11, 2024 by Pulumi

sumologic.SamlConfiguration

Explore with Pulumi AI

sumologic logo
Sumo Logic v0.21.0 published on Thursday, Apr 11, 2024 by Pulumi

    Provides a Sumologic SAML Configuration.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as sumologic from "@pulumi/sumologic";
    
    const exampleSamlConfiguration = new sumologic.SamlConfiguration("exampleSamlConfiguration", {
        authnRequestUrl: "",
        configurationName: "SumoLogic",
        debugMode: false,
        disableRequestedAuthnContext: false,
        emailAttribute: "",
        isRedirectBinding: false,
        issuer: "http://www.okta.com/abxcseyuiwelflkdjh",
        logoutEnabled: false,
        logoutUrl: "",
        onDemandProvisioningEnabled: {
            firstNameAttribute: "firstName",
            lastNameAttribute: "lastName",
            onDemandProvisioningRoles: ["Administrator"],
        },
        rolesAttribute: "Administrator",
        signAuthnRequest: false,
        spInitiatedLoginEnabled: false,
        spInitiatedLoginPath: "",
        x509cert1: "string",
        x509cert2: "",
        x509cert3: "",
    });
    
    import pulumi
    import pulumi_sumologic as sumologic
    
    example_saml_configuration = sumologic.SamlConfiguration("exampleSamlConfiguration",
        authn_request_url="",
        configuration_name="SumoLogic",
        debug_mode=False,
        disable_requested_authn_context=False,
        email_attribute="",
        is_redirect_binding=False,
        issuer="http://www.okta.com/abxcseyuiwelflkdjh",
        logout_enabled=False,
        logout_url="",
        on_demand_provisioning_enabled=sumologic.SamlConfigurationOnDemandProvisioningEnabledArgs(
            first_name_attribute="firstName",
            last_name_attribute="lastName",
            on_demand_provisioning_roles=["Administrator"],
        ),
        roles_attribute="Administrator",
        sign_authn_request=False,
        sp_initiated_login_enabled=False,
        sp_initiated_login_path="",
        x509cert1="string",
        x509cert2="",
        x509cert3="")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-sumologic/sdk/go/sumologic"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := sumologic.NewSamlConfiguration(ctx, "exampleSamlConfiguration", &sumologic.SamlConfigurationArgs{
    			AuthnRequestUrl:              pulumi.String(""),
    			ConfigurationName:            pulumi.String("SumoLogic"),
    			DebugMode:                    pulumi.Bool(false),
    			DisableRequestedAuthnContext: pulumi.Bool(false),
    			EmailAttribute:               pulumi.String(""),
    			IsRedirectBinding:            pulumi.Bool(false),
    			Issuer:                       pulumi.String("http://www.okta.com/abxcseyuiwelflkdjh"),
    			LogoutEnabled:                pulumi.Bool(false),
    			LogoutUrl:                    pulumi.String(""),
    			OnDemandProvisioningEnabled: &sumologic.SamlConfigurationOnDemandProvisioningEnabledArgs{
    				FirstNameAttribute: pulumi.String("firstName"),
    				LastNameAttribute:  pulumi.String("lastName"),
    				OnDemandProvisioningRoles: pulumi.StringArray{
    					pulumi.String("Administrator"),
    				},
    			},
    			RolesAttribute:          pulumi.String("Administrator"),
    			SignAuthnRequest:        pulumi.Bool(false),
    			SpInitiatedLoginEnabled: pulumi.Bool(false),
    			SpInitiatedLoginPath:    pulumi.String(""),
    			X509cert1:               pulumi.String("string"),
    			X509cert2:               pulumi.String(""),
    			X509cert3:               pulumi.String(""),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using SumoLogic = Pulumi.SumoLogic;
    
