Saml
Creates an SAML Application.
This resource allows you to create and configure an SAML Application.
Example Usage
using Pulumi;
using Okta = Pulumi.Okta;
class MyStack : Stack
{
public MyStack()
{
var example = new Okta.App.Saml("example", new Okta.App.SamlArgs
{
AttributeStatements =
{
new Okta.App.Inputs.SamlAttributeStatementArgs
{
FilterType = "REGEX",
FilterValue = ".*",
Name = "groups",
Type = "GROUP",
},
},
Audience = "http://example.com/audience",
AuthnContextClassRef = "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport",
Destination = "http://example.com",
DigestAlgorithm = "SHA256",
HonorForceAuthn = false,
Label = "example",
Recipient = "http://example.com",
ResponseSigned = true,
SignatureAlgorithm = "RSA_SHA256",
SsoUrl = "http://example.com",
SubjectNameIdFormat = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
SubjectNameIdTemplate = user.UserName,
});
}
}
Coming soon!
import pulumi
import pulumi_okta as okta
example = okta.app.Saml("example",
attribute_statements=[{
"filterType": "REGEX",
"filterValue": ".*",
"name": "groups",
"type": "GROUP",
}],
audience="http://example.com/audience",
authn_context_class_ref="urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport",
destination="http://example.com",
digest_algorithm="SHA256",
honor_force_authn=False,
label="example",
recipient="http://example.com",
response_signed=True,
signature_algorithm="RSA_SHA256",
sso_url="http://example.com",
subject_name_id_format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
subject_name_id_template=user["userName"])import * as pulumi from "@pulumi/pulumi";
import * as okta from "@pulumi/okta";
const example = new okta.app.Saml("example", {
attributeStatements: [{
filterType: "REGEX",
filterValue: ".*",
name: "groups",
type: "GROUP",
}],
audience: "http://example.com/audience",
authnContextClassRef: "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport",
destination: "http://example.com",
digestAlgorithm: "SHA256",
honorForceAuthn: false,
label: "example",
recipient: "http://example.com",
responseSigned: true,
signatureAlgorithm: "RSA_SHA256",
ssoUrl: "http://example.com",
subjectNameIdFormat: "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
subjectNameIdTemplate: "${user.userName}",
});Create a Saml Resource
new Saml(name: string, args: SamlArgs, opts?: CustomResourceOptions);def Saml(resource_name, opts=None, accessibility_error_redirect_url=None, accessibility_login_redirect_url=None, accessibility_self_service=None, app_settings_json=None, assertion_signed=None, attribute_statements=None, audience=None, authn_context_class_ref=None, auto_submit_toolbar=None, default_relay_state=None, destination=None, digest_algorithm=None, features=None, groups=None, hide_ios=None, hide_web=None, honor_force_authn=None, idp_issuer=None, key_name=None, key_years_valid=None, label=None, preconfigured_app=None, recipient=None, request_compressed=None, response_signed=None, signature_algorithm=None, sp_issuer=None, sso_url=None, status=None, subject_name_id_format=None, subject_name_id_template=None, user_name_template=None, user_name_template_suffix=None, user_name_template_type=None, users=None, __props__=None);public Saml(string name, SamlArgs args, CustomResourceOptions? opts = null)- name string
- The unique name of the resource.
- args SamlArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- opts ResourceOptions
- A bag of options that control this resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args SamlArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args SamlArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
Saml Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Programming Model docs.
Inputs
The Saml resource accepts the following input properties:
- Label string
label of application.
- Accessibility
Error stringRedirect Url Custom error page URL.
- Accessibility
Login stringRedirect Url Custom login page URL.
- Accessibility
Self boolService Enable self service.
- App
Settings stringJson Application settings in JSON format.
- Assertion
Signed bool Determines whether the SAML assertion is digitally signed.
- Attribute
Statements List<SamlAttribute Statement Args> List of SAML Attribute statements.
