1. Packages
  2. Cisco Meraki
  3. API Docs
  4. organizations
  5. SamlIdps
Cisco Meraki v0.2.4 published on Friday, Jun 14, 2024 by Pulumi

meraki.organizations.SamlIdps

Explore with Pulumi AI

meraki logo
Cisco Meraki v0.2.4 published on Friday, Jun 14, 2024 by Pulumi

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as meraki from "@pulumi/meraki";
    
    const example = new meraki.organizations.SamlIdps("example", {
        organizationId: "string",
        sloLogoutUrl: "https://somewhere.com",
        x509certSha1Fingerprint: "00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99",
    });
    export const merakiOrganizationsSamlIdpsExample = example;
    
    import pulumi
    import pulumi_meraki as meraki
    
    example = meraki.organizations.SamlIdps("example",
        organization_id="string",
        slo_logout_url="https://somewhere.com",
        x509cert_sha1_fingerprint="00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99")
    pulumi.export("merakiOrganizationsSamlIdpsExample", example)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-meraki/sdk/go/meraki/organizations"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		example, err := organizations.NewSamlIdps(ctx, "example", &organizations.SamlIdpsArgs{
    			OrganizationId:          pulumi.String("string"),
    			SloLogoutUrl:            pulumi.String("https://somewhere.com"),
    			X509certSha1Fingerprint: pulumi.String("00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99"),
    		})
    		if err != nil {
    			return err
    		}
    		ctx.Export("merakiOrganizationsSamlIdpsExample", example)
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Meraki = Pulumi.Meraki;
    
    return await Deployment.RunAsync(() => 
    {
        var example = new Meraki.Organizations.SamlIdps("example", new()
        {
            OrganizationId = "string",
            SloLogoutUrl = "https://somewhere.com",
            X509certSha1Fingerprint = "00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99",
        });
    
        return new Dictionary<string, object?>
        {
            ["merakiOrganizationsSamlIdpsExample"] = example,
        };
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.meraki.organizations.SamlIdps;
    import com.pulumi.meraki.organizations.SamlIdpsArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var example = new SamlIdps("example", SamlIdpsArgs.builder()
                .organizationId("string")
                .sloLogoutUrl("https://somewhere.com")
                .x509certSha1Fingerprint("00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99")
                .build());
    
            ctx.export("merakiOrganizationsSamlIdpsExample", example);
        }
    }
    
    resources:
      example:
        type: meraki:organizations:SamlIdps
        properties:
          organizationId: string
          sloLogoutUrl: https://somewhere.com
          x509certSha1Fingerprint: 00:11:22:33:44:55:66:77:88:99:00:11:22:33:44:55:66:77:88:99
    outputs:
      merakiOrganizationsSamlIdpsExample: ${example}
    

    Create SamlIdps Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new SamlIdps(name: string, args: SamlIdpsArgs, opts?: CustomResourceOptions);
    @overload
    def SamlIdps(resource_name: str,
                 args: SamlIdpsArgs,
                 opts: Optional[ResourceOptions] = None)
    
    @overload
    def SamlIdps(resource_name: str,
                 opts: Optional[ResourceOptions] = None,
                 organization_id: Optional[str] = None,
                 idp_id: Optional[str] = None,
                 slo_logout_url: Optional[str] = None,
                 x509cert_sha1_fingerprint: Optional[str] = None)
    func NewSamlIdps(ctx *Context, name string, args SamlIdpsArgs, opts ...ResourceOption) (*SamlIdps, error)
    public SamlIdps(string name, SamlIdpsArgs args, CustomResourceOptions? opts = null)
    public SamlIdps(String name, SamlIdpsArgs args)
    public SamlIdps(String name, SamlIdpsArgs args, CustomResourceOptions options)
    
    type: meraki:organizations:SamlIdps
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args SamlIdpsArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args SamlIdpsArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args SamlIdpsArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args SamlIdpsArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args SamlIdpsArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var samlIdpsResource = new Meraki.Organizations.SamlIdps("samlIdpsResource", new()
    {
        OrganizationId = "string",
        IdpId = "string",
        SloLogoutUrl = "string",
        X509certSha1Fingerprint = "string",
    });
    
    example, err := organizations.NewSamlIdps(ctx, "samlIdpsResource", &organizations.SamlIdpsArgs{
    	OrganizationId:          pulumi.String("string"),
    	IdpId:                   pulumi.String("string"),
    	SloLogoutUrl:            pulumi.String("string"),
    	X509certSha1Fingerprint: pulumi.String("string"),
    })
    
    var samlIdpsResource = new SamlIdps("samlIdpsResource", SamlIdpsArgs.builder()
        .organizationId("string")
        .idpId("string")
        .sloLogoutUrl("string")
        .x509certSha1Fingerprint("string")
        .build());
    
    saml_idps_resource = meraki.organizations.SamlIdps("samlIdpsResource",
        organization_id="string",
        idp_id="string",
        slo_logout_url="string",
        x509cert_sha1_fingerprint="string")
    
    const samlIdpsResource = new meraki.organizations.SamlIdps("samlIdpsResource", {
        organizationId: "string",
        idpId: "string",
        sloLogoutUrl: "string",
        x509certSha1Fingerprint: "string",
    });
    
    type: meraki:organizations:SamlIdps
    properties:
        idpId: string
        organizationId: string
        sloLogoutUrl: string
        x509certSha1Fingerprint: string
    