    return await Deployment.RunAsync(() => 
    {
        var exampleSamlConfiguration = new SumoLogic.SamlConfiguration("exampleSamlConfiguration", new()
        {
            AuthnRequestUrl = "",
            ConfigurationName = "SumoLogic",
            DebugMode = false,
            DisableRequestedAuthnContext = false,
            EmailAttribute = "",
            IsRedirectBinding = false,
            Issuer = "http://www.okta.com/abxcseyuiwelflkdjh",
            LogoutEnabled = false,
            LogoutUrl = "",
            OnDemandProvisioningEnabled = new SumoLogic.Inputs.SamlConfigurationOnDemandProvisioningEnabledArgs
            {
                FirstNameAttribute = "firstName",
                LastNameAttribute = "lastName",
                OnDemandProvisioningRoles = new[]
                {
                    "Administrator",
                },
            },
            RolesAttribute = "Administrator",
            SignAuthnRequest = false,
            SpInitiatedLoginEnabled = false,
            SpInitiatedLoginPath = "",
            X509cert1 = "string",
            X509cert2 = "",
            X509cert3 = "",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.sumologic.SamlConfiguration;
    import com.pulumi.sumologic.SamlConfigurationArgs;
    import com.pulumi.sumologic.inputs.SamlConfigurationOnDemandProvisioningEnabledArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var exampleSamlConfiguration = new SamlConfiguration("exampleSamlConfiguration", SamlConfigurationArgs.builder()        
                .authnRequestUrl("")
                .configurationName("SumoLogic")
                .debugMode(false)
                .disableRequestedAuthnContext(false)
                .emailAttribute("")
                .isRedirectBinding(false)
                .issuer("http://www.okta.com/abxcseyuiwelflkdjh")
                .logoutEnabled(false)
                .logoutUrl("")
                .onDemandProvisioningEnabled(SamlConfigurationOnDemandProvisioningEnabledArgs.builder()
                    .firstNameAttribute("firstName")
                    .lastNameAttribute("lastName")
                    .onDemandProvisioningRoles("Administrator")
                    .build())
                .rolesAttribute("Administrator")
                .signAuthnRequest(false)
                .spInitiatedLoginEnabled(false)
                .spInitiatedLoginPath("")
                .x509cert1("string")
                .x509cert2("")
                .x509cert3("")
                .build());
    
        }
    }
    
    resources:
      exampleSamlConfiguration:
        type: sumologic:SamlConfiguration
        properties:
          authnRequestUrl:
          configurationName: SumoLogic
          debugMode: false
          disableRequestedAuthnContext: false
          emailAttribute:
          isRedirectBinding: false
          issuer: http://www.okta.com/abxcseyuiwelflkdjh
          logoutEnabled: false
          logoutUrl:
          onDemandProvisioningEnabled:
            firstNameAttribute: firstName
            lastNameAttribute: lastName
            onDemandProvisioningRoles:
              - Administrator
          rolesAttribute: Administrator
          signAuthnRequest: false
          spInitiatedLoginEnabled: false
          spInitiatedLoginPath:
          x509cert1: string
          x509cert2:
          x509cert3:
    

    Attributes reference

    The following attributes are exported:

    • id - Unique identifier for the SAML Configuration.
    • certificate - Authentication Request Signing Certificate for the user.
    • assertion_consumer_url - The URL on Sumo Logic where the IdP will redirect to with its authentication response.
    • entity_id - A unique identifier that is the intended audience of the SAML assertion.

    Create SamlConfiguration Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new SamlConfiguration(name: string, args: SamlConfigurationArgs, opts?: CustomResourceOptions);
    @overload
    def SamlConfiguration(resource_name: str,
                          args: SamlConfigurationArgs,
                          opts: Optional[ResourceOptions] = None)
    
    @overload
    def SamlConfiguration(resource_name: str,
                          opts: Optional[ResourceOptions] = None,
                          issuer: Optional[str] = None,
                          configuration_name: Optional[str] = None,
                          x509cert1: Optional[str] = None,
                          logout_url: Optional[str] = None,
                          roles_attribute: Optional[str] = None,
                          is_redirect_binding: Optional[bool] = None,
                          disable_requested_authn_context: Optional[bool] = None,
                          logout_enabled: Optional[bool] = None,
                          authn_request_url: Optional[str] = None,
                          on_demand_provisioning_enabled: Optional[SamlConfigurationOnDemandProvisioningEnabledArgs] = None,
                          email_attribute: Optional[str] = None,
                          sign_authn_request: Optional[bool] = None,
                          sp_initiated_login_enabled: Optional[bool] = None,
                          sp_initiated_login_path: Optional[str] = None,
                          debug_mode: Optional[bool] = None,
                          x509cert2: Optional[str] = None,
                          x509cert3: Optional[str] = None)
    func NewSamlConfiguration(ctx *Context, name string, args SamlConfigurationArgs, opts ...ResourceOption) (*SamlConfiguration, error)
    public SamlConfiguration(string name, SamlConfigurationArgs args, CustomResourceOptions? opts = null)
    public SamlConfiguration(String name, SamlConfigurationArgs args)
    public SamlConfiguration(String name, SamlConfigurationArgs args, CustomResourceOptions options)
    
