1. Packages
  2. Zitadel
  3. API Docs
  4. ApplicationSaml
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

zitadel.ApplicationSaml

Explore with Pulumi AI

zitadel logo
zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse

    Resource representing a SAML application belonging to a project, with all configuration possibilities.

    Example Usage

    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Zitadel = Pulumiverse.Zitadel;
    
    return await Deployment.RunAsync(() => 
    {
        var @default = new Zitadel.ApplicationSaml("default", new()
        {
            OrgId = data.Zitadel_org.Default.Id,
            ProjectId = data.Zitadel_project.Default.Id,
            MetadataXml = @"<?xml version=""1.0""?>
    <md:EntityDescriptor xmlns:md=""urn:oasis:names:tc:SAML:2.0:metadata""
                         validUntil=""2024-01-26T17:48:38Z""
                         cacheDuration=""PT604800S""
                         entityID=""http://example.com/saml/metadata"">
        <md:SPSSODescriptor AuthnRequestsSigned=""false"" WantAssertionsSigned=""false"" protocolSupportEnumeration=""urn:oasis:names:tc:SAML:2.0:protocol"">
            <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
            <md:AssertionConsumerService Binding=""urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST""
                                         Location=""http://example.com/saml/cas""
                                         index=""1"" />
            
        </md:SPSSODescriptor>
    </md:EntityDescriptor>",
        });
    
    });
    
    package main
    
    import (
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    	"github.com/pulumiverse/pulumi-zitadel/sdk/go/zitadel"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := zitadel.NewApplicationSaml(ctx, "default", &zitadel.ApplicationSamlArgs{
    			OrgId:     pulumi.Any(data.Zitadel_org.Default.Id),
    			ProjectId: pulumi.Any(data.Zitadel_project.Default.Id),
    			MetadataXml: pulumi.String(`<?xml version="1.0"?>
    <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
                         validUntil="2024-01-26T17:48:38Z"
                         cacheDuration="PT604800S"
                         entityID="http://example.com/saml/metadata">
        <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
            <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
            <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
                                         Location="http://example.com/saml/cas"
                                         index="1" />
            
        </md:SPSSODescriptor>
    </md:EntityDescriptor>`),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.zitadel.ApplicationSaml;
    import com.pulumi.zitadel.ApplicationSamlArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var default_ = new ApplicationSaml("default", ApplicationSamlArgs.builder()        
                .orgId(data.zitadel_org().default().id())
                .projectId(data.zitadel_project().default().id())
                .metadataXml("""
    <?xml version="1.0"?>
    <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
                         validUntil="2024-01-26T17:48:38Z"
                         cacheDuration="PT604800S"
                         entityID="http://example.com/saml/metadata">
        <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
            <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
            <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
                                         Location="http://example.com/saml/cas"
                                         index="1" />
            
        </md:SPSSODescriptor>
    </md:EntityDescriptor>            """)
                .build());
    
        }
    }
    
    import pulumi
    import pulumiverse_zitadel as zitadel
    
    default = zitadel.ApplicationSaml("default",
        org_id=data["zitadel_org"]["default"]["id"],
        project_id=data["zitadel_project"]["default"]["id"],
        metadata_xml="""<?xml version="1.0"?>
    <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
                         validUntil="2024-01-26T17:48:38Z"
                         cacheDuration="PT604800S"
                         entityID="http://example.com/saml/metadata">
        <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
            <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
            <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
                                         Location="http://example.com/saml/cas"
                                         index="1" />
            
        </md:SPSSODescriptor>
    </md:EntityDescriptor>""")
    
    import * as pulumi from "@pulumi/pulumi";
    import * as zitadel from "@pulumiverse/zitadel";
    
    const _default = new zitadel.ApplicationSaml("default", {
        orgId: data.zitadel_org["default"].id,
        projectId: data.zitadel_project["default"].id,
        metadataXml: `<?xml version="1.0"?>
    <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
                         validUntil="2024-01-26T17:48:38Z"
                         cacheDuration="PT604800S"
                         entityID="http://example.com/saml/metadata">
        <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
            <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
            <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
                                         Location="http://example.com/saml/cas"
                                         index="1" />
            
        </md:SPSSODescriptor>
    </md:EntityDescriptor>`,
    });
    
    resources:
      default:
        type: zitadel:ApplicationSaml
        properties:
          orgId: ${data.zitadel_org.default.id}
          projectId: ${data.zitadel_project.default.id}
          metadataXml: "<?xml version=\"1.0\"?>\n<md:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n                     validUntil=\"2024-01-26T17:48:38Z\"\n                     cacheDuration=\"PT604800S\"\n                     entityID=\"http://example.com/saml/metadata\">\n    <md:SPSSODescriptor AuthnRequestsSigned=\"false\" WantAssertionsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n        <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>\n        <md:AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                     Location=\"http://example.com/saml/cas\"\n                                     index=\"1\" />\n        \n    </md:SPSSODescriptor>\n</md:EntityDescriptor>"
    

    Create ApplicationSaml Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new ApplicationSaml(name: string, args: ApplicationSamlArgs, opts?: CustomResourceOptions);
    @overload
    def ApplicationSaml(resource_name: str,
                        args: ApplicationSamlArgs,
                        opts: Optional[ResourceOptions] = None)
    