- Audience string
Audience restriction.
- Authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- Destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- Digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- Features List<string>
features enabled.
- Groups List<string>
Groups associated with the application
- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users
- Honor
Force boolAuthn Prompt user to re-authenticate if SP asks for it.
- Idp
Issuer string SAML issuer ID.
- Key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- Key
Years intValid Number of years the certificate is valid.
- Preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- Recipient string
The location where the app may present the SAML assertion.
- Request
Compressed bool Denotes whether the request is compressed or not.
- Response
Signed bool Determines whether the SAML auth response message is digitally signed.
- Signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- Sp
Issuer string SAML service provider issuer.
- Sso
Url string Single Sign on Url.
- Status string
status of application.
- Subject
Name stringId Format Identifies the SAML processing rules.
- Subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- User
Name stringTemplate Username template.
- User
Name stringTemplate Suffix Username template suffix.
- User
Name stringTemplate Type Username template type.
- Users
List<Saml
User Args> Users associated with the application
- Label string
label of application.
- Accessibility
Error stringRedirect Url Custom error page URL.
- Accessibility
Login stringRedirect Url Custom login page URL.
- Accessibility
Self boolService Enable self service.
- App
Settings stringJson Application settings in JSON format.
- Assertion
Signed bool Determines whether the SAML assertion is digitally signed.
- Attribute
Statements []SamlAttribute Statement List of SAML Attribute statements.
- Audience string
Audience restriction.
- Authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- Destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- Digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- Features []string
features enabled.
- Groups []string
Groups associated with the application
- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users
- Honor
Force boolAuthn Prompt user to re-authenticate if SP asks for it.
- Idp
Issuer string SAML issuer ID.
- Key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- Key
Years intValid Number of years the certificate is valid.
- Preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- Recipient string
The location where the app may present the SAML assertion.
- Request
Compressed bool Denotes whether the request is compressed or not.
- Response
Signed bool Determines whether the SAML auth response message is digitally signed.
- Signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- Sp
Issuer string SAML service provider issuer.
- Sso
Url string Single Sign on Url.
- Status string
status of application.
- Subject
Name stringId Format Identifies the SAML processing rules.
- Subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- User
Name stringTemplate Username template.
- User
Name stringTemplate Suffix Username template suffix.
- User
Name stringTemplate Type Username template type.
- Users
[]Saml
User Users associated with the application
- label string
label of application.
- accessibility
Error stringRedirect Url Custom error page URL.
- accessibility
Login stringRedirect Url Custom login page URL.
- accessibility
Self booleanService Enable self service.
- app
Settings stringJson Application settings in JSON format.
- assertion
Signed boolean Determines whether the SAML assertion is digitally signed.
- attribute
Statements SamlAttribute Statement[] List of SAML Attribute statements.
- audience string
Audience restriction.
- authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- auto
Submit booleanToolbar Display auto submit toolbar.
- default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- features string[]
features enabled.
- groups string[]
Groups associated with the application
- hide
Ios boolean Do not display application icon on mobile app.
- hide
Web boolean Do not display application icon to users
- honor
Force booleanAuthn Prompt user to re-authenticate if SP asks for it.
- idp
Issuer string SAML issuer ID.
- key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- key
Years numberValid Number of years the certificate is valid.
- preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- recipient string
The location where the app may present the SAML assertion.
- request
Compressed boolean Denotes whether the request is compressed or not.
- response
Signed boolean Determines whether the SAML auth response message is digitally signed.
- signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- sp
Issuer string SAML service provider issuer.
- sso
Url string Single Sign on Url.
- status string
status of application.
- subject
Name stringId Format Identifies the SAML processing rules.
- subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- user
Name stringTemplate Username template.
- user
Name stringTemplate Suffix Username template suffix.
- user
Name stringTemplate Type Username template type.
- users
Saml
User[] Users associated with the application
- label str
label of application.