    SamlIdps Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The SamlIdps resource accepts the following input properties:

    OrganizationId string
    organizationId path parameter. Organization ID
    IdpId string
    ID associated with the SAML Identity Provider (IdP)
    SloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    X509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    OrganizationId string
    organizationId path parameter. Organization ID
    IdpId string
    ID associated with the SAML Identity Provider (IdP)
    SloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    X509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    organizationId String
    organizationId path parameter. Organization ID
    idpId String
    ID associated with the SAML Identity Provider (IdP)
    sloLogoutUrl String
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint String
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    organizationId string
    organizationId path parameter. Organization ID
    idpId string
    ID associated with the SAML Identity Provider (IdP)
    sloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    organization_id str
    organizationId path parameter. Organization ID
    idp_id str
    ID associated with the SAML Identity Provider (IdP)
    slo_logout_url str
    Dashboard will redirect users to this URL when they sign out.
    x509cert_sha1_fingerprint str
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    organizationId String
    organizationId path parameter. Organization ID
    idpId String
    ID associated with the SAML Identity Provider (IdP)
    sloLogoutUrl String
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint String
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the SamlIdps resource produces the following output properties:

    ConsumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    Id string
    The provider-assigned unique ID for this managed resource.
    ConsumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    Id string
    The provider-assigned unique ID for this managed resource.
    consumerUrl String
    URL that is consuming SAML Identity Provider (IdP)
    id String
    The provider-assigned unique ID for this managed resource.
    consumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    id string
    The provider-assigned unique ID for this managed resource.
    consumer_url str
    URL that is consuming SAML Identity Provider (IdP)
    id str
    The provider-assigned unique ID for this managed resource.
    consumerUrl String
    URL that is consuming SAML Identity Provider (IdP)
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing SamlIdps Resource

    Get an existing SamlIdps resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: SamlIdpsState, opts?: CustomResourceOptions): SamlIdps
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            consumer_url: Optional[str] = None,
            idp_id: Optional[str] = None,
            organization_id: Optional[str] = None,
            slo_logout_url: Optional[str] = None,
            x509cert_sha1_fingerprint: Optional[str] = None) -> SamlIdps
    func GetSamlIdps(ctx *Context, name string, id IDInput, state *SamlIdpsState, opts ...ResourceOption) (*SamlIdps, error)
    public static SamlIdps Get(string name, Input<string> id, SamlIdpsState? state, CustomResourceOptions? opts = null)
    public static SamlIdps get(String name, Output<String> id, SamlIdpsState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ConsumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    IdpId string
    ID associated with the SAML Identity Provider (IdP)
    OrganizationId string
    organizationId path parameter. Organization ID
    SloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    X509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    ConsumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    IdpId string
    ID associated with the SAML Identity Provider (IdP)
    OrganizationId string
    organizationId path parameter. Organization ID
    SloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    X509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    consumerUrl String
    URL that is consuming SAML Identity Provider (IdP)
    idpId String
    ID associated with the SAML Identity Provider (IdP)
    organizationId String
    organizationId path parameter. Organization ID
    sloLogoutUrl String
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint String
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    consumerUrl string
    URL that is consuming SAML Identity Provider (IdP)
    idpId string
    ID associated with the SAML Identity Provider (IdP)
    organizationId string
    organizationId path parameter. Organization ID
    sloLogoutUrl string
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint string
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    consumer_url str
    URL that is consuming SAML Identity Provider (IdP)
    idp_id str
    ID associated with the SAML Identity Provider (IdP)
    organization_id str
    organizationId path parameter. Organization ID
    slo_logout_url str
    Dashboard will redirect users to this URL when they sign out.
    x509cert_sha1_fingerprint str
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.
    consumerUrl String
    URL that is consuming SAML Identity Provider (IdP)
    idpId String
    ID associated with the SAML Identity Provider (IdP)
    organizationId String
    organizationId path parameter. Organization ID
    sloLogoutUrl String
    Dashboard will redirect users to this URL when they sign out.
    x509certSha1Fingerprint String
    Fingerprint (SHA1) of the SAML certificate provided by your Identity Provider (IdP). This will be used for encryption / validation.

    Import

    $ pulumi import meraki:organizations/samlIdps:SamlIdps example "idp_id,organization_id"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    meraki pulumi/pulumi-meraki
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the meraki Terraform Provider.
    meraki logo
    Cisco Meraki v0.2.4 published on Friday, Jun 14, 2024 by Pulumi