Skip to main content

HTTPS Edge Route SAML Module

Replace HTTPS Edge Route SAML Module

Request

PUT /edges/https/{edge_id}/routes/{id}/saml

Example Request

curl \
-X PUT \
-H "Authorization: Bearer {API_KEY}" \
-H "Content-Type: application/json" \
-H "Ngrok-Version: 2" \
-d '{"enabled":true,"idp_metadata":"\n\u003cEntityDescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" validUntil=\"2020-09-14T12:53:23.691Z\" cacheDuration=\"PT1M\" entityID=\"http://127.0.0.1:12345/metadata\"\u003e\u003cIDPSSODescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\u003cNameIDFormat\u003eurn:oasis:names:tc:SAML:2.0:nameid-format:transient\u003c/NameIDFormat\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003c/IDPSSODescriptor\u003e\u003c/EntityDescriptor\u003e\n"}' \
https://api.ngrok.com/edges/https/edghts_2ZGowlfOAJm8PPtbgNgyQTUWSjs/routes/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/saml

Parameters

   
enabledbooleantrue if the module will be applied to traffic, false to disable. default true if unspecified
options_passthroughbooleanDo not enforce authentication on HTTP OPTIONS requests. necessary if you are supporting CORS.
cookie_prefixstringthe prefix of the session cookie that ngrok sets on the http client to cache authentication. default is 'ngrok.'
inactivity_timeoutuint32Integer number of seconds of inactivity after which if the user has not accessed the endpoint, their session will time out and they will be forced to reauthenticate.
maximum_durationuint32Integer number of seconds of the maximum duration of an authenticated session. After this period is exceeded, a user must reauthenticate.
idp_metadatastringThe full XML IdP EntityDescriptor. Your IdP may provide this to you as a a file to download or as a URL.
force_authnbooleanIf true, indicates that whenever we redirect a user to the IdP for authentication that the IdP must prompt the user for authentication credentials even if the user already has a valid session with the IdP.
allow_idp_initiatedbooleanIf true, the IdP may initiate a login directly (e.g. the user does not need to visit the endpoint first and then be redirected). The IdP should set the RelayState parameter to the target URL of the resource they want the user to be redirected to after the SAML login assertion has been processed.
authorized_groupsList<string>If present, only users who are a member of one of the listed groups may access the target endpoint.
nameid_formatstringDefines the name identifier format the SP expects the IdP to use in its assertions to identify subjects. If unspecified, a default value of urn:oasis:names:tc:SAML:2.0:nameid-format:persistent will be used. A subset of the allowed values enumerated by the SAML specification are supported.

Response

Returns a 200 response on success

Example Response

{
"enabled": true,
"options_passthrough": false,
"cookie_prefix": "",
"inactivity_timeout": 0,
"maximum_duration": 0,
"idp_metadata_url": "",
"idp_metadata": "\n\u003cEntityDescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" validUntil=\"2020-09-14T12:53:23.691Z\" cacheDuration=\"PT1M\" entityID=\"http://127.0.0.1:12345/metadata\"\u003e\u003cIDPSSODescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\u003cNameIDFormat\u003eurn:oasis:names:tc:SAML:2.0:nameid-format:transient\u003c/NameIDFormat\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003c/IDPSSODescriptor\u003e\u003c/EntityDescriptor\u003e\n",
"force_authn": false,
"allow_idp_initiated": true,
"authorized_groups": [],
"entity_id": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE",
"assertion_consumer_service_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/acs",
"single_logout_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/slo",
"request_signing_certificate_pem": "-----BEGIN CERTIFICATE-----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\n+icxhJkN67As/fIiRqOL5Aaj4cskUtC6\n-----END CERTIFICATE-----\n",
"metadata_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE",
"nameid_format": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
}