    type: sumologic:SamlConfiguration
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args SamlConfigurationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args SamlConfigurationArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args SamlConfigurationArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args SamlConfigurationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args SamlConfigurationArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var samlConfigurationResource = new SumoLogic.SamlConfiguration("samlConfigurationResource", new()
    {
        Issuer = "string",
        ConfigurationName = "string",
        X509cert1 = "string",
        LogoutUrl = "string",
        RolesAttribute = "string",
        IsRedirectBinding = false,
        DisableRequestedAuthnContext = false,
        LogoutEnabled = false,
        AuthnRequestUrl = "string",
        OnDemandProvisioningEnabled = new SumoLogic.Inputs.SamlConfigurationOnDemandProvisioningEnabledArgs
        {
            OnDemandProvisioningRoles = new[]
            {
                "string",
            },
            FirstNameAttribute = "string",
            LastNameAttribute = "string",
        },
        EmailAttribute = "string",
        SignAuthnRequest = false,
        SpInitiatedLoginEnabled = false,
        SpInitiatedLoginPath = "string",
        DebugMode = false,
        X509cert2 = "string",
        X509cert3 = "string",
    });
    
    example, err := sumologic.NewSamlConfiguration(ctx, "samlConfigurationResource", &sumologic.SamlConfigurationArgs{
    	Issuer:                       pulumi.String("string"),
    	ConfigurationName:            pulumi.String("string"),
    	X509cert1:                    pulumi.String("string"),
    	LogoutUrl:                    pulumi.String("string"),
    	RolesAttribute:               pulumi.String("string"),
    	IsRedirectBinding:            pulumi.Bool(false),
    	DisableRequestedAuthnContext: pulumi.Bool(false),
    	LogoutEnabled:                pulumi.Bool(false),
    	AuthnRequestUrl:              pulumi.String("string"),
    	OnDemandProvisioningEnabled: &sumologic.SamlConfigurationOnDemandProvisioningEnabledArgs{
    		OnDemandProvisioningRoles: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		FirstNameAttribute: pulumi.String("string"),
    		LastNameAttribute:  pulumi.String("string"),
    	},
    	EmailAttribute:          pulumi.String("string"),
    	SignAuthnRequest:        pulumi.Bool(false),
    	SpInitiatedLoginEnabled: pulumi.Bool(false),
    	SpInitiatedLoginPath:    pulumi.String("string"),
    	DebugMode:               pulumi.Bool(false),
    	X509cert2:               pulumi.String("string"),
    	X509cert3:               pulumi.String("string"),
    })
    
    var samlConfigurationResource = new SamlConfiguration("samlConfigurationResource", SamlConfigurationArgs.builder()        
        .issuer("string")
        .configurationName("string")
        .x509cert1("string")
        .logoutUrl("string")
        .rolesAttribute("string")
        .isRedirectBinding(false)
        .disableRequestedAuthnContext(false)
        .logoutEnabled(false)
        .authnRequestUrl("string")
        .onDemandProvisioningEnabled(SamlConfigurationOnDemandProvisioningEnabledArgs.builder()
            .onDemandProvisioningRoles("string")
            .firstNameAttribute("string")
            .lastNameAttribute("string")
            .build())
        .emailAttribute("string")
        .signAuthnRequest(false)
        .spInitiatedLoginEnabled(false)
        .spInitiatedLoginPath("string")
        .debugMode(false)
        .x509cert2("string")
        .x509cert3("string")
        .build());
    
    saml_configuration_resource = sumologic.SamlConfiguration("samlConfigurationResource",
        issuer="string",
        configuration_name="string",
        x509cert1="string",
        logout_url="string",
        roles_attribute="string",
        is_redirect_binding=False,
        disable_requested_authn_context=False,
        logout_enabled=False,
        authn_request_url="string",
        on_demand_provisioning_enabled=sumologic.SamlConfigurationOnDemandProvisioningEnabledArgs(
            on_demand_provisioning_roles=["string"],
            first_name_attribute="string",
            last_name_attribute="string",
        ),
        email_attribute="string",
        sign_authn_request=False,
        sp_initiated_login_enabled=False,
        sp_initiated_login_path="string",
        debug_mode=False,
        x509cert2="string",
        x509cert3="string")
    
