grafana.SsoSettings
Explore with Pulumi AI
Manages Grafana SSO Settings for OAuth2, SAML and LDAP. Support for LDAP is currently in preview, it will be available in Grafana starting with v11.3.
Example Usage
import * as pulumi from "@pulumi/pulumi";
import * as grafana from "@pulumiverse/grafana";
// Configure SSO for GitHub using OAuth2
const githubSsoSettings = new grafana.oss.SsoSettings("github_sso_settings", {
    providerName: "github",
    oauth2Settings: {
        name: "Github",
        clientId: "<your GitHub app client id>",
        clientSecret: "<your GitHub app client secret>",
        allowSignUp: true,
        autoLogin: false,
        scopes: "user:email,read:org",
        teamIds: "150,300",
        allowedOrganizations: "[\"My Organization\", \"Octocats\"]",
        allowedDomains: "mycompany.com mycompany.org",
    },
});
// Configure SSO using generic OAuth2
const genericSsoSettings = new grafana.oss.SsoSettings("generic_sso_settings", {
    providerName: "generic_oauth",
    oauth2Settings: {
        name: "Auth0",
        authUrl: "https://<domain>/authorize",
        tokenUrl: "https://<domain>/oauth/token",
        apiUrl: "https://<domain>/userinfo",
        clientId: "<client id>",
        clientSecret: "<client secret>",
        allowSignUp: true,
        autoLogin: false,
        scopes: "openid profile email offline_access",
        usePkce: true,
        useRefreshToken: true,
    },
});
// Configure SSO using SAML
const samlSsoSettings = new grafana.oss.SsoSettings("saml_sso_settings", {
    providerName: "saml",
    samlSettings: {
        allowSignUp: true,
        certificatePath: "devenv/docker/blocks/auth/saml-enterprise/cert.crt",
        privateKeyPath: "devenv/docker/blocks/auth/saml-enterprise/key.pem",
        idpMetadataUrl: "https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml",
        signatureAlgorithm: "rsa-sha256",
        assertionAttributeLogin: "login",
        assertionAttributeEmail: "email",
        nameIdFormat: "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
    },
});
// Configure SSO using LDAP
const ldapSsoSettings = new grafana.oss.SsoSettings("ldap_sso_settings", {
    providerName: "ldap",
    ldapSettings: {
        enabled: true,
        config: {
            servers: [{
                host: "127.0.0.1",
                port: 389,
                searchFilter: "(cn=%s)",
                bindDn: "cn=admin,dc=grafana,dc=org",
                bindPassword: "grafana",
                searchBaseDns: ["dc=grafana,dc=org"],
                attributes: {
                    name: "givenName",
                    surname: "sn",
                    username: "cn",
                    member_of: "memberOf",
                    email: "email",
                },
                groupMappings: [
                    {
                        groupDn: "cn=superadmins,dc=grafana,dc=org",
                        orgRole: "Admin",
                        orgId: 1,
                        grafanaAdmin: true,
                    },
                    {
                        groupDn: "cn=users,dc=grafana,dc=org",
                        orgRole: "Editor",
                    },
                    {
                        groupDn: "*",
                        orgRole: "Viewer",
                    },
                ],
            }],
        },
    },
});
import pulumi
import pulumiverse_grafana as grafana
# Configure SSO for GitHub using OAuth2
github_sso_settings = grafana.oss.SsoSettings("github_sso_settings",
    provider_name="github",
    oauth2_settings={
        "name": "Github",
        "client_id": "<your GitHub app client id>",
        "client_secret": "<your GitHub app client secret>",
        "allow_sign_up": True,
        "auto_login": False,
        "scopes": "user:email,read:org",
        "team_ids": "150,300",
        "allowed_organizations": "[\"My Organization\", \"Octocats\"]",
        "allowed_domains": "mycompany.com mycompany.org",
    })
# Configure SSO using generic OAuth2
generic_sso_settings = grafana.oss.SsoSettings("generic_sso_settings",
    provider_name="generic_oauth",
    oauth2_settings={
        "name": "Auth0",
        "auth_url": "https://<domain>/authorize",
        "token_url": "https://<domain>/oauth/token",
        "api_url": "https://<domain>/userinfo",
        "client_id": "<client id>",
        "client_secret": "<client secret>",
        "allow_sign_up": True,
        "auto_login": False,
        "scopes": "openid profile email offline_access",
        "use_pkce": True,
        "use_refresh_token": True,
    })
# Configure SSO using SAML
saml_sso_settings = grafana.oss.SsoSettings("saml_sso_settings",
    provider_name="saml",
    saml_settings={
        "allow_sign_up": True,
        "certificate_path": "devenv/docker/blocks/auth/saml-enterprise/cert.crt",
        "private_key_path": "devenv/docker/blocks/auth/saml-enterprise/key.pem",
        "idp_metadata_url": "https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml",
        "signature_algorithm": "rsa-sha256",
        "assertion_attribute_login": "login",
        "assertion_attribute_email": "email",
        "name_id_format": "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
    })
# Configure SSO using LDAP
ldap_sso_settings = grafana.oss.SsoSettings("ldap_sso_settings",
    provider_name="ldap",
    ldap_settings={
        "enabled": True,
        "config": {
            "servers": [{
                "host": "127.0.0.1",
                "port": 389,
                "search_filter": "(cn=%s)",
                "bind_dn": "cn=admin,dc=grafana,dc=org",
                "bind_password": "grafana",
                "search_base_dns": ["dc=grafana,dc=org"],
                "attributes": {
                    "name": "givenName",
                    "surname": "sn",
                    "username": "cn",
                    "member_of": "memberOf",
                    "email": "email",
                },
                "group_mappings": [
                    {
                        "group_dn": "cn=superadmins,dc=grafana,dc=org",
                        "org_role": "Admin",
                        "org_id": 1,
                        "grafana_admin": True,
                    },
                    {
                        "group_dn": "cn=users,dc=grafana,dc=org",
                        "org_role": "Editor",
                    },
                    {
                        "group_dn": "*",
                        "org_role": "Viewer",
                    },
                ],
            }],
        },
    })
package main
import (
	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	"github.com/pulumiverse/pulumi-grafana/sdk/go/grafana/oss"
)
func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		// Configure SSO for GitHub using OAuth2
		_, err := oss.NewSsoSettings(ctx, "github_sso_settings", &oss.SsoSettingsArgs{
			ProviderName: pulumi.String("github"),
			Oauth2Settings: &oss.SsoSettingsOauth2SettingsArgs{
				Name:                 pulumi.String("Github"),
				ClientId:             pulumi.String("<your GitHub app client id>"),
				ClientSecret:         pulumi.String("<your GitHub app client secret>"),
				AllowSignUp:          pulumi.Bool(true),
				AutoLogin:            pulumi.Bool(false),
				Scopes:               pulumi.String("user:email,read:org"),
				TeamIds:              pulumi.String("150,300"),
				AllowedOrganizations: pulumi.String("[\"My Organization\", \"Octocats\"]"),
				AllowedDomains:       pulumi.String("mycompany.com mycompany.org"),
			},
		})
		if err != nil {
			return err
		}
		// Configure SSO using generic OAuth2
		_, err = oss.NewSsoSettings(ctx, "generic_sso_settings", &oss.SsoSettingsArgs{
			ProviderName: pulumi.String("generic_oauth"),
			Oauth2Settings: &oss.SsoSettingsOauth2SettingsArgs{
				Name:            pulumi.String("Auth0"),
				AuthUrl:         pulumi.String("https://<domain>/authorize"),
				TokenUrl:        pulumi.String("https://<domain>/oauth/token"),
				ApiUrl:          pulumi.String("https://<domain>/userinfo"),
				ClientId:        pulumi.String("<client id>"),
				ClientSecret:    pulumi.String("<client secret>"),
				AllowSignUp:     pulumi.Bool(true),
				AutoLogin:       pulumi.Bool(false),
				Scopes:          pulumi.String("openid profile email offline_access"),
				UsePkce:         pulumi.Bool(true),
				UseRefreshToken: pulumi.Bool(true),
			},
		})
		if err != nil {
			return err
		}
		// Configure SSO using SAML
		_, err = oss.NewSsoSettings(ctx, "saml_sso_settings", &oss.SsoSettingsArgs{
			ProviderName: pulumi.String("saml"),
			SamlSettings: &oss.SsoSettingsSamlSettingsArgs{
				AllowSignUp:             pulumi.Bool(true),
				CertificatePath:         pulumi.String("devenv/docker/blocks/auth/saml-enterprise/cert.crt"),
				PrivateKeyPath:          pulumi.String("devenv/docker/blocks/auth/saml-enterprise/key.pem"),
