Class Saml
Creates an SAML Application.
This resource allows you to create and configure an SAML Application.
Example Usage
using Pulumi;
using Okta = Pulumi.Okta;
class MyStack : Stack
{
public MyStack()
{
var example = new Okta.App.Saml("example", new Okta.App.SamlArgs
{
AttributeStatements =
{
new Okta.App.Inputs.SamlAttributeStatementArgs
{
FilterType = "REGEX",
FilterValue = ".*",
Name = "groups",
Type = "GROUP",
},
},
Audience = "http://example.com/audience",
AuthnContextClassRef = "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport",
Destination = "http://example.com",
DigestAlgorithm = "SHA256",
HonorForceAuthn = false,
Label = "example",
Recipient = "http://example.com",
ResponseSigned = true,
SignatureAlgorithm = "RSA_SHA256",
SsoUrl = "http://example.com",
SubjectNameIdFormat = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
SubjectNameIdTemplate = user.UserName,
});
}
}
Inherited Members
Namespace: Pulumi.Okta.App
Assembly: Pulumi.Okta.dll
Syntax
public class Saml : CustomResource
Constructors
View SourceSaml(String, SamlArgs, CustomResourceOptions)
Create a Saml resource with the given unique name, arguments, and options.
Declaration
public Saml(string name, SamlArgs args, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resource |
| SamlArgs | args | The arguments used to populate this resource's properties |
| CustomResourceOptions | options | A bag of options that control this resource's behavior |
Properties
View SourceAccessibilityErrorRedirectUrl
Custom error page URL.
Declaration
public Output<string> AccessibilityErrorRedirectUrl { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
AccessibilityLoginRedirectUrl
Custom login page URL.
Declaration
public Output<string> AccessibilityLoginRedirectUrl { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
AccessibilitySelfService
Enable self service.
Declaration
public Output<bool?> AccessibilitySelfService { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
AppSettingsJson
Application settings in JSON format.
Declaration
public Output<string> AppSettingsJson { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
AssertionSigned
Determines whether the SAML assertion is digitally signed.
Declaration
public Output<bool?> AssertionSigned { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
AttributeStatements
List of SAML Attribute statements.
Declaration
public Output<ImmutableArray<SamlAttributeStatement>> AttributeStatements { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<SamlAttributeStatement>> |
Audience
Audience restriction.
Declaration
public Output<string> Audience { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
AuthnContextClassRef
Identifies the SAML authentication context class for the assertion’s authentication statement.
Declaration
public Output<string> AuthnContextClassRef { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
AutoSubmitToolbar
Display auto submit toolbar.
Declaration
public Output<bool?> AutoSubmitToolbar { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
Certificate
The raw signing certificate.
Declaration
public Output<string> Certificate { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
DefaultRelayState
Identifies a specific application resource in an IDP initiated SSO scenario.
Declaration
public Output<string> DefaultRelayState { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Destination
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
Declaration
public Output<string> Destination { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
DigestAlgorithm
Determines the digest algorithm used to digitally sign the SAML assertion and response.
Declaration
public Output<string> DigestAlgorithm { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
EntityKey
Entity ID, the ID portion of the entity_url.
Declaration
public Output<string> EntityKey { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
EntityUrl
Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
Declaration
public Output<string> EntityUrl { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Features
features enabled.
Declaration
public Output<ImmutableArray<string>> Features { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
Groups
Groups associated with the application
Declaration
public Output<ImmutableArray<string>> Groups { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<System.String>> |
HideIos
Do not display application icon on mobile app.
Declaration
public Output<bool?> HideIos { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
HideWeb
Do not display application icon to users
Declaration
public Output<bool?> HideWeb { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
HonorForceAuthn
Prompt user to re-authenticate if SP asks for it.
Declaration
public Output<bool?> HonorForceAuthn { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
HttpPostBinding
urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Post location from the SAML metadata.
Declaration
public Output<string> HttpPostBinding { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
HttpRedirectBinding
urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect location from the SAML metadata.
Declaration
public Output<string> HttpRedirectBinding { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
IdpIssuer
SAML issuer ID.
Declaration
public Output<string> IdpIssuer { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
KeyId
Certificate key ID.
Declaration
public Output<string> KeyId { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
KeyName
Certificate name. This modulates the rotation of keys. New name == new key.
Declaration
public Output<string> KeyName { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
KeyYearsValid
Number of years the certificate is valid.
Declaration
public Output<int?> KeyYearsValid { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Int32>> |
Label
label of application.
Declaration
public Output<string> Label { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Metadata
The raw SAML metadata in XML.
Declaration
public Output<string> Metadata { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Name
The name of the attribute statement.
Declaration
public Output<string> Name { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
PreconfiguredApp
name of application from the Okta Integration Network, if not included a custom app will be created.
Declaration
public Output<string> PreconfiguredApp { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Recipient
The location where the app may present the SAML assertion.
Declaration
public Output<string> Recipient { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
RequestCompressed
Denotes whether the request is compressed or not.
Declaration
public Output<bool?> RequestCompressed { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
ResponseSigned
Determines whether the SAML auth response message is digitally signed.
Declaration
public Output<bool?> ResponseSigned { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Nullable<System.Boolean>> |
SignatureAlgorithm
Signature algorithm used ot digitally sign the assertion and response.
Declaration
public Output<string> SignatureAlgorithm { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
SignOnMode
Sign on mode of application.
Declaration
public Output<string> SignOnMode { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
SpIssuer
SAML service provider issuer.
Declaration
public Output<string> SpIssuer { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
SsoUrl
Single Sign on Url.
Declaration
public Output<string> SsoUrl { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Status
status of application.
Declaration
public Output<string> Status { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
SubjectNameIdFormat
Identifies the SAML processing rules.
Declaration
public Output<string> SubjectNameIdFormat { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
SubjectNameIdTemplate
Template for app user's username when a user is assigned to the app.
Declaration
public Output<string> SubjectNameIdTemplate { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
UserNameTemplate
Username template.
Declaration
public Output<string> UserNameTemplate { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
UserNameTemplateSuffix
Username template suffix.
Declaration
public Output<string> UserNameTemplateSuffix { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
UserNameTemplateType
Username template type.
Declaration
public Output<string> UserNameTemplateType { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.String> |
Users
Users associated with the application
Declaration
public Output<ImmutableArray<SamlUser>> Users { get; }
Property Value
| Type | Description |
|---|---|
| Output<System.Collections.Immutable.ImmutableArray<SamlUser>> |
Methods
View SourceGet(String, Input<String>, SamlState, CustomResourceOptions)
Get an existing Saml resource's state with the given name, ID, and optional extra properties used to qualify the lookup.
Declaration
public static Saml Get(string name, Input<string> id, SamlState state = null, CustomResourceOptions options = null)
Parameters
| Type | Name | Description |
|---|---|---|
| System.String | name | The unique name of the resulting resource. |
| Input<System.String> | id | The unique provider ID of the resource to lookup. |
| SamlState | state | Any extra arguments used during the lookup. |
| CustomResourceOptions | options | A bag of options that control this resource's behavior |
Returns
| Type | Description |
|---|---|
| Saml |