    const samlConfigurationResource = new sumologic.SamlConfiguration("samlConfigurationResource", {
        issuer: "string",
        configurationName: "string",
        x509cert1: "string",
        logoutUrl: "string",
        rolesAttribute: "string",
        isRedirectBinding: false,
        disableRequestedAuthnContext: false,
        logoutEnabled: false,
        authnRequestUrl: "string",
        onDemandProvisioningEnabled: {
            onDemandProvisioningRoles: ["string"],
            firstNameAttribute: "string",
            lastNameAttribute: "string",
        },
        emailAttribute: "string",
        signAuthnRequest: false,
        spInitiatedLoginEnabled: false,
        spInitiatedLoginPath: "string",
        debugMode: false,
        x509cert2: "string",
        x509cert3: "string",
    });
    
    type: sumologic:SamlConfiguration
    properties:
        authnRequestUrl: string
        configurationName: string
        debugMode: false
        disableRequestedAuthnContext: false
        emailAttribute: string
        isRedirectBinding: false
        issuer: string
        logoutEnabled: false
        logoutUrl: string
        onDemandProvisioningEnabled:
            firstNameAttribute: string
            lastNameAttribute: string
            onDemandProvisioningRoles:
                - string
        rolesAttribute: string
        signAuthnRequest: false
        spInitiatedLoginEnabled: false
        spInitiatedLoginPath: string
        x509cert1: string
        x509cert2: string
        x509cert3: string
    

    SamlConfiguration Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The SamlConfiguration resource accepts the following input properties:

    ConfigurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    Issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    X509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    AuthnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    DebugMode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    DisableRequestedAuthnContext bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    EmailAttribute string
    The email address of the new user account. Defaults to "".
    IsRedirectBinding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    LogoutEnabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    LogoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    OnDemandProvisioningEnabled Pulumi.SumoLogic.Inputs.SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    RolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    SignAuthnRequest bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    SpInitiatedLoginEnabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    SpInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    X509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    X509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    ConfigurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    Issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    X509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    AuthnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    DebugMode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    DisableRequestedAuthnContext bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    EmailAttribute string
    The email address of the new user account. Defaults to "".
    IsRedirectBinding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    LogoutEnabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    LogoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    OnDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabledArgs
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    RolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    SignAuthnRequest bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    SpInitiatedLoginEnabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    SpInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    X509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    X509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    configurationName String
    Name of the SSO policy or another name used to describe the policy internally.
    issuer String
    The unique URL assigned to the organization by the SAML Identity Provider.
    x509cert1 String
    The certificate is used to verify the signature in SAML assertions.
    authnRequestUrl String
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    debugMode Boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext Boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute String
    The email address of the new user account. Defaults to "".
    isRedirectBinding Boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    logoutEnabled Boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl String
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute String
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest Boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled Boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath String
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert2 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    configurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    x509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    authnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    debugMode boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute string
    The email address of the new user account. Defaults to "".
    isRedirectBinding boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    logoutEnabled boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    configuration_name str
    Name of the SSO policy or another name used to describe the policy internally.
    issuer str
    The unique URL assigned to the organization by the SAML Identity Provider.
    x509cert1 str
    The certificate is used to verify the signature in SAML assertions.
    authn_request_url str
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    debug_mode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    disable_requested_authn_context bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    email_attribute str
    The email address of the new user account. Defaults to "".
    is_redirect_binding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    logout_enabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logout_url str
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    on_demand_provisioning_enabled SamlConfigurationOnDemandProvisioningEnabledArgs
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    roles_attribute str
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    sign_authn_request bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    sp_initiated_login_enabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    sp_initiated_login_path str
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert2 str
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 str
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    configurationName String
    Name of the SSO policy or another name used to describe the policy internally.
    issuer String
    The unique URL assigned to the organization by the SAML Identity Provider.
    x509cert1 String
    The certificate is used to verify the signature in SAML assertions.
    authnRequestUrl String
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    debugMode Boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext Boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute String
    The email address of the new user account. Defaults to "".
    isRedirectBinding Boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    logoutEnabled Boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl String
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled Property Map
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute String
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest Boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled Boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath String
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert2 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".