				IdpMetadataUrl:          pulumi.String("https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml"),
				SignatureAlgorithm:      pulumi.String("rsa-sha256"),
				AssertionAttributeLogin: pulumi.String("login"),
				AssertionAttributeEmail: pulumi.String("email"),
				NameIdFormat:            pulumi.String("urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"),
			},
		})
		if err != nil {
			return err
		}
		// Configure SSO using LDAP
		_, err = oss.NewSsoSettings(ctx, "ldap_sso_settings", &oss.SsoSettingsArgs{
			ProviderName: pulumi.String("ldap"),
			LdapSettings: &oss.SsoSettingsLdapSettingsArgs{
				Enabled: pulumi.Bool(true),
				Config: &oss.SsoSettingsLdapSettingsConfigArgs{
					Servers: oss.SsoSettingsLdapSettingsConfigServerArray{
						&oss.SsoSettingsLdapSettingsConfigServerArgs{
							Host:         pulumi.String("127.0.0.1"),
							Port:         pulumi.Int(389),
							SearchFilter: pulumi.String("(cn=%s)"),
							BindDn:       pulumi.String("cn=admin,dc=grafana,dc=org"),
							BindPassword: pulumi.String("grafana"),
							SearchBaseDns: pulumi.StringArray{
								pulumi.String("dc=grafana,dc=org"),
							},
							Attributes: pulumi.StringMap{
								"name":      pulumi.String("givenName"),
								"surname":   pulumi.String("sn"),
								"username":  pulumi.String("cn"),
								"member_of": pulumi.String("memberOf"),
								"email":     pulumi.String("email"),
							},
							GroupMappings: oss.SsoSettingsLdapSettingsConfigServerGroupMappingArray{
								&oss.SsoSettingsLdapSettingsConfigServerGroupMappingArgs{
									GroupDn:      pulumi.String("cn=superadmins,dc=grafana,dc=org"),
									OrgRole:      pulumi.String("Admin"),
									OrgId:        pulumi.Int(1),
									GrafanaAdmin: pulumi.Bool(true),
								},
								&oss.SsoSettingsLdapSettingsConfigServerGroupMappingArgs{
									GroupDn: pulumi.String("cn=users,dc=grafana,dc=org"),
									OrgRole: pulumi.String("Editor"),
								},
								&oss.SsoSettingsLdapSettingsConfigServerGroupMappingArgs{
									GroupDn: pulumi.String("*"),
									OrgRole: pulumi.String("Viewer"),
								},
							},
						},
					},
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Grafana = Pulumiverse.Grafana;
return await Deployment.RunAsync(() => 
{
    // Configure SSO for GitHub using OAuth2
    var githubSsoSettings = new Grafana.Oss.SsoSettings("github_sso_settings", new()
    {
        ProviderName = "github",
        Oauth2Settings = new Grafana.Oss.Inputs.SsoSettingsOauth2SettingsArgs
        {
            Name = "Github",
            ClientId = "<your GitHub app client id>",
            ClientSecret = "<your GitHub app client secret>",
            AllowSignUp = true,
            AutoLogin = false,
            Scopes = "user:email,read:org",
            TeamIds = "150,300",
            AllowedOrganizations = "[\"My Organization\", \"Octocats\"]",
            AllowedDomains = "mycompany.com mycompany.org",
        },
    });
    // Configure SSO using generic OAuth2
    var genericSsoSettings = new Grafana.Oss.SsoSettings("generic_sso_settings", new()
    {
        ProviderName = "generic_oauth",
        Oauth2Settings = new Grafana.Oss.Inputs.SsoSettingsOauth2SettingsArgs
        {
            Name = "Auth0",
            AuthUrl = "https://<domain>/authorize",
            TokenUrl = "https://<domain>/oauth/token",
            ApiUrl = "https://<domain>/userinfo",
            ClientId = "<client id>",
            ClientSecret = "<client secret>",
            AllowSignUp = true,
            AutoLogin = false,
            Scopes = "openid profile email offline_access",
            UsePkce = true,
            UseRefreshToken = true,
        },
    });
    // Configure SSO using SAML
    var samlSsoSettings = new Grafana.Oss.SsoSettings("saml_sso_settings", new()
    {
        ProviderName = "saml",
        SamlSettings = new Grafana.Oss.Inputs.SsoSettingsSamlSettingsArgs
        {
            AllowSignUp = true,
            CertificatePath = "devenv/docker/blocks/auth/saml-enterprise/cert.crt",
            PrivateKeyPath = "devenv/docker/blocks/auth/saml-enterprise/key.pem",
            IdpMetadataUrl = "https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml",
            SignatureAlgorithm = "rsa-sha256",
            AssertionAttributeLogin = "login",
            AssertionAttributeEmail = "email",
            NameIdFormat = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress",
        },
    });
    // Configure SSO using LDAP
    var ldapSsoSettings = new Grafana.Oss.SsoSettings("ldap_sso_settings", new()
    {
        ProviderName = "ldap",
        LdapSettings = new Grafana.Oss.Inputs.SsoSettingsLdapSettingsArgs
        {
            Enabled = true,
            Config = new Grafana.Oss.Inputs.SsoSettingsLdapSettingsConfigArgs
            {
                Servers = new[]
                {
                    new Grafana.Oss.Inputs.SsoSettingsLdapSettingsConfigServerArgs
                    {
                        Host = "127.0.0.1",
                        Port = 389,
                        SearchFilter = "(cn=%s)",
                        BindDn = "cn=admin,dc=grafana,dc=org",
                        BindPassword = "grafana",
                        SearchBaseDns = new[]
                        {
                            "dc=grafana,dc=org",
                        },
                        Attributes = 
                        {
                            { "name", "givenName" },
                            { "surname", "sn" },
                            { "username", "cn" },
                            { "member_of", "memberOf" },
                            { "email", "email" },
                        },
                        GroupMappings = new[]
                        {
                            new Grafana.Oss.Inputs.SsoSettingsLdapSettingsConfigServerGroupMappingArgs
                            {
                                GroupDn = "cn=superadmins,dc=grafana,dc=org",
                                OrgRole = "Admin",
                                OrgId = 1,
                                GrafanaAdmin = true,
                            },
                            new Grafana.Oss.Inputs.SsoSettingsLdapSettingsConfigServerGroupMappingArgs
                            {
                                GroupDn = "cn=users,dc=grafana,dc=org",
                                OrgRole = "Editor",
                            },
                            new Grafana.Oss.Inputs.SsoSettingsLdapSettingsConfigServerGroupMappingArgs
                            {
                                GroupDn = "*",
                                OrgRole = "Viewer",
                            },
                        },
                    },
                },
            },
        },
    });
});
package generated_program;
import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.grafana.oss.SsoSettings;
import com.pulumi.grafana.oss.SsoSettingsArgs;
import com.pulumi.grafana.oss.inputs.SsoSettingsOauth2SettingsArgs;
import com.pulumi.grafana.oss.inputs.SsoSettingsSamlSettingsArgs;
import com.pulumi.grafana.oss.inputs.SsoSettingsLdapSettingsArgs;
import com.pulumi.grafana.oss.inputs.SsoSettingsLdapSettingsConfigArgs;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;
public class App {
    public static void main(String[] args) {
        Pulumi.run(App::stack);
    }
    public static void stack(Context ctx) {
        // Configure SSO for GitHub using OAuth2
        var githubSsoSettings = new SsoSettings("githubSsoSettings", SsoSettingsArgs.builder()
            .providerName("github")
            .oauth2Settings(SsoSettingsOauth2SettingsArgs.builder()
                .name("Github")
                .clientId("<your GitHub app client id>")
                .clientSecret("<your GitHub app client secret>")
                .allowSignUp(true)
                .autoLogin(false)
                .scopes("user:email,read:org")
                .teamIds("150,300")
                .allowedOrganizations("[\"My Organization\", \"Octocats\"]")
                .allowedDomains("mycompany.com mycompany.org")
                .build())
            .build());
        // Configure SSO using generic OAuth2
        var genericSsoSettings = new SsoSettings("genericSsoSettings", SsoSettingsArgs.builder()
            .providerName("generic_oauth")
            .oauth2Settings(SsoSettingsOauth2SettingsArgs.builder()
                .name("Auth0")
                .authUrl("https://<domain>/authorize")
                .tokenUrl("https://<domain>/oauth/token")
                .apiUrl("https://<domain>/userinfo")
                .clientId("<client id>")
                .clientSecret("<client secret>")
                .allowSignUp(true)
                .autoLogin(false)
                .scopes("openid profile email offline_access")
                .usePkce(true)