- accessibility_
error_ strredirect_ url Custom error page URL.
- accessibility_
login_ strredirect_ url Custom login page URL.
- accessibility_
self_ boolservice Enable self service.
- app_
settings_ strjson Application settings in JSON format.
- assertion_
signed bool Determines whether the SAML assertion is digitally signed.
- attribute_
statements List[SamlAttribute Statement] List of SAML Attribute statements.
- audience str
Audience restriction.
- authn_
context_ strclass_ ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- auto_
submit_ booltoolbar Display auto submit toolbar.
- default_
relay_ strstate Identifies a specific application resource in an IDP initiated SSO scenario.
- destination str
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- digest_
algorithm str Determines the digest algorithm used to digitally sign the SAML assertion and response.
- features List[str]
features enabled.
- groups List[str]
Groups associated with the application
- hide_
ios bool Do not display application icon on mobile app.
- hide_
web bool Do not display application icon to users
- honor_
force_ boolauthn Prompt user to re-authenticate if SP asks for it.
- idp_
issuer str SAML issuer ID.
- key_
name str Certificate name. This modulates the rotation of keys. New name == new key.
- key_
years_ floatvalid Number of years the certificate is valid.
- preconfigured_
app str name of application from the Okta Integration Network, if not included a custom app will be created.
- recipient str
The location where the app may present the SAML assertion.
- request_
compressed bool Denotes whether the request is compressed or not.
- response_
signed bool Determines whether the SAML auth response message is digitally signed.
- signature_
algorithm str Signature algorithm used ot digitally sign the assertion and response.
- sp_
issuer str SAML service provider issuer.
- sso_
url str Single Sign on Url.
- status str
status of application.
- subject_
name_ strid_ format Identifies the SAML processing rules.
- subject_
name_ strid_ template Template for app user’s username when a user is assigned to the app.
- user_
name_ strtemplate Username template.
- user_
name_ strtemplate_ suffix Username template suffix.
- user_
name_ strtemplate_ type Username template type.
- users
List[Saml
User] Users associated with the application
Outputs
All input properties are implicitly available as output properties. Additionally, the Saml resource produces the following output properties:
- Certificate string
The raw signing certificate.
- Entity
Key string Entity ID, the ID portion of the
entity_url.- Entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- Http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- Http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- Id string
- The provider-assigned unique ID for this managed resource.
- Key
Id string Certificate key ID.
- Metadata string
The raw SAML metadata in XML.
- Name string
The name of the attribute statement.
- Sign
On stringMode Sign on mode of application.
- Certificate string
The raw signing certificate.
- Entity
Key string Entity ID, the ID portion of the
entity_url.- Entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- Http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- Http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- Id string
- The provider-assigned unique ID for this managed resource.
- Key
Id string Certificate key ID.
- Metadata string
The raw SAML metadata in XML.
- Name string
The name of the attribute statement.
- Sign
On stringMode Sign on mode of application.
- certificate string
The raw signing certificate.
- entity
Key string Entity ID, the ID portion of the
entity_url.- entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- id string
- The provider-assigned unique ID for this managed resource.
- key
Id string Certificate key ID.
- metadata string
The raw SAML metadata in XML.
- name string
The name of the attribute statement.
- sign
On stringMode Sign on mode of application.
- certificate str
The raw signing certificate.
- entity_
key str Entity ID, the ID portion of the
entity_url.- entity_
url str Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- http_
post_ strbinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- http_
redirect_ strbinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- id str
- The provider-assigned unique ID for this managed resource.
- key_
id str Certificate key ID.
- metadata str
The raw SAML metadata in XML.
- name str
The name of the attribute statement.
- sign_
on_ strmode Sign on mode of application.
