1. Packages
  2. Yandex
  3. API Docs
  4. OrganizationmanagerSamlFederation
Yandex v0.13.0 published on Tuesday, Feb 22, 2022 by Pulumi

yandex.OrganizationmanagerSamlFederation

Explore with Pulumi AI

yandex logo
Yandex v0.13.0 published on Tuesday, Feb 22, 2022 by Pulumi

    Allows management of a single SAML Federation within an existing Yandex.Cloud Organization.

    Example Usage

    using Pulumi;
    using Yandex = Pulumi.Yandex;
    
    class MyStack : Stack
    {
        public MyStack()
        {
            var federation = new Yandex.OrganizationmanagerSamlFederation("federation", new Yandex.OrganizationmanagerSamlFederationArgs
            {
                Description = "My new SAML federation",
                Issuer = "my-issuer",
                OrganizationId = "sdf4*********3fr",
                SsoBinding = "POST",
                SsoUrl = "https://my-sso.url",
            });
        }
    
    }
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-yandex/sdk/go/yandex"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := yandex.NewOrganizationmanagerSamlFederation(ctx, "federation", &yandex.OrganizationmanagerSamlFederationArgs{
    			Description:    pulumi.String("My new SAML federation"),
    			Issuer:         pulumi.String("my-issuer"),
    			OrganizationId: pulumi.String("sdf4*********3fr"),
    			SsoBinding:     pulumi.String("POST"),
    			SsoUrl:         pulumi.String("https://my-sso.url"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    

    Coming soon!

    import pulumi
    import pulumi_yandex as yandex
    
    federation = yandex.OrganizationmanagerSamlFederation("federation",
        description="My new SAML federation",
        issuer="my-issuer",
        organization_id="sdf4*********3fr",
        sso_binding="POST",
        sso_url="https://my-sso.url")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as yandex from "@pulumi/yandex";
    
    const federation = new yandex.OrganizationmanagerSamlFederation("federation", {
        description: "My new SAML federation",
        issuer: "my-issuer",
        organizationId: "sdf4*********3fr",
        ssoBinding: "POST",
        ssoUrl: "https://my-sso.url",
    });
    

    Coming soon!

    Create OrganizationmanagerSamlFederation Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new OrganizationmanagerSamlFederation(name: string, args: OrganizationmanagerSamlFederationArgs, opts?: CustomResourceOptions);
    @overload
    def OrganizationmanagerSamlFederation(resource_name: str,
                                          args: OrganizationmanagerSamlFederationArgs,
                                          opts: Optional[ResourceOptions] = None)
    
    @overload
    def OrganizationmanagerSamlFederation(resource_name: str,
                                          opts: Optional[ResourceOptions] = None,
                                          issuer: Optional[str] = None,
                                          organization_id: Optional[str] = None,
                                          sso_binding: Optional[str] = None,
                                          sso_url: Optional[str] = None,
                                          auto_create_account_on_login: Optional[bool] = None,
                                          case_insensitive_name_ids: Optional[bool] = None,
                                          cookie_max_age: Optional[str] = None,
                                          description: Optional[str] = None,
                                          labels: Optional[Mapping[str, str]] = None,
                                          name: Optional[str] = None,
                                          security_settings: Optional[OrganizationmanagerSamlFederationSecuritySettingsArgs] = None)
    func NewOrganizationmanagerSamlFederation(ctx *Context, name string, args OrganizationmanagerSamlFederationArgs, opts ...ResourceOption) (*OrganizationmanagerSamlFederation, error)
    public OrganizationmanagerSamlFederation(string name, OrganizationmanagerSamlFederationArgs args, CustomResourceOptions? opts = null)
    public OrganizationmanagerSamlFederation(String name, OrganizationmanagerSamlFederationArgs args)
    public OrganizationmanagerSamlFederation(String name, OrganizationmanagerSamlFederationArgs args, CustomResourceOptions options)
    
    type: yandex:OrganizationmanagerSamlFederation
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args OrganizationmanagerSamlFederationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args OrganizationmanagerSamlFederationArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args OrganizationmanagerSamlFederationArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args OrganizationmanagerSamlFederationArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args OrganizationmanagerSamlFederationArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var organizationmanagerSamlFederationResource = new Yandex.OrganizationmanagerSamlFederation("organizationmanagerSamlFederationResource", new()
    {
        Issuer = "string",
        OrganizationId = "string",
        SsoBinding = "string",
        SsoUrl = "string",
        AutoCreateAccountOnLogin = false,
        CaseInsensitiveNameIds = false,
        CookieMaxAge = "string",
        Description = "string",
        Labels = 
        {
            { "string", "string" },
        },
        Name = "string",
        SecuritySettings = new Yandex.Inputs.OrganizationmanagerSamlFederationSecuritySettingsArgs
        {
            EncryptedAssertions = false,
        },
    });
    