                .useRefreshToken(true)
                .build())
            .build());
        // Configure SSO using SAML
        var samlSsoSettings = new SsoSettings("samlSsoSettings", SsoSettingsArgs.builder()
            .providerName("saml")
            .samlSettings(SsoSettingsSamlSettingsArgs.builder()
                .allowSignUp(true)
                .certificatePath("devenv/docker/blocks/auth/saml-enterprise/cert.crt")
                .privateKeyPath("devenv/docker/blocks/auth/saml-enterprise/key.pem")
                .idpMetadataUrl("https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml")
                .signatureAlgorithm("rsa-sha256")
                .assertionAttributeLogin("login")
                .assertionAttributeEmail("email")
                .nameIdFormat("urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress")
                .build())
            .build());
        // Configure SSO using LDAP
        var ldapSsoSettings = new SsoSettings("ldapSsoSettings", SsoSettingsArgs.builder()
            .providerName("ldap")
            .ldapSettings(SsoSettingsLdapSettingsArgs.builder()
                .enabled("true")
                .config(SsoSettingsLdapSettingsConfigArgs.builder()
                    .servers(SsoSettingsLdapSettingsConfigServerArgs.builder()
                        .host("127.0.0.1")
                        .port(389)
                        .searchFilter("(cn=%s)")
                        .bindDn("cn=admin,dc=grafana,dc=org")
                        .bindPassword("grafana")
                        .searchBaseDns("dc=grafana,dc=org")
                        .attributes(Map.ofEntries(
                            Map.entry("name", "givenName"),
                            Map.entry("surname", "sn"),
                            Map.entry("username", "cn"),
                            Map.entry("member_of", "memberOf"),
                            Map.entry("email", "email")
                        ))
                        .groupMappings(                        
                            SsoSettingsLdapSettingsConfigServerGroupMappingArgs.builder()
                                .groupDn("cn=superadmins,dc=grafana,dc=org")
                                .orgRole("Admin")
                                .orgId(1)
                                .grafanaAdmin(true)
                                .build(),
                            SsoSettingsLdapSettingsConfigServerGroupMappingArgs.builder()
                                .groupDn("cn=users,dc=grafana,dc=org")
                                .orgRole("Editor")
                                .build(),
                            SsoSettingsLdapSettingsConfigServerGroupMappingArgs.builder()
                                .groupDn("*")
                                .orgRole("Viewer")
                                .build())
                        .build())
                    .build())
                .build())
            .build());
    }
}
resources:
  # Configure SSO for GitHub using OAuth2
  githubSsoSettings:
    type: grafana:oss:SsoSettings
    name: github_sso_settings
    properties:
      providerName: github
      oauth2Settings:
        name: Github
        clientId: <your GitHub app client id>
        clientSecret: <your GitHub app client secret>
        allowSignUp: true
        autoLogin: false
        scopes: user:email,read:org
        teamIds: 150,300
        allowedOrganizations: '["My Organization", "Octocats"]'
        allowedDomains: mycompany.com mycompany.org
  # Configure SSO using generic OAuth2
  genericSsoSettings:
    type: grafana:oss:SsoSettings
    name: generic_sso_settings
    properties:
      providerName: generic_oauth
      oauth2Settings:
        name: Auth0
        authUrl: https://<domain>/authorize
        tokenUrl: https://<domain>/oauth/token
        apiUrl: https://<domain>/userinfo
        clientId: <client id>
        clientSecret: <client secret>
        allowSignUp: true
        autoLogin: false
        scopes: openid profile email offline_access
        usePkce: true
        useRefreshToken: true
  # Configure SSO using SAML
  samlSsoSettings:
    type: grafana:oss:SsoSettings
    name: saml_sso_settings
    properties:
      providerName: saml
      samlSettings:
        allowSignUp: true
        certificatePath: devenv/docker/blocks/auth/saml-enterprise/cert.crt
        privateKeyPath: devenv/docker/blocks/auth/saml-enterprise/key.pem
        idpMetadataUrl: https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml
        signatureAlgorithm: rsa-sha256
        assertionAttributeLogin: login
        assertionAttributeEmail: email
        nameIdFormat: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
  # Configure SSO using LDAP
  ldapSsoSettings:
    type: grafana:oss:SsoSettings
    name: ldap_sso_settings
    properties:
      providerName: ldap
      ldapSettings:
        enabled: 'true'
        config:
          servers:
            - host: 127.0.0.1
              port: 389
              searchFilter: (cn=%s)
              bindDn: cn=admin,dc=grafana,dc=org
              bindPassword: grafana
              searchBaseDns:
                - dc=grafana,dc=org
              attributes:
                name: givenName
                surname: sn
                username: cn
                member_of: memberOf
                email: email
              groupMappings:
                - groupDn: cn=superadmins,dc=grafana,dc=org
                  orgRole: Admin
                  orgId: 1
                  grafanaAdmin: true
                - groupDn: cn=users,dc=grafana,dc=org
                  orgRole: Editor
                - groupDn: '*'
                  orgRole: Viewer
Create SsoSettings Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new SsoSettings(name: string, args: SsoSettingsArgs, opts?: CustomResourceOptions);@overload
def SsoSettings(resource_name: str,
                args: SsoSettingsArgs,
                opts: Optional[ResourceOptions] = None)
@overload
def SsoSettings(resource_name: str,
                opts: Optional[ResourceOptions] = None,
                ldap_settings: Optional[SsoSettingsLdapSettingsArgs] = None,
                oauth2_settings: Optional[SsoSettingsOauth2SettingsArgs] = None,
                provider_name: Optional[str] = None,
                saml_settings: Optional[SsoSettingsSamlSettingsArgs] = None)func NewSsoSettings(ctx *Context, name string, args SsoSettingsArgs, opts ...ResourceOption) (*SsoSettings, error)public SsoSettings(string name, SsoSettingsArgs args, CustomResourceOptions? opts = null)
public SsoSettings(String name, SsoSettingsArgs args)
public SsoSettings(String name, SsoSettingsArgs args, CustomResourceOptions options)
type: grafana:SsoSettings
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args SsoSettingsArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args SsoSettingsArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args SsoSettingsArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args SsoSettingsArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args SsoSettingsArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
SsoSettings Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The SsoSettings resource accepts the following input properties:
- ProviderName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- LdapSettings Pulumiverse.Grafana. Inputs. Sso Settings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- Oauth2Settings
Pulumiverse.Grafana. Inputs. Sso Settings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- SamlSettings Pulumiverse.Grafana. Inputs. Sso Settings Saml Settings 
- The SAML settings set. Required for the saml provider.
- ProviderName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- LdapSettings SsoSettings Ldap Settings Args 
- The LDAP settings set. Required for the ldap provider.
- Oauth2Settings
SsoSettings Oauth2Settings Args 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- SamlSettings SsoSettings Saml Settings Args 
- The SAML settings set. Required for the saml provider.
- providerName String
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- ldapSettings SsoSettings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings
SsoSettings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- samlSettings SsoSettings Saml Settings 
- The SAML settings set. Required for the saml provider.
- providerName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- ldapSettings SsoSettings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings
SsoSettings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- samlSettings SsoSettings Saml Settings 
- The SAML settings set. Required for the saml provider.
- provider_name str
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- ldap_settings SsoSettings Ldap Settings Args 
- The LDAP settings set. Required for the ldap provider.