Fields

   
enabledbooleantrue if the module will be applied to traffic, false to disable. default true if unspecified
options_passthroughbooleanDo not enforce authentication on HTTP OPTIONS requests. necessary if you are supporting CORS.
cookie_prefixstringthe prefix of the session cookie that ngrok sets on the http client to cache authentication. default is 'ngrok.'
inactivity_timeoutuint32Integer number of seconds of inactivity after which if the user has not accessed the endpoint, their session will time out and they will be forced to reauthenticate.
maximum_durationuint32Integer number of seconds of the maximum duration of an authenticated session. After this period is exceeded, a user must reauthenticate.
idp_metadatastringThe full XML IdP EntityDescriptor. Your IdP may provide this to you as a a file to download or as a URL.
force_authnbooleanIf true, indicates that whenever we redirect a user to the IdP for authentication that the IdP must prompt the user for authentication credentials even if the user already has a valid session with the IdP.
allow_idp_initiatedbooleanIf true, the IdP may initiate a login directly (e.g. the user does not need to visit the endpoint first and then be redirected). The IdP should set the RelayState parameter to the target URL of the resource they want the user to be redirected to after the SAML login assertion has been processed.
authorized_groupsList<string>If present, only users who are a member of one of the listed groups may access the target endpoint.
entity_idstringThe SP Entity's unique ID. This always takes the form of a URL. In ngrok's implementation, this URL is the same as the metadata URL. This will need to be specified to the IdP as configuration.
assertion_consumer_service_urlstringThe public URL of the SP's Assertion Consumer Service. This is where the IdP will redirect to during an authentication flow. This will need to be specified to the IdP as configuration.
single_logout_urlstringThe public URL of the SP's Single Logout Service. This is where the IdP will redirect to during a single logout flow. This will optionally need to be specified to the IdP as configuration.
request_signing_certificate_pemstringPEM-encoded x.509 certificate of the key pair that is used to sign all SAML requests that the ngrok SP makes to the IdP. Many IdPs do not support request signing verification, but we highly recommend specifying this in the IdP's configuration if it is supported.
metadata_urlstringA public URL where the SP's metadata is hosted. If an IdP supports dynamic configuration, this is the URL it can use to retrieve the SP metadata.
nameid_formatstringDefines the name identifier format the SP expects the IdP to use in its assertions to identify subjects. If unspecified, a default value of urn:oasis:names:tc:SAML:2.0:nameid-format:persistent will be used. A subset of the allowed values enumerated by the SAML specification are supported.

Get HTTPS Edge Route SAML Module

Request

GET /edges/https/{edge_id}/routes/{id}/saml

Example Request

curl \
-X GET \
-H "Authorization: Bearer {API_KEY}" \
-H "Ngrok-Version: 2" \
https://api.ngrok.com/edges/https/edghts_2ZGowlfOAJm8PPtbgNgyQTUWSjs/routes/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/saml

Response

Returns a 200 response on success

Example Response

{
"enabled": true,
"options_passthrough": false,
"cookie_prefix": "",
"inactivity_timeout": 0,
"maximum_duration": 0,
"idp_metadata_url": "",
"idp_metadata": "\n\u003cEntityDescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" validUntil=\"2020-09-14T12:53:23.691Z\" cacheDuration=\"PT1M\" entityID=\"http://127.0.0.1:12345/metadata\"\u003e\u003cIDPSSODescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\u003cNameIDFormat\u003eurn:oasis:names:tc:SAML:2.0:nameid-format:transient\u003c/NameIDFormat\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003cSingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"http://127.0.0.1:12345/sso\"\u003e\u003c/SingleSignOnService\u003e\u003c/IDPSSODescriptor\u003e\u003c/EntityDescriptor\u003e\n",
"force_authn": false,
"allow_idp_initiated": true,
"authorized_groups": [],
"entity_id": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE",
"assertion_consumer_service_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/acs",
"single_logout_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/slo",
"request_signing_certificate_pem": "-----BEGIN CERTIFICATE-----\nMIIEBDCCAuygAwIBAgIRANZC5Ij8Qh3ugfuFFUxozmQwDQYJKoZIhvcNAQELBQAw\ngaAxTjBMBgNVBAoMRWh0dHBzOi8vaWRwLmxvY2FsLW5ncm9rLmNvbS9zYW1sL2Vk\nZ2h0c3J0XzJaR293cGx5UzhSRml2SmRNNFdGbThKbEptRTFOMEwGA1UEAwxFaHR0\ncHM6Ly9pZHAubG9jYWwtbmdyb2suY29tL3NhbWwvZWRnaHRzcnRfMlpHb3dwbHlT\nOFJGaXZKZE00V0ZtOEpsSm1FMCAXDTIzMTIwODE3NTMzN1oYDzIwNTgxMTI5MTc1\nMzM3WjCBoDFOMEwGA1UECgxFaHR0cHM6Ly9pZHAubG9jYWwtbmdyb2suY29tL3Nh\nbWwvZWRnaHRzcnRfMlpHb3dwbHlTOFJGaXZKZE00V0ZtOEpsSm1FMU4wTAYDVQQD\nDEVodHRwczovL2lkcC5sb2NhbC1uZ3Jvay5jb20vc2FtbC9lZGdodHNydF8yWkdv\nd3BseVM4UkZpdkpkTTRXRm04SmxKbUUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\nggEKAoIBAQCuREnSd7TaDYkgt/4CjbS4+zq9xaqsRqql2eLgAGbOkSg6JQ/UI/+C\nkqhYkVAtnBN2FhLa/LYmaVActtuDonlde1pUuBRGqkRjfaD46YTFtu+6CevhFVbW\nNfr6OJ4KjNSCQm8AI4Fh1y3ZOID2+n2o4ZtpXh7MPX2ke9381ruzaAbGeS++B8O6\ngsex4O702QzfU/HczgBN4uK6o+VPQeTBsrvfWH+FhrJlQ6vP0KvAmphg+kADq0MA\n5QoKP2+6lK/t0h8/kG/fOrRzZwxim033xcRz9KhI0gEPKfrkbwSbzhQvaZXtEb6p\nGu2wuSwv5sv7PlBxn5bZZ9KUn6yF7mu9AgMBAAGjNTAzMA4GA1UdDwEB/wQEAwIH\ngDATBgNVHSUEDDAKBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3DQEB\nCwUAA4IBAQBIzZu6JV+7jUPsQkKjgWIDLhz3Ld12VQLg05QqiQeCAbCWFRhEEjLH\ninExfFGDNtTlqCOeyrysDHnk2AdhwEgW6yH3Rz8SFjBw6ZS2DKu5pfGlOvVVS1FX\n7Np48Sc6Yg+sjhQZ13/Gn0BxCwWPJ4j/7IKileX7M+eTW/7vjM4mrFHtN4re8319\nyu5vR6D73jeMkZfZ4TI/gacN3HzNfRNNdbKAqm3b7brkSjhEQTI+77Tv7vE6WQQt\nU+EiMFtbjshf89+290HC4OnYKrSYnHoSnO74D4wCp4FX7MpNn9bbiUaUONFTkqPl\n+icxhJkN67As/fIiRqOL5Aaj4cskUtC6\n-----END CERTIFICATE-----\n",
"metadata_url": "https://idp.local-ngrok.com/saml/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE",
"nameid_format": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
}

