Class CreateSamlProviderRequest


  • @Generated(value="com.cloudera.cdp.client.codegen.CdpSDKJavaCodegen",
               date="2024-03-13T13:08:48.192-07:00")
    public class CreateSamlProviderRequest
    extends Object
    Request object for creating SAML provider request.
    • Constructor Detail

      • CreateSamlProviderRequest

        public CreateSamlProviderRequest()
    • Method Detail

      • getSamlProviderName

        public String getSamlProviderName()
        Getter for samlProviderName. The name of SAML provider. The name must be unique, must have a maximum of 128 characters, and must contain only alphanumeric characters, \"-\" and \"_\". Names are are not case-sensitive.
      • setSamlProviderName

        public void setSamlProviderName​(String samlProviderName)
        Setter for samlProviderName. The name of SAML provider. The name must be unique, must have a maximum of 128 characters, and must contain only alphanumeric characters, \"-\" and \"_\". Names are are not case-sensitive.
      • getSamlMetadataDocument

        public String getSamlMetadataDocument()
        Getter for samlMetadataDocument. SAML metadata document XML file. Length of meta data document cannot be more than 200 KB (200,000 bytes).
      • setSamlMetadataDocument

        public void setSamlMetadataDocument​(String samlMetadataDocument)
        Setter for samlMetadataDocument. SAML metadata document XML file. Length of meta data document cannot be more than 200 KB (200,000 bytes).
      • getSyncGroupsOnLogin

        public Boolean getSyncGroupsOnLogin()
        Getter for syncGroupsOnLogin. Whether to sync group information for users federated with this SAML provider. Group membership can be passed using the https://cdp.cloudera.com/SAML/Attributes/groups SAML assertion. The default is to synchronize group membership.
      • setSyncGroupsOnLogin

        public void setSyncGroupsOnLogin​(Boolean syncGroupsOnLogin)
        Setter for syncGroupsOnLogin. Whether to sync group information for users federated with this SAML provider. Group membership can be passed using the https://cdp.cloudera.com/SAML/Attributes/groups SAML assertion. The default is to synchronize group membership.
      • getGenerateWorkloadUsernameByEmail

        public Boolean getGenerateWorkloadUsernameByEmail()
        Getter for generateWorkloadUsernameByEmail. Whether to generate users' workload username by email . The default is to generate workload usernames by identity provider user ID (SAML NameID).
      • setGenerateWorkloadUsernameByEmail

        public void setGenerateWorkloadUsernameByEmail​(Boolean generateWorkloadUsernameByEmail)
        Setter for generateWorkloadUsernameByEmail. Whether to generate users' workload username by email . The default is to generate workload usernames by identity provider user ID (SAML NameID).
      • getEnableScim

        public Boolean getEnableScim()
        Getter for enableScim. Whether to enable SCIM on this SAML provider. System for Cross-domain Identity Management (SCIM) version 2.0 is a standard for automating the provisioning of user and group identity information from identity provider to CDP. It is not supported for Cloudera for Government.
      • setEnableScim

        public void setEnableScim​(Boolean enableScim)
        Setter for enableScim. Whether to enable SCIM on this SAML provider. System for Cross-domain Identity Management (SCIM) version 2.0 is a standard for automating the provisioning of user and group identity information from identity provider to CDP. It is not supported for Cloudera for Government.
      • hashCode

        public int hashCode()
        Overrides:
        hashCode in class Object