- oauth2_settings SsoSettings Oauth2Settings Args 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- saml_settings SsoSettings Saml Settings Args 
- The SAML settings set. Required for the saml provider.
- providerName String
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- ldapSettings Property Map
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings Property Map
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- samlSettings Property Map
- The SAML settings set. Required for the saml provider.
Outputs
All input properties are implicitly available as output properties. Additionally, the SsoSettings resource produces the following output properties:
- Id string
- The provider-assigned unique ID for this managed resource.
- Id string
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
- id string
- The provider-assigned unique ID for this managed resource.
- id str
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
Look up Existing SsoSettings Resource
Get an existing SsoSettings resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: SsoSettingsState, opts?: CustomResourceOptions): SsoSettings@staticmethod
def get(resource_name: str,
        id: str,
        opts: Optional[ResourceOptions] = None,
        ldap_settings: Optional[SsoSettingsLdapSettingsArgs] = None,
        oauth2_settings: Optional[SsoSettingsOauth2SettingsArgs] = None,
        provider_name: Optional[str] = None,
        saml_settings: Optional[SsoSettingsSamlSettingsArgs] = None) -> SsoSettingsfunc GetSsoSettings(ctx *Context, name string, id IDInput, state *SsoSettingsState, opts ...ResourceOption) (*SsoSettings, error)public static SsoSettings Get(string name, Input<string> id, SsoSettingsState? state, CustomResourceOptions? opts = null)public static SsoSettings get(String name, Output<String> id, SsoSettingsState state, CustomResourceOptions options)resources:  _:    type: grafana:SsoSettings    get:      id: ${id}- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- LdapSettings Pulumiverse.Grafana. Inputs. Sso Settings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- Oauth2Settings
Pulumiverse.Grafana. Inputs. Sso Settings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- ProviderName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- SamlSettings Pulumiverse.Grafana. Inputs. Sso Settings Saml Settings 
- The SAML settings set. Required for the saml provider.
- LdapSettings SsoSettings Ldap Settings Args 
- The LDAP settings set. Required for the ldap provider.
- Oauth2Settings
SsoSettings Oauth2Settings Args 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- ProviderName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- SamlSettings SsoSettings Saml Settings Args 
- The SAML settings set. Required for the saml provider.
- ldapSettings SsoSettings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings
SsoSettings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- providerName String
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- samlSettings SsoSettings Saml Settings 
- The SAML settings set. Required for the saml provider.
- ldapSettings SsoSettings Ldap Settings 
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings
SsoSettings Oauth2Settings 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- providerName string
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- samlSettings SsoSettings Saml Settings 
- The SAML settings set. Required for the saml provider.
- ldap_settings SsoSettings Ldap Settings Args 
- The LDAP settings set. Required for the ldap provider.
- oauth2_settings SsoSettings Oauth2Settings Args 
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- provider_name str
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- saml_settings SsoSettings Saml Settings Args 
- The SAML settings set. Required for the saml provider.
- ldapSettings Property Map
- The LDAP settings set. Required for the ldap provider.
- oauth2Settings Property Map
- The OAuth2 settings set. Required for github, gitlab, google, azuread, okta, generic*oauth providers.
- providerName String
- The name of the SSO provider. Supported values: github, gitlab, google, azuread, okta, generic_oauth, saml, ldap.
- samlSettings Property Map
- The SAML settings set. Required for the saml provider.
Supporting Types
SsoSettingsLdapSettings, SsoSettingsLdapSettingsArgs        
- Config
Pulumiverse.Grafana. Inputs. Sso Settings Ldap Settings Config 
- The LDAP configuration.
- AllowSign boolUp 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- Enabled bool
- Define whether this configuration is enabled for LDAP. Defaults to true.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from LDAP.
- Config
SsoSettings Ldap Settings Config 
- The LDAP configuration.
- AllowSign boolUp 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- Enabled bool
- Define whether this configuration is enabled for LDAP. Defaults to true.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from LDAP.
- config
SsoSettings Ldap Settings Config 
- The LDAP configuration.
- allowSign BooleanUp 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- enabled Boolean
- Define whether this configuration is enabled for LDAP. Defaults to true.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from LDAP.
- config
SsoSettings Ldap Settings Config 
- The LDAP configuration.
- allowSign booleanUp 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- enabled boolean
- Define whether this configuration is enabled for LDAP. Defaults to true.
- skipOrg booleanRole Sync 
- Prevent synchronizing users’ organization roles from LDAP.
- config
SsoSettings Ldap Settings Config 
- The LDAP configuration.
- allow_sign_ boolup 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- enabled bool
- Define whether this configuration is enabled for LDAP. Defaults to true.
- skip_org_ boolrole_ sync 
- Prevent synchronizing users’ organization roles from LDAP.
- config Property Map
- The LDAP configuration.
- allowSign BooleanUp 
- Whether to allow new Grafana user creation through LDAP login. If set to false, then only existing Grafana users can log in with LDAP.
- enabled Boolean
- Define whether this configuration is enabled for LDAP. Defaults to true.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from LDAP.
SsoSettingsLdapSettingsConfig, SsoSettingsLdapSettingsConfigArgs          
- Servers
List<Pulumiverse.Grafana. Inputs. Sso Settings Ldap Settings Config Server> 
- The LDAP servers configuration.
- Servers
[]SsoSettings Ldap Settings Config Server 
- The LDAP servers configuration.
- servers
List<SsoSettings Ldap Settings Config Server> 
- The LDAP servers configuration.
- servers
SsoSettings Ldap Settings Config Server[] 
- The LDAP servers configuration.
- servers
Sequence[SsoSettings Ldap Settings Config Server] 
- The LDAP servers configuration.
- servers List<Property Map>
- The LDAP servers configuration.
SsoSettingsLdapSettingsConfigServer, SsoSettingsLdapSettingsConfigServerArgs            
- Host string
- The LDAP server host.
- SearchBase List<string>Dns 
- An array of base DNs to search through.
- SearchFilter string
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- Attributes Dictionary<string, string>
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- BindDn string
- The search user bind DN.
- BindPassword string
- The search user bind password.
- ClientCert string
- The path to the client certificate.
- ClientCert stringValue 
- The Base64 encoded value of the client certificate.
- ClientKey string
- The path to the client private key.
- ClientKey stringValue 
- The Base64 encoded value of the client private key.
- GroupMappings List<Pulumiverse.Grafana. Inputs. Sso Settings Ldap Settings Config Server Group Mapping> 
- For mapping an LDAP group to a Grafana organization and role.
- GroupSearch List<string>Base Dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- GroupSearch stringFilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- GroupSearch stringFilter User Attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- MinTls stringVersion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- Port int
- The LDAP server port.
- RootCa stringCert 
- The path to the root CA certificate.
- RootCa List<string>Cert Values 
- The Base64 encoded values of the root CA certificates.
- SslSkip boolVerify 
- If set to true, the SSL cert validation will be skipped.
- StartTls bool
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- Timeout int
- The timeout in seconds for connecting to the LDAP host.
- TlsCiphers List<string>
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- UseSsl bool
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
- Host string
- The LDAP server host.
- SearchBase []stringDns 
- An array of base DNs to search through.
- SearchFilter string
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- Attributes map[string]string
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- BindDn string
- The search user bind DN.
- BindPassword string
- The search user bind password.
- ClientCert string
- The path to the client certificate.
- ClientCert stringValue 
- The Base64 encoded value of the client certificate.
- ClientKey string
- The path to the client private key.
- ClientKey stringValue 
- The Base64 encoded value of the client private key.
- GroupMappings []SsoSettings Ldap Settings Config Server Group Mapping 
- For mapping an LDAP group to a Grafana organization and role.
- GroupSearch []stringBase Dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- GroupSearch stringFilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- GroupSearch stringFilter User Attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- MinTls stringVersion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- Port int
- The LDAP server port.
- RootCa stringCert 
- The path to the root CA certificate.
- RootCa []stringCert Values 
- The Base64 encoded values of the root CA certificates.
- SslSkip boolVerify 
- If set to true, the SSL cert validation will be skipped.
- StartTls bool
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- Timeout int
- The timeout in seconds for connecting to the LDAP host.
- TlsCiphers []string
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- UseSsl bool
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
- host String
- The LDAP server host.
