Creates an InboundSamlSsoProfile for a customer.

Scopes

You will need authorization for the https://www.googleapis.com/auth/cloud-platform scope to make a valid call.

If unset, the scope for this method defaults to https://www.googleapis.com/auth/cloud-platform. You can set the scope for this method like this: cloudidentity1 --scope <scope> inbound-saml-sso-profiles create ...

Required Request Value

The request value is a data-structure with various fields. Each field may be a simple scalar or another data-structure. In the latter case it is advised to set the field-cursor to the data-structure's field to specify values more concisely.

For example, a structure like this:

InboundSamlSsoProfile:
  customer: string
  display-name: string
  idp-config:
    change-password-uri: string
    entity-id: string
    logout-redirect-uri: string
    single-sign-on-service-uri: string
  name: string
  sp-config:
    assertion-consumer-service-uri: string
    entity-id: string

can be set completely with the following arguments which are assumed to be executed in the given order. Note how the cursor position is adjusted to the respective structures, allowing simple field names to be used most of the time.

  • -r . customer=lorem
    • Immutable. The customer. For example: customers/C0123abc.
  • display-name=invidunt
    • Human-readable name of the SAML SSO profile.
  • idp-config change-password-uri=no
    • The Change Password URL of the identity provider. Users will be sent to this URL when changing their passwords at myaccount.google.com. This takes precedence over the change password URL configured at customer-level. Must use HTTPS.
  • entity-id=est
    • Required. The SAML Entity ID of the identity provider.
  • logout-redirect-uri=at
    • The Logout Redirect URL (sign-out page URL) of the identity provider. When a user clicks the sign-out link on a Google page, they will be redirected to this URL. This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported. Must use HTTPS.
  • single-sign-on-service-uri=sed

    • Required. The SingleSignOnService endpoint location (sign-in page URL) of the identity provider. This is the URL where the AuthnRequest will be sent. Must use HTTPS. Assumed to accept the HTTP-Redirect binding.
  • .. name=sit

  • sp-config assertion-consumer-service-uri=et
    • Output only. The SAML Assertion Consumer Service (ACS) URL to be used for the IDP-initiated login. Assumed to accept response messages via the HTTP-POST binding.
  • entity-id=tempor
    • Output only. The SAML Entity ID for this service provider.

About Cursors

The cursor position is key to comfortably set complex nested structures. The following rules apply:

  • The cursor position is always set relative to the current one, unless the field name starts with the . character. Fields can be nested such as in -r f.s.o .
  • The cursor position is set relative to the top-level structure if it starts with ., e.g. -r .s.s
  • You can also set nested fields without setting the cursor explicitly. For example, to set a value relative to the current cursor position, you would specify -r struct.sub_struct=bar.
  • You can move the cursor one level up by using ... Each additional . moves it up one additional level. E.g. ... would go three levels up.

Optional Output Flags

The method's return value a JSON encoded structure, which will be written to standard output by default.

  • -o out
    • out specifies the destination to which to write the server's result to. It will be a JSON-encoded structure. The destination may be - to indicate standard output, or a filepath that is to contain the received bytes. If unset, it defaults to standard output.

Optional General Properties

The following properties can configure any call, and are not specific to this method.

  • -p $-xgafv=string

    • V1 error format.
  • -p access-token=string

    • OAuth access token.
  • -p alt=string

    • Data format for response.
  • -p callback=string

    • JSONP
  • -p fields=string

    • Selector specifying which fields to include in a partial response.
  • -p key=string

    • API key. Your API key identifies your project and provides you with API access, quota, and reports. Required unless you provide an OAuth 2.0 token.
  • -p oauth-token=string

    • OAuth 2.0 token for the current user.
  • -p pretty-print=boolean

    • Returns response with indentations and line breaks.
  • -p quota-user=string

    • Available to use for quota purposes for server-side applications. Can be any arbitrary string assigned to a user, but should not exceed 40 characters.
  • -p upload-type=string

    • Legacy upload protocol for media (e.g. "media", "multipart").
  • -p upload-protocol=string

    • Upload protocol for media (e.g. "raw", "multipart").