Look up an Existing Saml Resource
Get an existing Saml resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: SamlState, opts?: CustomResourceOptions): Samlstatic get(resource_name, id, opts=None, accessibility_error_redirect_url=None, accessibility_login_redirect_url=None, accessibility_self_service=None, app_settings_json=None, assertion_signed=None, attribute_statements=None, audience=None, authn_context_class_ref=None, auto_submit_toolbar=None, certificate=None, default_relay_state=None, destination=None, digest_algorithm=None, entity_key=None, entity_url=None, features=None, groups=None, hide_ios=None, hide_web=None, honor_force_authn=None, http_post_binding=None, http_redirect_binding=None, idp_issuer=None, key_id=None, key_name=None, key_years_valid=None, label=None, metadata=None, name=None, preconfigured_app=None, recipient=None, request_compressed=None, response_signed=None, sign_on_mode=None, signature_algorithm=None, sp_issuer=None, sso_url=None, status=None, subject_name_id_format=None, subject_name_id_template=None, user_name_template=None, user_name_template_suffix=None, user_name_template_type=None, users=None, __props__=None);public static Saml Get(string name, Input<string> id, SamlState? state, CustomResourceOptions? opts = null)- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
The following state arguments are supported:
- Accessibility
Error stringRedirect Url Custom error page URL.
- Accessibility
Login stringRedirect Url Custom login page URL.
- Accessibility
Self boolService Enable self service.
- App
Settings stringJson Application settings in JSON format.
- Assertion
Signed bool Determines whether the SAML assertion is digitally signed.
- Attribute
Statements List<SamlAttribute Statement Args> List of SAML Attribute statements.
- Audience string
Audience restriction.
- Authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Certificate string
The raw signing certificate.
- Default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- Destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- Digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- Entity
Key string Entity ID, the ID portion of the
entity_url.- Entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- Features List<string>
features enabled.
- Groups List<string>
Groups associated with the application
- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users
- Honor
Force boolAuthn Prompt user to re-authenticate if SP asks for it.
- Http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- Http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- Idp
Issuer string SAML issuer ID.
- Key
Id string Certificate key ID.
- Key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- Key
Years intValid Number of years the certificate is valid.
- Label string
label of application.
- Metadata string
The raw SAML metadata in XML.
- Name string
The name of the attribute statement.
- Preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- Recipient string
The location where the app may present the SAML assertion.
- Request
Compressed bool Denotes whether the request is compressed or not.
- Response
Signed bool Determines whether the SAML auth response message is digitally signed.
- Sign
On stringMode Sign on mode of application.
- Signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- Sp
Issuer string SAML service provider issuer.
- Sso
Url string Single Sign on Url.
- Status string
status of application.
- Subject
Name stringId Format Identifies the SAML processing rules.
- Subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- User
Name stringTemplate Username template.
- User
Name stringTemplate Suffix Username template suffix.
- User
Name stringTemplate Type Username template type.
- Users
List<Saml
User Args> Users associated with the application
- Accessibility
Error stringRedirect Url Custom error page URL.
- Accessibility
Login stringRedirect Url Custom login page URL.
- Accessibility
Self boolService Enable self service.
- App
Settings stringJson Application settings in JSON format.
- Assertion
Signed bool Determines whether the SAML assertion is digitally signed.
- Attribute
Statements []SamlAttribute Statement List of SAML Attribute statements.
- Audience string
Audience restriction.
- Authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- Auto
Submit boolToolbar Display auto submit toolbar.
- Certificate string
The raw signing certificate.
- Default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- Destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- Digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- Entity
Key string Entity ID, the ID portion of the
entity_url.- Entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- Features []string
features enabled.
- Groups []string
Groups associated with the application
- Hide
Ios bool Do not display application icon on mobile app.
- Hide
Web bool Do not display application icon to users
- Honor
Force boolAuthn Prompt user to re-authenticate if SP asks for it.
- Http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- Http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- Idp
Issuer string SAML issuer ID.
- Key
Id string Certificate key ID.
- Key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- Key
Years intValid Number of years the certificate is valid.
- Label string
label of application.
- Metadata string
The raw SAML metadata in XML.