- searchBase List<String>Dns 
- An array of base DNs to search through.
- searchFilter String
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- attributes Map<String,String>
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- bindDn String
- The search user bind DN.
- bindPassword String
- The search user bind password.
- clientCert String
- The path to the client certificate.
- clientCert StringValue 
- The Base64 encoded value of the client certificate.
- clientKey String
- The path to the client private key.
- clientKey StringValue 
- The Base64 encoded value of the client private key.
- groupMappings List<SsoSettings Ldap Settings Config Server Group Mapping> 
- For mapping an LDAP group to a Grafana organization and role.
- groupSearch List<String>Base Dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- groupSearch StringFilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- groupSearch StringFilter User Attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- minTls StringVersion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- port Integer
- The LDAP server port.
- rootCa StringCert 
- The path to the root CA certificate.
- rootCa List<String>Cert Values 
- The Base64 encoded values of the root CA certificates.
- sslSkip BooleanVerify 
- If set to true, the SSL cert validation will be skipped.
- startTls Boolean
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- timeout Integer
- The timeout in seconds for connecting to the LDAP host.
- tlsCiphers List<String>
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- useSsl Boolean
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
- host string
- The LDAP server host.
- searchBase string[]Dns 
- An array of base DNs to search through.
- searchFilter string
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- attributes {[key: string]: string}
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- bindDn string
- The search user bind DN.
- bindPassword string
- The search user bind password.
- clientCert string
- The path to the client certificate.
- clientCert stringValue 
- The Base64 encoded value of the client certificate.
- clientKey string
- The path to the client private key.
- clientKey stringValue 
- The Base64 encoded value of the client private key.
- groupMappings SsoSettings Ldap Settings Config Server Group Mapping[] 
- For mapping an LDAP group to a Grafana organization and role.
- groupSearch string[]Base Dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- groupSearch stringFilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- groupSearch stringFilter User Attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- minTls stringVersion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- port number
- The LDAP server port.
- rootCa stringCert 
- The path to the root CA certificate.
- rootCa string[]Cert Values 
- The Base64 encoded values of the root CA certificates.
- sslSkip booleanVerify 
- If set to true, the SSL cert validation will be skipped.
- startTls boolean
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- timeout number
- The timeout in seconds for connecting to the LDAP host.
- tlsCiphers string[]
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- useSsl boolean
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
- host str
- The LDAP server host.
- search_base_ Sequence[str]dns 
- An array of base DNs to search through.
- search_filter str
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- attributes Mapping[str, str]
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- bind_dn str
- The search user bind DN.
- bind_password str
- The search user bind password.
- client_cert str
- The path to the client certificate.
- client_cert_ strvalue 
- The Base64 encoded value of the client certificate.
- client_key str
- The path to the client private key.
- client_key_ strvalue 
- The Base64 encoded value of the client private key.
- group_mappings Sequence[SsoSettings Ldap Settings Config Server Group Mapping] 
- For mapping an LDAP group to a Grafana organization and role.
- group_search_ Sequence[str]base_ dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- group_search_ strfilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- group_search_ strfilter_ user_ attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- min_tls_ strversion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- port int
- The LDAP server port.
- root_ca_ strcert 
- The path to the root CA certificate.
- root_ca_ Sequence[str]cert_ values 
- The Base64 encoded values of the root CA certificates.
- ssl_skip_ boolverify 
- If set to true, the SSL cert validation will be skipped.
- start_tls bool
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- timeout int
- The timeout in seconds for connecting to the LDAP host.
- tls_ciphers Sequence[str]
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- use_ssl bool
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
- host String
- The LDAP server host.
- searchBase List<String>Dns 
- An array of base DNs to search through.
- searchFilter String
- The user search filter, for example "(cn=%s)" or "(sAMAccountName=%s)" or "(uid=%s)".
- attributes Map<String>
- The LDAP server attributes. The following attributes can be configured: email, member_of, name, surname, username.
- bindDn String
- The search user bind DN.
- bindPassword String
- The search user bind password.
- clientCert String
- The path to the client certificate.
- clientCert StringValue 
- The Base64 encoded value of the client certificate.
- clientKey String
- The path to the client private key.
- clientKey StringValue 
- The Base64 encoded value of the client private key.
- groupMappings List<Property Map>
- For mapping an LDAP group to a Grafana organization and role.
- groupSearch List<String>Base Dns 
- An array of the base DNs to search through for groups. Typically uses ou=groups.
- groupSearch StringFilter 
- Group search filter, to retrieve the groups of which the user is a member (only set if memberOf attribute is not available).
- groupSearch StringFilter User Attribute 
- The %s in the search filter will be replaced with the attribute defined in this field.
- minTls StringVersion 
- Minimum TLS version allowed. Accepted values are: TLS1.2, TLS1.3.
- port Number
- The LDAP server port.
- rootCa StringCert 
- The path to the root CA certificate.
- rootCa List<String>Cert Values 
- The Base64 encoded values of the root CA certificates.
- sslSkip BooleanVerify 
- If set to true, the SSL cert validation will be skipped.
- startTls Boolean
- If set to true, use LDAP with STARTTLS instead of LDAPS.
- timeout Number
- The timeout in seconds for connecting to the LDAP host.
- tlsCiphers List<String>
- Accepted TLS ciphers. For a complete list of supported ciphers, refer to: https://go.dev/src/crypto/tls/cipher_suites.go.
- useSsl Boolean
- Set to true if LDAP server should use an encrypted TLS connection (either with STARTTLS or LDAPS).
SsoSettingsLdapSettingsConfigServerGroupMapping, SsoSettingsLdapSettingsConfigServerGroupMappingArgs                
- GroupDn string
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- OrgRole string
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- GrafanaAdmin bool
- If set to true, it makes the user of group_dn Grafana server admin.
- OrgId int
- The Grafana organization database id.
- GroupDn string
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- OrgRole string
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- GrafanaAdmin bool
- If set to true, it makes the user of group_dn Grafana server admin.
- OrgId int
- The Grafana organization database id.
- groupDn String
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- orgRole String
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- grafanaAdmin Boolean
- If set to true, it makes the user of group_dn Grafana server admin.
- orgId Integer
- The Grafana organization database id.
- groupDn string
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- orgRole string
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- grafanaAdmin boolean
- If set to true, it makes the user of group_dn Grafana server admin.
- orgId number
- The Grafana organization database id.
- group_dn str
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- org_role str
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- grafana_admin bool
- If set to true, it makes the user of group_dn Grafana server admin.
- org_id int
- The Grafana organization database id.
- groupDn String
- LDAP distinguished name (DN) of LDAP group. If you want to match all (or no LDAP groups) then you can use wildcard ("*").
- orgRole String
- Assign users of group_dn the organization role Admin, Editor, or Viewer.
- grafanaAdmin Boolean
- If set to true, it makes the user of group_dn Grafana server admin.
- orgId Number
- The Grafana organization database id.
SsoSettingsOauth2Settings, SsoSettingsOauth2SettingsArgs      
- ClientId string
- The client Id of your OAuth2 app.
- AllowAssign boolGrafana Admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- AllowSign boolUp 
- If not enabled, only existing Grafana users can log in using OAuth.
- AllowedDomains string
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- AllowedGroups string
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- AllowedOrganizations string
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- ApiUrl string
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- AuthStyle string
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- AuthUrl string
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- AutoLogin bool
- Log in automatically, skipping the login screen.
- ClientSecret string
- The client secret of your OAuth2 app.
- Custom Dictionary<string, string>
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- DefineAllowed boolGroups 
- Define allowed groups.
- DefineAllowed boolTeams Ids 
- Define allowed teams ids.
- EmailAttribute stringName 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- EmailAttribute stringPath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- EmptyScopes bool
- If enabled, no scopes will be sent to the OAuth2 provider.
- Enabled bool
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- GroupsAttribute stringPath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- IdToken stringAttribute Name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- LoginAttribute stringPath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- Name string
- Helpful if you use more than one identity providers or SSO protocols.
- NameAttribute stringPath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- OrgAttribute stringPath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- OrgMapping string
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- RoleAttribute stringPath 
- JMESPath expression to use for Grafana role lookup.
- RoleAttribute boolStrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- Scopes string
- List of comma- or space-separated OAuth2 scopes.