    Outputs

    All input properties are implicitly available as output properties. Additionally, the SamlConfiguration resource produces the following output properties:

    AssertionConsumerUrl string
    Certificate string
    EntityId string
    Id string
    The provider-assigned unique ID for this managed resource.
    AssertionConsumerUrl string
    Certificate string
    EntityId string
    Id string
    The provider-assigned unique ID for this managed resource.
    assertionConsumerUrl String
    certificate String
    entityId String
    id String
    The provider-assigned unique ID for this managed resource.
    assertionConsumerUrl string
    certificate string
    entityId string
    id string
    The provider-assigned unique ID for this managed resource.
    assertion_consumer_url str
    certificate str
    entity_id str
    id str
    The provider-assigned unique ID for this managed resource.
    assertionConsumerUrl String
    certificate String
    entityId String
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing SamlConfiguration Resource

    Get an existing SamlConfiguration resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: SamlConfigurationState, opts?: CustomResourceOptions): SamlConfiguration
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            assertion_consumer_url: Optional[str] = None,
            authn_request_url: Optional[str] = None,
            certificate: Optional[str] = None,
            configuration_name: Optional[str] = None,
            debug_mode: Optional[bool] = None,
            disable_requested_authn_context: Optional[bool] = None,
            email_attribute: Optional[str] = None,
            entity_id: Optional[str] = None,
            is_redirect_binding: Optional[bool] = None,
            issuer: Optional[str] = None,
            logout_enabled: Optional[bool] = None,
            logout_url: Optional[str] = None,
            on_demand_provisioning_enabled: Optional[SamlConfigurationOnDemandProvisioningEnabledArgs] = None,
            roles_attribute: Optional[str] = None,
            sign_authn_request: Optional[bool] = None,
            sp_initiated_login_enabled: Optional[bool] = None,
            sp_initiated_login_path: Optional[str] = None,
            x509cert1: Optional[str] = None,
            x509cert2: Optional[str] = None,
            x509cert3: Optional[str] = None) -> SamlConfiguration
    func GetSamlConfiguration(ctx *Context, name string, id IDInput, state *SamlConfigurationState, opts ...ResourceOption) (*SamlConfiguration, error)
    public static SamlConfiguration Get(string name, Input<string> id, SamlConfigurationState? state, CustomResourceOptions? opts = null)
    public static SamlConfiguration get(String name, Output<String> id, SamlConfigurationState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AssertionConsumerUrl string
    AuthnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    Certificate string
    ConfigurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    DebugMode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    DisableRequestedAuthnContext bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    EmailAttribute string
    The email address of the new user account. Defaults to "".
    EntityId string
    IsRedirectBinding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    Issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    LogoutEnabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    LogoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    OnDemandProvisioningEnabled Pulumi.SumoLogic.Inputs.SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    RolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    SignAuthnRequest bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    SpInitiatedLoginEnabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    SpInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    X509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    X509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    X509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    AssertionConsumerUrl string
    AuthnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    Certificate string
    ConfigurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    DebugMode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    DisableRequestedAuthnContext bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    EmailAttribute string
    The email address of the new user account. Defaults to "".
    EntityId string
    IsRedirectBinding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    Issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    LogoutEnabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    LogoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    OnDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabledArgs
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    RolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    SignAuthnRequest bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    SpInitiatedLoginEnabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    SpInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    X509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    X509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    X509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    assertionConsumerUrl String
    authnRequestUrl String
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    certificate String
    configurationName String
    Name of the SSO policy or another name used to describe the policy internally.
    debugMode Boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext Boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute String
    The email address of the new user account. Defaults to "".
    entityId String
    isRedirectBinding Boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    issuer String
    The unique URL assigned to the organization by the SAML Identity Provider.
    logoutEnabled Boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl String
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute String
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest Boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled Boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath String
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert1 String
    The certificate is used to verify the signature in SAML assertions.
    x509cert2 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    assertionConsumerUrl string
    authnRequestUrl string
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    certificate string
    configurationName string
    Name of the SSO policy or another name used to describe the policy internally.
    debugMode boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute string
    The email address of the new user account. Defaults to "".
    entityId string
    isRedirectBinding boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    issuer string
    The unique URL assigned to the organization by the SAML Identity Provider.
    logoutEnabled boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl string
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled SamlConfigurationOnDemandProvisioningEnabled
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute string
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath string
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert1 string
    The certificate is used to verify the signature in SAML assertions.
    x509cert2 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 string
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    assertion_consumer_url str
    authn_request_url str
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    certificate str
    configuration_name str
    Name of the SSO policy or another name used to describe the policy internally.
    debug_mode bool
    True if additional details are included when a user fails to sign in. Defaults to false.
    disable_requested_authn_context bool
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    email_attribute str
    The email address of the new user account. Defaults to "".
    entity_id str
    is_redirect_binding bool
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    issuer str
    The unique URL assigned to the organization by the SAML Identity Provider.
    logout_enabled bool
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logout_url str
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    on_demand_provisioning_enabled SamlConfigurationOnDemandProvisioningEnabledArgs
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    roles_attribute str
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    sign_authn_request bool
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    sp_initiated_login_enabled bool
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    sp_initiated_login_path str
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert1 str
    The certificate is used to verify the signature in SAML assertions.
    x509cert2 str
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 str
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".
    assertionConsumerUrl String
    authnRequestUrl String
    The URL that the identity provider has assigned for Sumo Logic to submit SAML authentication requests to the identity provider. Defaults to "".
    certificate String
    configurationName String
    Name of the SSO policy or another name used to describe the policy internally.
    debugMode Boolean
    True if additional details are included when a user fails to sign in. Defaults to false.
    disableRequestedAuthnContext Boolean
    True if Sumo Logic will include the RequestedAuthnContext element of the SAML AuthnRequests it sends to the identity provider. Defaults to false.
    emailAttribute String
    The email address of the new user account. Defaults to "".
    entityId String
    isRedirectBinding Boolean
    True if the SAML binding is of HTTP Redirect type. Defaults to false.
    issuer String
    The unique URL assigned to the organization by the SAML Identity Provider.
    logoutEnabled Boolean
    True if users are redirected to a URL after signing out of Sumo Logic. Defaults to false.
    logoutUrl String
    The URL that users will be redirected to after signing out of Sumo Logic. Defaults to "".
    onDemandProvisioningEnabled Property Map
    The configuration for on-demand provisioning. See on_demand_provisioning_enabled schema for details.
    rolesAttribute String
    The role that Sumo Logic will assign to users when they sign in. Defaults to "".
    signAuthnRequest Boolean
    True if Sumo Logic will send signed Authn requests to the identity provider. Defaults to false.
    spInitiatedLoginEnabled Boolean
    True if Sumo Logic redirects users to your identity provider with a SAML AuthnRequest when signing in. Defaults to false.
    spInitiatedLoginPath String
    The identifier used to generate a unique URL for user login. Defaults to "".
    x509cert1 String
    The certificate is used to verify the signature in SAML assertions.
    x509cert2 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires. Defaults to "".
    x509cert3 String
    The backup certificate used to verify the signature in SAML assertions when x509cert1 expires and x509cert2 is empty. Defaults to "".