- Name string
The name of the attribute statement.
- Preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- Recipient string
The location where the app may present the SAML assertion.
- Request
Compressed bool Denotes whether the request is compressed or not.
- Response
Signed bool Determines whether the SAML auth response message is digitally signed.
- Sign
On stringMode Sign on mode of application.
- Signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- Sp
Issuer string SAML service provider issuer.
- Sso
Url string Single Sign on Url.
- Status string
status of application.
- Subject
Name stringId Format Identifies the SAML processing rules.
- Subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- User
Name stringTemplate Username template.
- User
Name stringTemplate Suffix Username template suffix.
- User
Name stringTemplate Type Username template type.
- Users
[]Saml
User Users associated with the application
- accessibility
Error stringRedirect Url Custom error page URL.
- accessibility
Login stringRedirect Url Custom login page URL.
- accessibility
Self booleanService Enable self service.
- app
Settings stringJson Application settings in JSON format.
- assertion
Signed boolean Determines whether the SAML assertion is digitally signed.
- attribute
Statements SamlAttribute Statement[] List of SAML Attribute statements.
- audience string
Audience restriction.
- authn
Context stringClass Ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- auto
Submit booleanToolbar Display auto submit toolbar.
- certificate string
The raw signing certificate.
- default
Relay stringState Identifies a specific application resource in an IDP initiated SSO scenario.
- destination string
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- digest
Algorithm string Determines the digest algorithm used to digitally sign the SAML assertion and response.
- entity
Key string Entity ID, the ID portion of the
entity_url.- entity
Url string Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- features string[]
features enabled.
- groups string[]
Groups associated with the application
- hide
Ios boolean Do not display application icon on mobile app.
- hide
Web boolean Do not display application icon to users
- honor
Force booleanAuthn Prompt user to re-authenticate if SP asks for it.
- http
Post stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- http
Redirect stringBinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- idp
Issuer string SAML issuer ID.
- key
Id string Certificate key ID.
- key
Name string Certificate name. This modulates the rotation of keys. New name == new key.
- key
Years numberValid Number of years the certificate is valid.
- label string
label of application.
- metadata string
The raw SAML metadata in XML.
- name string
The name of the attribute statement.
- preconfigured
App string name of application from the Okta Integration Network, if not included a custom app will be created.
- recipient string
The location where the app may present the SAML assertion.
- request
Compressed boolean Denotes whether the request is compressed or not.
- response
Signed boolean Determines whether the SAML auth response message is digitally signed.
- sign
On stringMode Sign on mode of application.
- signature
Algorithm string Signature algorithm used ot digitally sign the assertion and response.
- sp
Issuer string SAML service provider issuer.
- sso
Url string Single Sign on Url.
- status string
status of application.
- subject
Name stringId Format Identifies the SAML processing rules.
- subject
Name stringId Template Template for app user’s username when a user is assigned to the app.
- user
Name stringTemplate Username template.
- user
Name stringTemplate Suffix Username template suffix.
- user
Name stringTemplate Type Username template type.
- users
Saml
User[] Users associated with the application
- accessibility_
error_ strredirect_ url Custom error page URL.
- accessibility_
login_ strredirect_ url Custom login page URL.
- accessibility_
self_ boolservice Enable self service.
- app_
settings_ strjson Application settings in JSON format.
- assertion_
signed bool Determines whether the SAML assertion is digitally signed.
- attribute_
statements List[SamlAttribute Statement] List of SAML Attribute statements.
- audience str
Audience restriction.
- authn_
context_ strclass_ ref Identifies the SAML authentication context class for the assertion’s authentication statement.
- auto_
submit_ booltoolbar Display auto submit toolbar.
- certificate str
The raw signing certificate.
- default_
relay_ strstate Identifies a specific application resource in an IDP initiated SSO scenario.
- destination str
Identifies the location where the SAML response is intended to be sent inside of the SAML assertion.