- SignoutRedirect stringUrl 
- The URL to redirect the user to after signing out from Grafana.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- TeamIds string
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- TeamIds stringAttribute Path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- TeamsUrl string
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- TlsClient stringCa 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- TlsClient stringCert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- TlsClient stringKey 
- The path to the key. Is not applicable on Grafana Cloud.
- TlsSkip boolVerify Insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- TokenUrl string
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- UsePkce bool
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- UseRefresh boolToken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
- ClientId string
- The client Id of your OAuth2 app.
- AllowAssign boolGrafana Admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- AllowSign boolUp 
- If not enabled, only existing Grafana users can log in using OAuth.
- AllowedDomains string
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- AllowedGroups string
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- AllowedOrganizations string
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- ApiUrl string
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- AuthStyle string
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- AuthUrl string
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- AutoLogin bool
- Log in automatically, skipping the login screen.
- ClientSecret string
- The client secret of your OAuth2 app.
- Custom map[string]string
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- DefineAllowed boolGroups 
- Define allowed groups.
- DefineAllowed boolTeams Ids 
- Define allowed teams ids.
- EmailAttribute stringName 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- EmailAttribute stringPath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- EmptyScopes bool
- If enabled, no scopes will be sent to the OAuth2 provider.
- Enabled bool
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- GroupsAttribute stringPath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- IdToken stringAttribute Name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- LoginAttribute stringPath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- Name string
- Helpful if you use more than one identity providers or SSO protocols.
- NameAttribute stringPath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- OrgAttribute stringPath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- OrgMapping string
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- RoleAttribute stringPath 
- JMESPath expression to use for Grafana role lookup.
- RoleAttribute boolStrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- Scopes string
- List of comma- or space-separated OAuth2 scopes.
- SignoutRedirect stringUrl 
- The URL to redirect the user to after signing out from Grafana.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- TeamIds string
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- TeamIds stringAttribute Path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- TeamsUrl string
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- TlsClient stringCa 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- TlsClient stringCert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- TlsClient stringKey 
- The path to the key. Is not applicable on Grafana Cloud.
- TlsSkip boolVerify Insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- TokenUrl string
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- UsePkce bool
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- UseRefresh boolToken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
- clientId String
- The client Id of your OAuth2 app.
- allowAssign BooleanGrafana Admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- allowSign BooleanUp 
- If not enabled, only existing Grafana users can log in using OAuth.
- allowedDomains String
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- allowedGroups String
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- allowedOrganizations String
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- apiUrl String
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- authStyle String
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- authUrl String
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- autoLogin Boolean
- Log in automatically, skipping the login screen.
- clientSecret String
- The client secret of your OAuth2 app.
- custom Map<String,String>
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- defineAllowed BooleanGroups 
- Define allowed groups.
- defineAllowed BooleanTeams Ids 
- Define allowed teams ids.
- emailAttribute StringName 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- emailAttribute StringPath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- emptyScopes Boolean
- If enabled, no scopes will be sent to the OAuth2 provider.
- enabled Boolean
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- groupsAttribute StringPath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- idToken StringAttribute Name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- loginAttribute StringPath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- name String
- Helpful if you use more than one identity providers or SSO protocols.
- nameAttribute StringPath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- orgAttribute StringPath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- orgMapping String
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- roleAttribute StringPath 
- JMESPath expression to use for Grafana role lookup.
- roleAttribute BooleanStrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- scopes String
- List of comma- or space-separated OAuth2 scopes.
- signoutRedirect StringUrl 
- The URL to redirect the user to after signing out from Grafana.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- teamIds String
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- teamIds StringAttribute Path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- teamsUrl String
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- tlsClient StringCa 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- tlsClient StringCert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- tlsClient StringKey 
- The path to the key. Is not applicable on Grafana Cloud.
- tlsSkip BooleanVerify Insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- tokenUrl String
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- usePkce Boolean
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- useRefresh BooleanToken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
- clientId string
- The client Id of your OAuth2 app.
- allowAssign booleanGrafana Admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- allowSign booleanUp 
- If not enabled, only existing Grafana users can log in using OAuth.
- allowedDomains string
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- allowedGroups string
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- allowedOrganizations string
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- apiUrl string
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- authStyle string
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- authUrl string
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- autoLogin boolean
- Log in automatically, skipping the login screen.
- clientSecret string
- The client secret of your OAuth2 app.
- custom {[key: string]: string}
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- defineAllowed booleanGroups 
- Define allowed groups.
- defineAllowed booleanTeams Ids 
- Define allowed teams ids.
- emailAttribute stringName 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- emailAttribute stringPath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- emptyScopes boolean
- If enabled, no scopes will be sent to the OAuth2 provider.
- enabled boolean
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- groupsAttribute stringPath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- idToken stringAttribute Name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- loginAttribute stringPath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- name string
- Helpful if you use more than one identity providers or SSO protocols.
- nameAttribute stringPath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- orgAttribute stringPath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- orgMapping string
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- roleAttribute stringPath 
- JMESPath expression to use for Grafana role lookup.
- roleAttribute booleanStrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- scopes string
- List of comma- or space-separated OAuth2 scopes.
- signoutRedirect stringUrl 
- The URL to redirect the user to after signing out from Grafana.
- skipOrg booleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- teamIds string
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- teamIds stringAttribute Path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- teamsUrl string
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- tlsClient stringCa 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- tlsClient stringCert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- tlsClient stringKey 
- The path to the key. Is not applicable on Grafana Cloud.
- tlsSkip booleanVerify Insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- tokenUrl string
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- usePkce boolean
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- useRefresh booleanToken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
- client_id str
- The client Id of your OAuth2 app.
- allow_assign_ boolgrafana_ admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- allow_sign_ boolup 
- If not enabled, only existing Grafana users can log in using OAuth.
- allowed_domains str
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- allowed_groups str
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- allowed_organizations str
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- api_url str
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- auth_style str
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- auth_url str
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- auto_login bool
- Log in automatically, skipping the login screen.
- client_secret str
- The client secret of your OAuth2 app.
- custom Mapping[str, str]
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- define_allowed_ boolgroups 
- Define allowed groups.
- define_allowed_ boolteams_ ids 
- Define allowed teams ids.
- email_attribute_ strname 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- email_attribute_ strpath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- empty_scopes bool
- If enabled, no scopes will be sent to the OAuth2 provider.
- enabled bool
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- groups_attribute_ strpath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- id_token_ strattribute_ name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- login_attribute_ strpath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- name str
- Helpful if you use more than one identity providers or SSO protocols.
- name_attribute_ strpath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- org_attribute_ strpath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- org_mapping str
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- role_attribute_ strpath 
- JMESPath expression to use for Grafana role lookup.
- role_attribute_ boolstrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- scopes str
- List of comma- or space-separated OAuth2 scopes.
- signout_redirect_ strurl 
- The URL to redirect the user to after signing out from Grafana.
- skip_org_ boolrole_ sync 
- Prevent synchronizing users’ organization roles from your IdP.
- team_ids str
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- team_ids_ strattribute_ path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- teams_url str
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- tls_client_ strca 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- tls_client_ strcert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- tls_client_ strkey 
- The path to the key. Is not applicable on Grafana Cloud.
- tls_skip_ boolverify_ insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- token_url str
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- use_pkce bool
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- use_refresh_ booltoken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
- clientId String
- The client Id of your OAuth2 app.
- allowAssign BooleanGrafana Admin 
- If enabled, it will automatically sync the Grafana server administrator role.
- allowSign BooleanUp 
- If not enabled, only existing Grafana users can log in using OAuth.
- allowedDomains String
- List of comma- or space-separated domains. The user should belong to at least one domain to log in.
- allowedGroups String
- List of comma- or space-separated groups. The user should be a member of at least one group to log in. For Generic OAuth, if you configure allowedgroups, you must also configure groupsattribute_path.
- allowedOrganizations String
- List of comma- or space-separated organizations. The user should be a member of at least one organization to log in.
- apiUrl String
- The user information endpoint of your OAuth2 provider. Required for okta and generic_oauth providers.
- authStyle String
- It determines how clientid and clientsecret are sent to Oauth2 provider. Possible values are AutoDetect, InParams, InHeader. Default is AutoDetect.
