AccessIdentityProviderConfigArgs

data class AccessIdentityProviderConfigArgs(val appsDomain: Output<String>? = null, val attributes: Output<List<String>>? = null, val authUrl: Output<String>? = null, val authorizationServerId: Output<String>? = null, val centrifyAccount: Output<String>? = null, val centrifyAppId: Output<String>? = null, val certsUrl: Output<String>? = null, val claims: Output<List<String>>? = null, val clientId: Output<String>? = null, val clientSecret: Output<String>? = null, val conditionalAccessEnabled: Output<Boolean>? = null, val directoryId: Output<String>? = null, val emailAttributeName: Output<String>? = null, val emailClaimName: Output<String>? = null, val headerAttributes: Output<List<AccessIdentityProviderConfigHeaderAttributeArgs>>? = null, val idpPublicCerts: Output<List<String>>? = null, val issuerUrl: Output<String>? = null, val oktaAccount: Output<String>? = null, val oneloginAccount: Output<String>? = null, val pingEnvId: Output<String>? = null, val pkceEnabled: Output<Boolean>? = null, val prompt: Output<String>? = null, val redirectUrl: Output<String>? = null, val scopes: Output<List<String>>? = null, val signRequest: Output<Boolean>? = null, val ssoTargetUrl: Output<String>? = null, val supportGroups: Output<Boolean>? = null, val tokenUrl: Output<String>? = null) : ConvertibleToJava<AccessIdentityProviderConfigArgs>

Constructors

Link copied to clipboard
constructor(appsDomain: Output<String>? = null, attributes: Output<List<String>>? = null, authUrl: Output<String>? = null, authorizationServerId: Output<String>? = null, centrifyAccount: Output<String>? = null, centrifyAppId: Output<String>? = null, certsUrl: Output<String>? = null, claims: Output<List<String>>? = null, clientId: Output<String>? = null, clientSecret: Output<String>? = null, conditionalAccessEnabled: Output<Boolean>? = null, directoryId: Output<String>? = null, emailAttributeName: Output<String>? = null, emailClaimName: Output<String>? = null, headerAttributes: Output<List<AccessIdentityProviderConfigHeaderAttributeArgs>>? = null, idpPublicCerts: Output<List<String>>? = null, issuerUrl: Output<String>? = null, oktaAccount: Output<String>? = null, oneloginAccount: Output<String>? = null, pingEnvId: Output<String>? = null, pkceEnabled: Output<Boolean>? = null, prompt: Output<String>? = null, redirectUrl: Output<String>? = null, scopes: Output<List<String>>? = null, signRequest: Output<Boolean>? = null, ssoTargetUrl: Output<String>? = null, supportGroups: Output<Boolean>? = null, tokenUrl: Output<String>? = null)

Properties

Link copied to clipboard
val appsDomain: Output<String>? = null

Your companies TLD

Link copied to clipboard
val attributes: Output<List<String>>? = null

A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.

Link copied to clipboard
val authorizationServerId: Output<String>? = null

Your okta authorization server id

Link copied to clipboard
val authUrl: Output<String>? = null

The authorization_endpoint URL of your IdP

Link copied to clipboard
val centrifyAccount: Output<String>? = null

Your centrify account url

Link copied to clipboard
val centrifyAppId: Output<String>? = null

Your centrify app id

Link copied to clipboard
val certsUrl: Output<String>? = null

The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens

Link copied to clipboard
val claims: Output<List<String>>? = null

Custom claims

Link copied to clipboard
val clientId: Output<String>? = null

Your OAuth Client ID

Link copied to clipboard
val clientSecret: Output<String>? = null

Your OAuth Client Secret

Link copied to clipboard
val conditionalAccessEnabled: Output<Boolean>? = null

Should Cloudflare try to load authentication contexts from your account

Link copied to clipboard
val directoryId: Output<String>? = null

Your Azure directory uuid

Link copied to clipboard
val emailAttributeName: Output<String>? = null

The attribute name for email in the SAML response.

Link copied to clipboard
val emailClaimName: Output<String>? = null

The claim name for email in the id_token response.

Link copied to clipboard

Add a list of attribute names that will be returned in the response header from the Access callback.

Link copied to clipboard
val idpPublicCerts: Output<List<String>>? = null

X509 certificate to verify the signature in the SAML authentication response

Link copied to clipboard
val issuerUrl: Output<String>? = null

IdP Entity ID or Issuer URL

Link copied to clipboard
val oktaAccount: Output<String>? = null

Your okta account url

Link copied to clipboard
val oneloginAccount: Output<String>? = null

Your OneLogin account url

Link copied to clipboard
val pingEnvId: Output<String>? = null

Your PingOne environment identifier

Link copied to clipboard
val pkceEnabled: Output<Boolean>? = null

Enable Proof Key for Code Exchange (PKCE)

Link copied to clipboard
val prompt: Output<String>? = null

Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".

Link copied to clipboard
val redirectUrl: Output<String>? = null
Link copied to clipboard
val scopes: Output<List<String>>? = null

OAuth scopes

Link copied to clipboard
val signRequest: Output<Boolean>? = null

Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.

Link copied to clipboard
val ssoTargetUrl: Output<String>? = null

URL to send the SAML authentication requests to

Link copied to clipboard
val supportGroups: Output<Boolean>? = null

Should Cloudflare try to load groups from your account

Link copied to clipboard
val tokenUrl: Output<String>? = null

The token_endpoint URL of your IdP

Functions

Link copied to clipboard
open override fun toJava(): AccessIdentityProviderConfigArgs