    Supporting Types

    SamlConfigurationOnDemandProvisioningEnabled, SamlConfigurationOnDemandProvisioningEnabledArgs

    OnDemandProvisioningRoles List<string>
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    FirstNameAttribute string
    First name attribute of the new user account. Defaults to "".
    LastNameAttribute string
    Last name attribute of the new user account. Defaults to "".
    OnDemandProvisioningRoles []string
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    FirstNameAttribute string
    First name attribute of the new user account. Defaults to "".
    LastNameAttribute string
    Last name attribute of the new user account. Defaults to "".
    onDemandProvisioningRoles List<String>
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    firstNameAttribute String
    First name attribute of the new user account. Defaults to "".
    lastNameAttribute String
    Last name attribute of the new user account. Defaults to "".
    onDemandProvisioningRoles string[]
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    firstNameAttribute string
    First name attribute of the new user account. Defaults to "".
    lastNameAttribute string
    Last name attribute of the new user account. Defaults to "".
    on_demand_provisioning_roles Sequence[str]
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    first_name_attribute str
    First name attribute of the new user account. Defaults to "".
    last_name_attribute str
    Last name attribute of the new user account. Defaults to "".
    onDemandProvisioningRoles List<String>
    List of Sumo Logic RBAC roles to be assigned when user accounts are provisioned.
    firstNameAttribute String
    First name attribute of the new user account. Defaults to "".
    lastNameAttribute String
    Last name attribute of the new user account. Defaults to "".

    Import

    SAML Configuration can be imported using the SAML configuration id, e.g.:

    hcl

    $ pulumi import sumologic:index/samlConfiguration:SamlConfiguration example 00000000454A5979
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Sumo Logic pulumi/pulumi-sumologic
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the sumologic Terraform Provider.
    sumologic logo
    Sumo Logic v0.21.0 published on Thursday, Apr 11, 2024 by Pulumi