- authUrl String
- The authorization endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- autoLogin Boolean
- Log in automatically, skipping the login screen.
- clientSecret String
- The client secret of your OAuth2 app.
- custom Map<String>
- Custom fields to configure for OAuth2 such as the forceusegraph_api field.
- defineAllowed BooleanGroups 
- Define allowed groups.
- defineAllowed BooleanTeams Ids 
- Define allowed teams ids.
- emailAttribute StringName 
- Name of the key to use for user email lookup within the attributes map of OAuth2 ID token. Only applicable to Generic OAuth.
- emailAttribute StringPath 
- JMESPath expression to use for user email lookup from the user information. Only applicable to Generic OAuth.
- emptyScopes Boolean
- If enabled, no scopes will be sent to the OAuth2 provider.
- enabled Boolean
- Define whether this configuration is enabled for the specified provider. Defaults to true.
- groupsAttribute StringPath 
- JMESPath expression to use for user group lookup. If you configure allowedgroups, you must also configure groupsattribute_path.
- idToken StringAttribute Name 
- The name of the key used to extract the ID token from the returned OAuth2 token. Only applicable to Generic OAuth.
- loginAttribute StringPath 
- JMESPath expression to use for user login lookup from the user ID token. Only applicable to Generic OAuth.
- name String
- Helpful if you use more than one identity providers or SSO protocols.
- nameAttribute StringPath 
- JMESPath expression to use for user name lookup from the user ID token. This name will be used as the user’s display name. Only applicable to Generic OAuth.
- orgAttribute StringPath 
- JMESPath expression to use for the organization mapping lookup from the user ID token. The extracted list will be used for the organization mapping (to match "Organization" in the "org_mapping"). Only applicable to Generic OAuth and Okta.
- orgMapping String
- List of comma- or space-separated Organization:OrgIdOrOrgName:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: None, Viewer, Editor or Admin.
- roleAttribute StringPath 
- JMESPath expression to use for Grafana role lookup.
- roleAttribute BooleanStrict 
- If enabled, denies user login if the Grafana role cannot be extracted using Role attribute path.
- scopes String
- List of comma- or space-separated OAuth2 scopes.
- signoutRedirect StringUrl 
- The URL to redirect the user to after signing out from Grafana.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- teamIds String
- String list of Team Ids. If set, the user must be a member of one of the given teams to log in. If you configure teamids, you must also configure teamsurl and teamidsattribute_path.
- teamIds StringAttribute Path 
- The JMESPath expression to use for Grafana Team Id lookup within the results returned by the teams_url endpoint. Only applicable to Generic OAuth.
- teamsUrl String
- The URL used to query for Team Ids. If not set, the default value is /teams. If you configure teamsurl, you must also configure teamidsattributepath. Only applicable to Generic OAuth.
- tlsClient StringCa 
- The path to the trusted certificate authority list. Is not applicable on Grafana Cloud.
- tlsClient StringCert 
- The path to the certificate. Is not applicable on Grafana Cloud.
- tlsClient StringKey 
- The path to the key. Is not applicable on Grafana Cloud.
- tlsSkip BooleanVerify Insecure 
- If enabled, the client accepts any certificate presented by the server and any host name in that certificate. You should only use this for testing, because this mode leaves SSL/TLS susceptible to man-in-the-middle attacks.
- tokenUrl String
- The token endpoint of your OAuth2 provider. Required for azuread, okta and generic_oauth providers.
- usePkce Boolean
- If enabled, Grafana will use Proof Key for Code Exchange (PKCE) with the OAuth2 Authorization Code Grant.
- useRefresh BooleanToken 
- If enabled, Grafana will fetch a new access token using the refresh token provided by the OAuth2 provider.
SsoSettingsSamlSettings, SsoSettingsSamlSettingsArgs        
- AllowIdp boolInitiated 
- Whether SAML IdP-initiated login is allowed.
- AllowSign boolUp 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- AllowedOrganizations string
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- AssertionAttribute stringEmail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- AssertionAttribute stringGroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- AssertionAttribute stringLogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- AssertionAttribute stringName 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- AssertionAttribute stringOrg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- AssertionAttribute stringRole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- AutoLogin bool
- Whether SAML auto login is enabled.
- Certificate string
- Base64-encoded string for the SP X.509 certificate.
- CertificatePath string
- Path for the SP X.509 certificate.
- ClientId string
- The client Id of your OAuth2 app.
- ClientSecret string
- The client secret of your OAuth2 app.
- Enabled bool
- Define whether this configuration is enabled for SAML. Defaults to true.
- EntityId string
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- ForceUse boolGraph Api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- IdpMetadata string
- Base64-encoded string for the IdP SAML metadata XML.
- IdpMetadata stringPath 
- Path for the IdP SAML metadata XML.
- IdpMetadata stringUrl 
- URL for the IdP SAML metadata XML.
- MaxIssue stringDelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- MetadataValid stringDuration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- Name string
- Name used to refer to the SAML authentication.
- NameId stringFormat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- OrgMapping string
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- PrivateKey string
- Base64-encoded string for the SP private key.
- PrivateKey stringPath 
- Path for the SP private key.
- RelayState string
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- RoleValues stringAdmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- RoleValues stringEditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- RoleValues stringGrafana Admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- RoleValues stringNone 
- List of comma- or space-separated roles which will be mapped into the None role.
- RoleValues stringViewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- SignatureAlgorithm string
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- SingleLogout bool
- Whether SAML Single Logout is enabled.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- TokenUrl string
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
- AllowIdp boolInitiated 
- Whether SAML IdP-initiated login is allowed.
- AllowSign boolUp 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- AllowedOrganizations string
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- AssertionAttribute stringEmail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- AssertionAttribute stringGroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- AssertionAttribute stringLogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- AssertionAttribute stringName 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- AssertionAttribute stringOrg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- AssertionAttribute stringRole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- AutoLogin bool
- Whether SAML auto login is enabled.
- Certificate string
- Base64-encoded string for the SP X.509 certificate.
- CertificatePath string
- Path for the SP X.509 certificate.
- ClientId string
- The client Id of your OAuth2 app.
- ClientSecret string
- The client secret of your OAuth2 app.
- Enabled bool
- Define whether this configuration is enabled for SAML. Defaults to true.
- EntityId string
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- ForceUse boolGraph Api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- IdpMetadata string
- Base64-encoded string for the IdP SAML metadata XML.
- IdpMetadata stringPath 
- Path for the IdP SAML metadata XML.
- IdpMetadata stringUrl 
- URL for the IdP SAML metadata XML.
- MaxIssue stringDelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- MetadataValid stringDuration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- Name string
- Name used to refer to the SAML authentication.
- NameId stringFormat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- OrgMapping string
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- PrivateKey string
- Base64-encoded string for the SP private key.
- PrivateKey stringPath 
- Path for the SP private key.
- RelayState string
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- RoleValues stringAdmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- RoleValues stringEditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- RoleValues stringGrafana Admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- RoleValues stringNone 
- List of comma- or space-separated roles which will be mapped into the None role.
- RoleValues stringViewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- SignatureAlgorithm string
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- SingleLogout bool
- Whether SAML Single Logout is enabled.
- SkipOrg boolRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- TokenUrl string
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
- allowIdp BooleanInitiated 
- Whether SAML IdP-initiated login is allowed.
- allowSign BooleanUp 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- allowedOrganizations String
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- assertionAttribute StringEmail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- assertionAttribute StringGroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- assertionAttribute StringLogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- assertionAttribute StringName 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- assertionAttribute StringOrg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- assertionAttribute StringRole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- autoLogin Boolean
- Whether SAML auto login is enabled.
- certificate String
- Base64-encoded string for the SP X.509 certificate.
- certificatePath String
- Path for the SP X.509 certificate.
- clientId String
- The client Id of your OAuth2 app.
- clientSecret String
- The client secret of your OAuth2 app.
- enabled Boolean
- Define whether this configuration is enabled for SAML. Defaults to true.
- entityId String
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- forceUse BooleanGraph Api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- idpMetadata String
- Base64-encoded string for the IdP SAML metadata XML.
- idpMetadata StringPath 
- Path for the IdP SAML metadata XML.
- idpMetadata StringUrl 
- URL for the IdP SAML metadata XML.