    example, err := yandex.NewOrganizationmanagerSamlFederation(ctx, "organizationmanagerSamlFederationResource", &yandex.OrganizationmanagerSamlFederationArgs{
    	Issuer:                   pulumi.String("string"),
    	OrganizationId:           pulumi.String("string"),
    	SsoBinding:               pulumi.String("string"),
    	SsoUrl:                   pulumi.String("string"),
    	AutoCreateAccountOnLogin: pulumi.Bool(false),
    	CaseInsensitiveNameIds:   pulumi.Bool(false),
    	CookieMaxAge:             pulumi.String("string"),
    	Description:              pulumi.String("string"),
    	Labels: pulumi.StringMap{
    		"string": pulumi.String("string"),
    	},
    	Name: pulumi.String("string"),
    	SecuritySettings: &yandex.OrganizationmanagerSamlFederationSecuritySettingsArgs{
    		EncryptedAssertions: pulumi.Bool(false),
    	},
    })
    
    var organizationmanagerSamlFederationResource = new OrganizationmanagerSamlFederation("organizationmanagerSamlFederationResource", OrganizationmanagerSamlFederationArgs.builder()        
        .issuer("string")
        .organizationId("string")
        .ssoBinding("string")
        .ssoUrl("string")
        .autoCreateAccountOnLogin(false)
        .caseInsensitiveNameIds(false)
        .cookieMaxAge("string")
        .description("string")
        .labels(Map.of("string", "string"))
        .name("string")
        .securitySettings(OrganizationmanagerSamlFederationSecuritySettingsArgs.builder()
            .encryptedAssertions(false)
            .build())
        .build());
    
    organizationmanager_saml_federation_resource = yandex.OrganizationmanagerSamlFederation("organizationmanagerSamlFederationResource",
        issuer="string",
        organization_id="string",
        sso_binding="string",
        sso_url="string",
        auto_create_account_on_login=False,
        case_insensitive_name_ids=False,
        cookie_max_age="string",
        description="string",
        labels={
            "string": "string",
        },
        name="string",
        security_settings=yandex.OrganizationmanagerSamlFederationSecuritySettingsArgs(
            encrypted_assertions=False,
        ))
    
    const organizationmanagerSamlFederationResource = new yandex.OrganizationmanagerSamlFederation("organizationmanagerSamlFederationResource", {
        issuer: "string",
        organizationId: "string",
        ssoBinding: "string",
        ssoUrl: "string",
        autoCreateAccountOnLogin: false,
        caseInsensitiveNameIds: false,
        cookieMaxAge: "string",
        description: "string",
        labels: {
            string: "string",
        },
        name: "string",
        securitySettings: {
            encryptedAssertions: false,
        },
    });
    
    type: yandex:OrganizationmanagerSamlFederation
    properties:
        autoCreateAccountOnLogin: false
        caseInsensitiveNameIds: false
        cookieMaxAge: string
        description: string
        issuer: string
        labels:
            string: string
        name: string
        organizationId: string
        securitySettings:
            encryptedAssertions: false
        ssoBinding: string
        ssoUrl: string
    

    OrganizationmanagerSamlFederation Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The OrganizationmanagerSamlFederation resource accepts the following input properties:

    Issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    OrganizationId string
    The organization to attach this SAML Federation to.
    SsoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    SsoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    AutoCreateAccountOnLogin bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    CaseInsensitiveNameIds bool
    Use case-insensitive name ids.
    CookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    Description string
    The description of the SAML Federation.
    Labels Dictionary<string, string>
    A set of key/value label pairs assigned to the SAML Federation.
    Name string
    The name of the SAML Federation.
    SecuritySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    Issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    OrganizationId string
    The organization to attach this SAML Federation to.
    SsoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    SsoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    AutoCreateAccountOnLogin bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    CaseInsensitiveNameIds bool
    Use case-insensitive name ids.
    CookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    Description string
    The description of the SAML Federation.
    Labels map[string]string
    A set of key/value label pairs assigned to the SAML Federation.
    Name string
    The name of the SAML Federation.
    SecuritySettings OrganizationmanagerSamlFederationSecuritySettingsArgs
    Federation security settings, structure is documented below.
    issuer String
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    organizationId String
    The organization to attach this SAML Federation to.
    ssoBinding String
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl String
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin Boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds Boolean
    Use case-insensitive name ids.
    cookieMaxAge String
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    description String
    The description of the SAML Federation.
    labels Map<String,String>
    A set of key/value label pairs assigned to the SAML Federation.
    name String
    The name of the SAML Federation.
    securitySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    organizationId string
    The organization to attach this SAML Federation to.
    ssoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds boolean
    Use case-insensitive name ids.
    cookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    description string
    The description of the SAML Federation.
    labels {[key: string]: string}
    A set of key/value label pairs assigned to the SAML Federation.
    name string
    The name of the SAML Federation.
    securitySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    issuer str
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    organization_id str
    The organization to attach this SAML Federation to.
    sso_binding str
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    sso_url str
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    auto_create_account_on_login bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    case_insensitive_name_ids bool
    Use case-insensitive name ids.
    cookie_max_age str
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    description str
    The description of the SAML Federation.
    labels Mapping[str, str]
    A set of key/value label pairs assigned to the SAML Federation.
    name str
    The name of the SAML Federation.
    security_settings OrganizationmanagerSamlFederationSecuritySettingsArgs
    Federation security settings, structure is documented below.
    issuer String
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    organizationId String
    The organization to attach this SAML Federation to.
    ssoBinding String
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl String
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin Boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds Boolean
    Use case-insensitive name ids.
    cookieMaxAge String
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    description String
    The description of the SAML Federation.
    labels Map<String>
    A set of key/value label pairs assigned to the SAML Federation.
    name String
    The name of the SAML Federation.
    securitySettings Property Map
    Federation security settings, structure is documented below.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the OrganizationmanagerSamlFederation resource produces the following output properties:

    CreatedAt string
    (Computed) The SAML Federation creation timestamp.
    Id string
    The provider-assigned unique ID for this managed resource.
    CreatedAt string
    (Computed) The SAML Federation creation timestamp.
    Id string
    The provider-assigned unique ID for this managed resource.
    createdAt String
    (Computed) The SAML Federation creation timestamp.
    id String
    The provider-assigned unique ID for this managed resource.
    createdAt string
    (Computed) The SAML Federation creation timestamp.
    id string
    The provider-assigned unique ID for this managed resource.
    created_at str
    (Computed) The SAML Federation creation timestamp.
    id str
    The provider-assigned unique ID for this managed resource.
    createdAt String
    (Computed) The SAML Federation creation timestamp.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing OrganizationmanagerSamlFederation Resource

    Get an existing OrganizationmanagerSamlFederation resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: OrganizationmanagerSamlFederationState, opts?: CustomResourceOptions): OrganizationmanagerSamlFederation
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            auto_create_account_on_login: Optional[bool] = None,
            case_insensitive_name_ids: Optional[bool] = None,
            cookie_max_age: Optional[str] = None,
            created_at: Optional[str] = None,
            description: Optional[str] = None,
            issuer: Optional[str] = None,
            labels: Optional[Mapping[str, str]] = None,
            name: Optional[str] = None,
            organization_id: Optional[str] = None,
            security_settings: Optional[OrganizationmanagerSamlFederationSecuritySettingsArgs] = None,
            sso_binding: Optional[str] = None,
            sso_url: Optional[str] = None) -> OrganizationmanagerSamlFederation
    func GetOrganizationmanagerSamlFederation(ctx *Context, name string, id IDInput, state *OrganizationmanagerSamlFederationState, opts ...ResourceOption) (*OrganizationmanagerSamlFederation, error)
    public static OrganizationmanagerSamlFederation Get(string name, Input<string> id, OrganizationmanagerSamlFederationState? state, CustomResourceOptions? opts = null)
    public static OrganizationmanagerSamlFederation get(String name, Output<String> id, OrganizationmanagerSamlFederationState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AutoCreateAccountOnLogin bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    CaseInsensitiveNameIds bool
    Use case-insensitive name ids.
    CookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    CreatedAt string
    (Computed) The SAML Federation creation timestamp.
    Description string
    The description of the SAML Federation.
    Issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    Labels Dictionary<string, string>
    A set of key/value label pairs assigned to the SAML Federation.
    Name string
    The name of the SAML Federation.
    OrganizationId string
    The organization to attach this SAML Federation to.
    SecuritySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    SsoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    SsoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    AutoCreateAccountOnLogin bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    CaseInsensitiveNameIds bool
    Use case-insensitive name ids.
    CookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    CreatedAt string
    (Computed) The SAML Federation creation timestamp.
    Description string
    The description of the SAML Federation.
    Issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    Labels map[string]string
    A set of key/value label pairs assigned to the SAML Federation.
    Name string
    The name of the SAML Federation.
    OrganizationId string
    The organization to attach this SAML Federation to.
    SecuritySettings OrganizationmanagerSamlFederationSecuritySettingsArgs
    Federation security settings, structure is documented below.
    SsoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    SsoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin Boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds Boolean
    Use case-insensitive name ids.
    cookieMaxAge String
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    createdAt String
    (Computed) The SAML Federation creation timestamp.
    description String
    The description of the SAML Federation.
    issuer String
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    labels Map<String,String>
    A set of key/value label pairs assigned to the SAML Federation.
    name String
    The name of the SAML Federation.
    organizationId String
    The organization to attach this SAML Federation to.
    securitySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    ssoBinding String
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl String
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds boolean
    Use case-insensitive name ids.
    cookieMaxAge string
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    createdAt string
    (Computed) The SAML Federation creation timestamp.
    description string
    The description of the SAML Federation.
    issuer string
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    labels {[key: string]: string}
    A set of key/value label pairs assigned to the SAML Federation.
    name string
    The name of the SAML Federation.
    organizationId string
    The organization to attach this SAML Federation to.
    securitySettings OrganizationmanagerSamlFederationSecuritySettings
    Federation security settings, structure is documented below.
    ssoBinding string
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl string
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    auto_create_account_on_login bool
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    case_insensitive_name_ids bool
    Use case-insensitive name ids.
    cookie_max_age str
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    created_at str
    (Computed) The SAML Federation creation timestamp.
    description str
    The description of the SAML Federation.
    issuer str
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    labels Mapping[str, str]
    A set of key/value label pairs assigned to the SAML Federation.
    name str
    The name of the SAML Federation.
    organization_id str
    The organization to attach this SAML Federation to.
    security_settings OrganizationmanagerSamlFederationSecuritySettingsArgs
    Federation security settings, structure is documented below.
    sso_binding str
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    sso_url str
    Single sign-on endpoint URL. Specify the link to the IdP login page here.
    autoCreateAccountOnLogin Boolean
    Add new users automatically on successful authentication. The user will get the resource-manager.clouds.member role automatically, but you need to grant other roles to them. If the value is false, users who aren't added to the cloud can't log in, even if they have authenticated on your server.
    caseInsensitiveNameIds Boolean
    Use case-insensitive name ids.
    cookieMaxAge String
    The lifetime of a Browser cookie in seconds. If the cookie is still valid, the management console authenticates the user immediately and redirects them to the home page. The default value is 8h.
    createdAt String
    (Computed) The SAML Federation creation timestamp.
    description String
    The description of the SAML Federation.
    issuer String
    The ID of the IdP server to be used for authentication. The IdP server also responds to IAM with this ID after the user authenticates.
    labels Map<String>
    A set of key/value label pairs assigned to the SAML Federation.
    name String
    The name of the SAML Federation.
    organizationId String
    The organization to attach this SAML Federation to.
    securitySettings Property Map
    Federation security settings, structure is documented below.
    ssoBinding String
    Single sign-on endpoint binding type. Most Identity Providers support the POST binding type. SAML Binding is a mapping of a SAML protocol message onto standard messaging formats and/or communications protocols.
    ssoUrl String
    Single sign-on endpoint URL. Specify the link to the IdP login page here.

    Supporting Types

    OrganizationmanagerSamlFederationSecuritySettings, OrganizationmanagerSamlFederationSecuritySettingsArgs

    EncryptedAssertions bool
    Enable encrypted assertions.
    EncryptedAssertions bool
    Enable encrypted assertions.
    encryptedAssertions Boolean
    Enable encrypted assertions.
    encryptedAssertions boolean
    Enable encrypted assertions.
    encrypted_assertions bool
    Enable encrypted assertions.
    encryptedAssertions Boolean
    Enable encrypted assertions.

    Import

    A Yandex SAML Federation can be imported using the id of the resource, e.g.

     $ pulumi import yandex:index/organizationmanagerSamlFederation:OrganizationmanagerSamlFederation federation "federation_id"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Yandex pulumi/pulumi-yandex
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the yandex Terraform Provider.
    yandex logo
    Yandex v0.13.0 published on Tuesday, Feb 22, 2022 by Pulumi