Fields

   
enabledbooleantrue if the module will be applied to traffic, false to disable. default true if unspecified
options_passthroughbooleanDo not enforce authentication on HTTP OPTIONS requests. necessary if you are supporting CORS.
cookie_prefixstringthe prefix of the session cookie that ngrok sets on the http client to cache authentication. default is 'ngrok.'
inactivity_timeoutuint32Integer number of seconds of inactivity after which if the user has not accessed the endpoint, their session will time out and they will be forced to reauthenticate.
maximum_durationuint32Integer number of seconds of the maximum duration of an authenticated session. After this period is exceeded, a user must reauthenticate.
idp_metadatastringThe full XML IdP EntityDescriptor. Your IdP may provide this to you as a a file to download or as a URL.
force_authnbooleanIf true, indicates that whenever we redirect a user to the IdP for authentication that the IdP must prompt the user for authentication credentials even if the user already has a valid session with the IdP.
allow_idp_initiatedbooleanIf true, the IdP may initiate a login directly (e.g. the user does not need to visit the endpoint first and then be redirected). The IdP should set the RelayState parameter to the target URL of the resource they want the user to be redirected to after the SAML login assertion has been processed.
authorized_groupsList<string>If present, only users who are a member of one of the listed groups may access the target endpoint.
entity_idstringThe SP Entity's unique ID. This always takes the form of a URL. In ngrok's implementation, this URL is the same as the metadata URL. This will need to be specified to the IdP as configuration.
assertion_consumer_service_urlstringThe public URL of the SP's Assertion Consumer Service. This is where the IdP will redirect to during an authentication flow. This will need to be specified to the IdP as configuration.
single_logout_urlstringThe public URL of the SP's Single Logout Service. This is where the IdP will redirect to during a single logout flow. This will optionally need to be specified to the IdP as configuration.
request_signing_certificate_pemstringPEM-encoded x.509 certificate of the key pair that is used to sign all SAML requests that the ngrok SP makes to the IdP. Many IdPs do not support request signing verification, but we highly recommend specifying this in the IdP's configuration if it is supported.
metadata_urlstringA public URL where the SP's metadata is hosted. If an IdP supports dynamic configuration, this is the URL it can use to retrieve the SP metadata.
nameid_formatstringDefines the name identifier format the SP expects the IdP to use in its assertions to identify subjects. If unspecified, a default value of urn:oasis:names:tc:SAML:2.0:nameid-format:persistent will be used. A subset of the allowed values enumerated by the SAML specification are supported.

Delete HTTPS Edge Route SAML Module

Request

DELETE /edges/https/{edge_id}/routes/{id}/saml

Example Request

curl \
-X DELETE \
-H "Authorization: Bearer {API_KEY}" \
-H "Ngrok-Version: 2" \
https://api.ngrok.com/edges/https/edghts_2ZGowlfOAJm8PPtbgNgyQTUWSjs/routes/edghtsrt_2ZGowplyS8RFivJdM4WFm8JlJmE/saml

Response

Returns a 204 response with no body on success