    @overload
    def ApplicationSaml(resource_name: str,
                        opts: Optional[ResourceOptions] = None,
                        metadata_xml: Optional[str] = None,
                        project_id: Optional[str] = None,
                        name: Optional[str] = None,
                        org_id: Optional[str] = None)
    func NewApplicationSaml(ctx *Context, name string, args ApplicationSamlArgs, opts ...ResourceOption) (*ApplicationSaml, error)
    public ApplicationSaml(string name, ApplicationSamlArgs args, CustomResourceOptions? opts = null)
    public ApplicationSaml(String name, ApplicationSamlArgs args)
    public ApplicationSaml(String name, ApplicationSamlArgs args, CustomResourceOptions options)
    
    type: zitadel:ApplicationSaml
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ApplicationSamlArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ApplicationSamlArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ApplicationSamlArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ApplicationSamlArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ApplicationSamlArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var applicationSamlResource = new Zitadel.ApplicationSaml("applicationSamlResource", new()
    {
        MetadataXml = "string",
        ProjectId = "string",
        Name = "string",
        OrgId = "string",
    });
    
    example, err := zitadel.NewApplicationSaml(ctx, "applicationSamlResource", &zitadel.ApplicationSamlArgs{
    	MetadataXml: pulumi.String("string"),
    	ProjectId:   pulumi.String("string"),
    	Name:        pulumi.String("string"),
    	OrgId:       pulumi.String("string"),
    })
    
    var applicationSamlResource = new ApplicationSaml("applicationSamlResource", ApplicationSamlArgs.builder()
        .metadataXml("string")
        .projectId("string")
        .name("string")
        .orgId("string")
        .build());
    
    application_saml_resource = zitadel.ApplicationSaml("applicationSamlResource",
        metadata_xml="string",
        project_id="string",
        name="string",
        org_id="string")
    
    const applicationSamlResource = new zitadel.ApplicationSaml("applicationSamlResource", {
        metadataXml: "string",
        projectId: "string",
        name: "string",
        orgId: "string",
    });
    
    type: zitadel:ApplicationSaml
    properties:
        metadataXml: string
        name: string
        orgId: string
        projectId: string
    

    ApplicationSaml Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The ApplicationSaml resource accepts the following input properties:

    MetadataXml string
    Metadata as XML file
    ProjectId string
    ID of the project
    Name string
    Name of the application
    OrgId string
    ID of the organization
    MetadataXml string
    Metadata as XML file
    ProjectId string
    ID of the project
    Name string
    Name of the application
    OrgId string
    ID of the organization
    metadataXml String
    Metadata as XML file
    projectId String
    ID of the project
    name String
    Name of the application
    orgId String
    ID of the organization
    metadataXml string
    Metadata as XML file
    projectId string
    ID of the project
    name string
    Name of the application
    orgId string
    ID of the organization
    metadata_xml str
    Metadata as XML file
    project_id str
    ID of the project
    name str
    Name of the application
    org_id str
    ID of the organization
    metadataXml String
    Metadata as XML file
    projectId String
    ID of the project
    name String
    Name of the application
    orgId String
    ID of the organization

    Outputs

    All input properties are implicitly available as output properties. Additionally, the ApplicationSaml resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing ApplicationSaml Resource

    Get an existing ApplicationSaml resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ApplicationSamlState, opts?: CustomResourceOptions): ApplicationSaml
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            metadata_xml: Optional[str] = None,
            name: Optional[str] = None,
            org_id: Optional[str] = None,
            project_id: Optional[str] = None) -> ApplicationSaml
    func GetApplicationSaml(ctx *Context, name string, id IDInput, state *ApplicationSamlState, opts ...ResourceOption) (*ApplicationSaml, error)
    public static ApplicationSaml Get(string name, Input<string> id, ApplicationSamlState? state, CustomResourceOptions? opts = null)
    public static ApplicationSaml get(String name, Output<String> id, ApplicationSamlState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    MetadataXml string
    Metadata as XML file
    Name string
    Name of the application
    OrgId string
    ID of the organization
    ProjectId string
    ID of the project
    MetadataXml string
    Metadata as XML file
    Name string
    Name of the application
    OrgId string
    ID of the organization
    ProjectId string
    ID of the project
    metadataXml String
    Metadata as XML file
    name String
    Name of the application
    orgId String
    ID of the organization
    projectId String
    ID of the project
    metadataXml string
    Metadata as XML file
    name string
    Name of the application
    orgId string
    ID of the organization
    projectId string
    ID of the project
    metadata_xml str
    Metadata as XML file
    name str
    Name of the application
    org_id str
    ID of the organization
    project_id str
    ID of the project
    metadataXml String
    Metadata as XML file
    name String
    Name of the application
    orgId String
    ID of the organization
    projectId String
    ID of the project

    Import

    terraform The resource can be imported using the ID format <id:project_id[:org_id]>, e.g.

     $ pulumi import zitadel:index/applicationSaml:ApplicationSaml imported '123456789012345678:123456789012345678:123456789012345678'
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    zitadel pulumiverse/pulumi-zitadel
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the zitadel Terraform Provider.
    zitadel logo
    zitadel v0.1.8 published on Thursday, May 30, 2024 by pulumiverse