- maxIssue StringDelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- metadataValid StringDuration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- name String
- Name used to refer to the SAML authentication.
- nameId StringFormat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- orgMapping String
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- privateKey String
- Base64-encoded string for the SP private key.
- privateKey StringPath 
- Path for the SP private key.
- relayState String
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- roleValues StringAdmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- roleValues StringEditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- roleValues StringGrafana Admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- roleValues StringNone 
- List of comma- or space-separated roles which will be mapped into the None role.
- roleValues StringViewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- signatureAlgorithm String
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- singleLogout Boolean
- Whether SAML Single Logout is enabled.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- tokenUrl String
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
- allowIdp booleanInitiated 
- Whether SAML IdP-initiated login is allowed.
- allowSign booleanUp 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- allowedOrganizations string
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- assertionAttribute stringEmail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- assertionAttribute stringGroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- assertionAttribute stringLogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- assertionAttribute stringName 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- assertionAttribute stringOrg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- assertionAttribute stringRole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- autoLogin boolean
- Whether SAML auto login is enabled.
- certificate string
- Base64-encoded string for the SP X.509 certificate.
- certificatePath string
- Path for the SP X.509 certificate.
- clientId string
- The client Id of your OAuth2 app.
- clientSecret string
- The client secret of your OAuth2 app.
- enabled boolean
- Define whether this configuration is enabled for SAML. Defaults to true.
- entityId string
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- forceUse booleanGraph Api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- idpMetadata string
- Base64-encoded string for the IdP SAML metadata XML.
- idpMetadata stringPath 
- Path for the IdP SAML metadata XML.
- idpMetadata stringUrl 
- URL for the IdP SAML metadata XML.
- maxIssue stringDelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- metadataValid stringDuration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- name string
- Name used to refer to the SAML authentication.
- nameId stringFormat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- orgMapping string
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- privateKey string
- Base64-encoded string for the SP private key.
- privateKey stringPath 
- Path for the SP private key.
- relayState string
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- roleValues stringAdmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- roleValues stringEditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- roleValues stringGrafana Admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- roleValues stringNone 
- List of comma- or space-separated roles which will be mapped into the None role.
- roleValues stringViewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- signatureAlgorithm string
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- singleLogout boolean
- Whether SAML Single Logout is enabled.
- skipOrg booleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- tokenUrl string
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
- allow_idp_ boolinitiated 
- Whether SAML IdP-initiated login is allowed.
- allow_sign_ boolup 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- allowed_organizations str
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- assertion_attribute_ stremail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- assertion_attribute_ strgroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- assertion_attribute_ strlogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- assertion_attribute_ strname 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- assertion_attribute_ strorg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- assertion_attribute_ strrole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- auto_login bool
- Whether SAML auto login is enabled.
- certificate str
- Base64-encoded string for the SP X.509 certificate.
- certificate_path str
- Path for the SP X.509 certificate.
- client_id str
- The client Id of your OAuth2 app.
- client_secret str
- The client secret of your OAuth2 app.
- enabled bool
- Define whether this configuration is enabled for SAML. Defaults to true.
- entity_id str
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- force_use_ boolgraph_ api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- idp_metadata str
- Base64-encoded string for the IdP SAML metadata XML.
- idp_metadata_ strpath 
- Path for the IdP SAML metadata XML.
- idp_metadata_ strurl 
- URL for the IdP SAML metadata XML.
- max_issue_ strdelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- metadata_valid_ strduration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- name str
- Name used to refer to the SAML authentication.
- name_id_ strformat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- org_mapping str
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- private_key str
- Base64-encoded string for the SP private key.
- private_key_ strpath 
- Path for the SP private key.
- relay_state str
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- role_values_ stradmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- role_values_ streditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- role_values_ strgrafana_ admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- role_values_ strnone 
- List of comma- or space-separated roles which will be mapped into the None role.
- role_values_ strviewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- signature_algorithm str
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- single_logout bool
- Whether SAML Single Logout is enabled.
- skip_org_ boolrole_ sync 
- Prevent synchronizing users’ organization roles from your IdP.
- token_url str
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
- allowIdp BooleanInitiated 
- Whether SAML IdP-initiated login is allowed.
- allowSign BooleanUp 
- Whether to allow new Grafana user creation through SAML login. If set to false, then only existing Grafana users can log in with SAML.
- allowedOrganizations String
- List of comma- or space-separated organizations. User should be a member of at least one organization to log in.
- assertionAttribute StringEmail 
- Friendly name or name of the attribute within the SAML assertion to use as the user email.
- assertionAttribute StringGroups 
- Friendly name or name of the attribute within the SAML assertion to use as the user groups.
- assertionAttribute StringLogin 
- Friendly name or name of the attribute within the SAML assertion to use as the user login handle.
- assertionAttribute StringName 
- Friendly name or name of the attribute within the SAML assertion to use as the user name. Alternatively, this can be a template with variables that match the names of attributes within the SAML assertion.
- assertionAttribute StringOrg 
- Friendly name or name of the attribute within the SAML assertion to use as the user organization.
- assertionAttribute StringRole 
- Friendly name or name of the attribute within the SAML assertion to use as the user roles.
- autoLogin Boolean
- Whether SAML auto login is enabled.
- certificate String
- Base64-encoded string for the SP X.509 certificate.
- certificatePath String
- Path for the SP X.509 certificate.
- clientId String
- The client Id of your OAuth2 app.
- clientSecret String
- The client secret of your OAuth2 app.
- enabled Boolean
- Define whether this configuration is enabled for SAML. Defaults to true.
- entityId String
- The entity ID is a globally unique identifier for the service provider. It is used to identify the service provider to the identity provider. Defaults to the URL of the Grafana instance if not set.
- forceUse BooleanGraph Api 
- If enabled, Grafana will fetch groups from Microsoft Graph API instead of using the groups claim from the ID token.
- idpMetadata String
- Base64-encoded string for the IdP SAML metadata XML.
- idpMetadata StringPath 
- Path for the IdP SAML metadata XML.
- idpMetadata StringUrl 
- URL for the IdP SAML metadata XML.
- maxIssue StringDelay 
- Duration, since the IdP issued a response and the SP is allowed to process it. For example: 90s, 1h.
- metadataValid StringDuration 
- Duration, for how long the SP metadata is valid. For example: 48h, 5d.
- name String
- Name used to refer to the SAML authentication.
- nameId StringFormat 
- The Name ID Format to request within the SAML assertion. Defaults to urn:oasis:names:tc:SAML:2.0:nameid-format:transient
- orgMapping String
- List of comma- or space-separated Organization:OrgId:Role mappings. Organization can be * meaning “All users”. Role is optional and can have the following values: Viewer, Editor or Admin.
- privateKey String
- Base64-encoded string for the SP private key.
- privateKey StringPath 
- Path for the SP private key.
- relayState String
- Relay state for IdP-initiated login. Should match relay state configured in IdP.
- roleValues StringAdmin 
- List of comma- or space-separated roles which will be mapped into the Admin role.
- roleValues StringEditor 
- List of comma- or space-separated roles which will be mapped into the Editor role.
- roleValues StringGrafana Admin 
- List of comma- or space-separated roles which will be mapped into the Grafana Admin (Super Admin) role.
- roleValues StringNone 
- List of comma- or space-separated roles which will be mapped into the None role.
- roleValues StringViewer 
- List of comma- or space-separated roles which will be mapped into the Viewer role.
- signatureAlgorithm String
- Signature algorithm used for signing requests to the IdP. Supported values are rsa-sha1, rsa-sha256, rsa-sha512.
- singleLogout Boolean
- Whether SAML Single Logout is enabled.
- skipOrg BooleanRole Sync 
- Prevent synchronizing users’ organization roles from your IdP.
- tokenUrl String
- The token endpoint of your OAuth2 provider. Required for Azure AD providers.
Import
$ pulumi import grafana:index/ssoSettings:SsoSettings name "{{ provider }}"
$ pulumi import grafana:index/ssoSettings:SsoSettings name "{{ orgID }}:{{ provider }}"
To learn more about importing existing cloud resources, see Importing resources.
Package Details
- Repository
- grafana pulumiverse/pulumi-grafana
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the grafanaTerraform Provider.
