Options
All
  • Public
  • Public/Protected
  • All
Menu

Interface EndpointSAML

Hierarchy

  • EndpointSAML

Index

Properties

Optional allowIdpInitiated

allowIdpInitiated: boolean

If true, the IdP may initiate a login directly (e.g. the user does not need to visit the endpoint first and then be redirected). The IdP should set the RelayState parameter to the target URL of the resource they want the user to be redirected to after the SAML login assertion has been processed.

assertionConsumerServiceUrl

assertionConsumerServiceUrl: string

The public URL of the SP's Assertion Consumer Service. This is where the IdP will redirect to during an authentication flow. This will need to be specified to the IdP as configuration.

authorizedGroups

authorizedGroups: string[]

If present, only users who are a member of one of the listed groups may access the target endpoint.

cookiePrefix

cookiePrefix: string

the prefix of the session cookie that ngrok sets on the http client to cache authentication. default is 'ngrok.'

Optional enabled

enabled: boolean

true if the module will be applied to traffic, false to disable. default true if unspecified

entityId

entityId: string

The SP Entity's unique ID. This always takes the form of a URL. In ngrok's implementation, this URL is the same as the metadata URL. This will need to be specified to the IdP as configuration.

forceAuthn

forceAuthn: boolean

If true, indicates that whenever we redirect a user to the IdP for authentication that the IdP must prompt the user for authentication credentials even if the user already has a valid session with the IdP.

idpMetadata

idpMetadata: string

The full XML IdP EntityDescriptor. Your IdP may provide this to you as a a file to download or as a URL.

inactivityTimeout

inactivityTimeout: number

Integer number of seconds of inactivity after which if the user has not accessed the endpoint, their session will time out and they will be forced to reauthenticate.

maximumDuration

maximumDuration: number

Integer number of seconds of the maximum duration of an authenticated session. After this period is exceeded, a user must reauthenticate.

metadataUrl

metadataUrl: string

A public URL where the SP's metadata is hosted. If an IdP supports dynamic configuration, this is the URL it can use to retrieve the SP metadata.

nameidFormat

nameidFormat: string

Defines the name identifier format the SP expects the IdP to use in its assertions to identify subjects. If unspecified, a default value of urn:oasis:names:tc:SAML:2.0:nameid-format:persistent will be used. A subset of the allowed values enumerated by the SAML specification are supported.

optionsPassthrough

optionsPassthrough: boolean

Do not enforce authentication on HTTP OPTIONS requests. necessary if you are supporting CORS.

requestSigningCertificatePem

requestSigningCertificatePem: string

PEM-encoded x.509 certificate of the key pair that is used to sign all SAML requests that the ngrok SP makes to the IdP. Many IdPs do not support request signing verification, but we highly recommend specifying this in the IdP's configuration if it is supported.

singleLogoutUrl

singleLogoutUrl: string

The public URL of the SP's Single Logout Service. This is where the IdP will redirect to during a single logout flow. This will optionally need to be specified to the IdP as configuration.

Generated using TypeDoc