- digest_
algorithm str Determines the digest algorithm used to digitally sign the SAML assertion and response.
- entity_
key str Entity ID, the ID portion of the
entity_url.- entity_
url str Entity URL for instance http://www.okta.com/exk1fcia6d6EMsf331d8.
- features List[str]
features enabled.
- groups List[str]
Groups associated with the application
- hide_
ios bool Do not display application icon on mobile app.
- hide_
web bool Do not display application icon to users
- honor_
force_ boolauthn Prompt user to re-authenticate if SP asks for it.
- http_
post_ strbinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Postlocation from the SAML metadata.- http_
redirect_ strbinding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirectlocation from the SAML metadata.- idp_
issuer str SAML issuer ID.
- key_
id str Certificate key ID.
- key_
name str Certificate name. This modulates the rotation of keys. New name == new key.
- key_
years_ floatvalid Number of years the certificate is valid.
- label str
label of application.
- metadata str
The raw SAML metadata in XML.
- name str
The name of the attribute statement.
- preconfigured_
app str name of application from the Okta Integration Network, if not included a custom app will be created.
- recipient str
The location where the app may present the SAML assertion.
- request_
compressed bool Denotes whether the request is compressed or not.
- response_
signed bool Determines whether the SAML auth response message is digitally signed.
- sign_
on_ strmode Sign on mode of application.
- signature_
algorithm str Signature algorithm used ot digitally sign the assertion and response.
- sp_
issuer str SAML service provider issuer.
- sso_
url str Single Sign on Url.
- status str
status of application.
- subject_
name_ strid_ format Identifies the SAML processing rules.
- subject_
name_ strid_ template Template for app user’s username when a user is assigned to the app.
- user_
name_ strtemplate Username template.
- user_
name_ strtemplate_ suffix Username template suffix.
- user_
name_ strtemplate_ type Username template type.
- users
List[Saml
User] Users associated with the application
Supporting Types
SamlAttributeStatement
- Name string
The name of the attribute statement.
- Filter
Type string Type of group attribute filter.
- Filter
Value string Filter value to use.
- Namespace string
The attribute namespace. It can be set to
"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified","urn:oasis:names:tc:SAML:2.0:attrname-format:uri", or"urn:oasis:names:tc:SAML:2.0:attrname-format:basic".- Type string
The type of attribute statement value. Can be
"EXPRESSION"or"GROUP".- Values List<string>
Array of values to use.
- Name string
The name of the attribute statement.
- Filter
Type string Type of group attribute filter.
- Filter
Value string Filter value to use.
- Namespace string
The attribute namespace. It can be set to
"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified","urn:oasis:names:tc:SAML:2.0:attrname-format:uri", or"urn:oasis:names:tc:SAML:2.0:attrname-format:basic".- Type string
The type of attribute statement value. Can be
"EXPRESSION"or"GROUP".- Values []string
Array of values to use.
- name string
The name of the attribute statement.
- filter
Type string Type of group attribute filter.
- filter
Value string Filter value to use.
- namespace string
The attribute namespace. It can be set to
"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified","urn:oasis:names:tc:SAML:2.0:attrname-format:uri", or"urn:oasis:names:tc:SAML:2.0:attrname-format:basic".- type string
The type of attribute statement value. Can be
"EXPRESSION"or"GROUP".- values string[]
Array of values to use.
- name str
The name of the attribute statement.
- filter
Type str Type of group attribute filter.
- filter
Value str Filter value to use.
- namespace str
The attribute namespace. It can be set to
"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified","urn:oasis:names:tc:SAML:2.0:attrname-format:uri", or"urn:oasis:names:tc:SAML:2.0:attrname-format:basic".- type str
The type of attribute statement value. Can be
"EXPRESSION"or"GROUP".- values List[str]
Array of values to use.
SamlUser
Package Details
- Repository
- https://github.com/pulumi/pulumi-okta
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the
oktaTerraform Provider.