GoSpace Manager

Version v0.11.0

Manage Google Workspace resources using a developer-friendly CLI written in Go

patch

Updates an InboundSamlSsoProfile.

Synopsis

Implements the API documented at https://cloud.google.com/identity/docs/reference/rest/v1/inboundSamlSsoProfiles/patch

gsm ssoProfiles patch [flags]

Options

      --changePasswordUri string        The Change Password URL of the identity provider.
                                        Users will be sent to this URL when changing their passwords at myaccount.google.com.
                                        This takes precedence over the change password URL configured at customer-level.
                                        Must use HTTPS.
      --customer string                 The customer.
                                        For example: customers/C0123abc. (default "customers/my_customer")
      --displayName string              Human-readable name of the SAML SSO profile.
      --entityId string                 The SAML Entity ID of the identity provider.
      --fields string                   Fields allows partial responses to be retrieved.
                                        See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.
  -h, --help                            help for patch
      --logoutRedirectUri string        The Logout Redirect URL (sign-out page URL) of the identity provider.
                                        When a user clicks the sign-out link on a Google page, they will be redirected to this URL.
                                        This is a pure redirect with no attached SAML LogoutRequest i.e. SAML single logout is not supported.
                                        Must use HTTPS.
      --name string                     The resource name of the InboundSamlSsoProfile to delete.
                                        Format: inboundSamlSsoProfiles/{sso_profile_id}.
                                        If you don't specify the "inboundSamlSsoProfiles/" prefix, GSM will automatically prepend it for you.
      --singleSignOnServiceUri string   The SingleSignOnService endpoint location (sign-in page URL) of the identity provider.
                                        This is the URL where the AuthnRequest will be sent.
                                        Must use HTTPS.
                                        Assumed to accept the HTTP-Redirect binding.

Options inherited from parent commands

      --compressOutput         By default, GSM outputs "pretty" (indented) objects. By setting this flag, GSM's output will be compressed. This may or may not improve performance in scripts.
      --config string          config file (default is $HOME/.config/gsm/.gsm.yaml)
      --delay int              This delay (plus a random jitter between 0 and 50) will be applied after every command to avoid reaching quota and rate limits. Set to 0 to disable.
      --dwdSubject string      Specify a subject used for DWD impersonation (overrides value in config file)
      --log string             Set the path of the log file. Default is either ~/gsm.log or defined in your config file
      --maxElapsedTime int     This is the maximum total time that will be spent retrying a request in minutes. (default 15)
      --maxRetryInterval int   This is the maximum interval that will be used between retry attempts in seconds. (default 320)
      --redirectPort int       This is the TCP port on which GSM will create web server if you authenticate with a user account for the first time. This is necessary for the OAuth flow. See https://developers.google.com/identity/protocols/oauth2/native-app#redirect-uri_loopback (default 8081)
      --retryOn ints           Specify the HTTP error code(s) that GSM should retry on. Note that GSM will always retry on HTTP 403 errors that indicate a quota / rate limit error
      --streamOutput           Setting this flag will cause GSM to output slice values to stdout one by one, instead of one large object

SEE ALSO

  • gsm ssoProfiles - Manage inbound SAML SSO profiles (Part of Cloud Identity API)