1. Packages
  2. Confluent Cloud
  3. API Docs
  4. getIdentityProvider
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

confluentcloud.getIdentityProvider

Explore with Pulumi AI

confluentcloud logo
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

    General Availability

    confluentcloud.IdentityProvider describes an Identity Provider data source.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as confluentcloud from "@pulumi/confluentcloud";
    
    export = async () => {
        const exampleUsingId = await confluentcloud.getIdentityProvider({
            id: "op-abc123",
        });
        const exampleUsingName = await confluentcloud.getIdentityProvider({
            displayName: "My OIDC Provider: Azure AD",
        });
        return {
            exampleUsingId: exampleUsingId,
            exampleUsingName: exampleUsingName,
        };
    }
    
    import pulumi
    import pulumi_confluentcloud as confluentcloud
    
    example_using_id = confluentcloud.get_identity_provider(id="op-abc123")
    pulumi.export("exampleUsingId", example_using_id)
    example_using_name = confluentcloud.get_identity_provider(display_name="My OIDC Provider: Azure AD")
    pulumi.export("exampleUsingName", example_using_name)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-confluentcloud/sdk/go/confluentcloud"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		exampleUsingId, err := confluentcloud.LookupIdentityProvider(ctx, &confluentcloud.LookupIdentityProviderArgs{
    			Id: pulumi.StringRef("op-abc123"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		ctx.Export("exampleUsingId", exampleUsingId)
    		exampleUsingName, err := confluentcloud.LookupIdentityProvider(ctx, &confluentcloud.LookupIdentityProviderArgs{
    			DisplayName: pulumi.StringRef("My OIDC Provider: Azure AD"),
    		}, nil)
    		if err != nil {
    			return err
    		}
    		ctx.Export("exampleUsingName", exampleUsingName)
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using ConfluentCloud = Pulumi.ConfluentCloud;
    
    return await Deployment.RunAsync(() => 
    {
        var exampleUsingId = ConfluentCloud.GetIdentityProvider.Invoke(new()
        {
            Id = "op-abc123",
        });
    
        var exampleUsingName = ConfluentCloud.GetIdentityProvider.Invoke(new()
        {
            DisplayName = "My OIDC Provider: Azure AD",
        });
    
        return new Dictionary<string, object?>
        {
            ["exampleUsingId"] = exampleUsingId,
            ["exampleUsingName"] = exampleUsingName,
        };
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.confluentcloud.ConfluentcloudFunctions;
    import com.pulumi.confluentcloud.inputs.GetIdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var exampleUsingId = ConfluentcloudFunctions.getIdentityProvider(GetIdentityProviderArgs.builder()
                .id("op-abc123")
                .build());
    
            ctx.export("exampleUsingId", exampleUsingId.applyValue(getIdentityProviderResult -> getIdentityProviderResult));
            final var exampleUsingName = ConfluentcloudFunctions.getIdentityProvider(GetIdentityProviderArgs.builder()
                .displayName("My OIDC Provider: Azure AD")
                .build());
    
            ctx.export("exampleUsingName", exampleUsingName.applyValue(getIdentityProviderResult -> getIdentityProviderResult));
        }
    }
    
    variables:
      exampleUsingId:
        fn::invoke:
          Function: confluentcloud:getIdentityProvider
          Arguments:
            id: op-abc123
      exampleUsingName:
        fn::invoke:
          Function: confluentcloud:getIdentityProvider
          Arguments:
            displayName: 'My OIDC Provider: Azure AD'
    outputs:
      exampleUsingId: ${exampleUsingId}
      exampleUsingName: ${exampleUsingName}
    

    Using getIdentityProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getIdentityProvider(args: GetIdentityProviderArgs, opts?: InvokeOptions): Promise<GetIdentityProviderResult>
    function getIdentityProviderOutput(args: GetIdentityProviderOutputArgs, opts?: InvokeOptions): Output<GetIdentityProviderResult>
    def get_identity_provider(display_name: Optional[str] = None,
                              id: Optional[str] = None,
                              opts: Optional[InvokeOptions] = None) -> GetIdentityProviderResult
    def get_identity_provider_output(display_name: Optional[pulumi.Input[str]] = None,
                              id: Optional[pulumi.Input[str]] = None,
                              opts: Optional[InvokeOptions] = None) -> Output[GetIdentityProviderResult]
    func LookupIdentityProvider(ctx *Context, args *LookupIdentityProviderArgs, opts ...InvokeOption) (*LookupIdentityProviderResult, error)
    func LookupIdentityProviderOutput(ctx *Context, args *LookupIdentityProviderOutputArgs, opts ...InvokeOption) LookupIdentityProviderResultOutput

    > Note: This function is named LookupIdentityProvider in the Go SDK.

    public static class GetIdentityProvider 
    {
        public static Task<GetIdentityProviderResult> InvokeAsync(GetIdentityProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetIdentityProviderResult> Invoke(GetIdentityProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetIdentityProviderResult> getIdentityProvider(GetIdentityProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: confluentcloud:index/getIdentityProvider:getIdentityProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    DisplayName string

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    Id string
    The ID of the Identity Provider, for example, op-abc123.
    DisplayName string

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    Id string
    The ID of the Identity Provider, for example, op-abc123.
    displayName String

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    id String
    The ID of the Identity Provider, for example, op-abc123.
    displayName string

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    id string
    The ID of the Identity Provider, for example, op-abc123.
    display_name str

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    id str
    The ID of the Identity Provider, for example, op-abc123.
    displayName String

    A human-readable name for the Identity Provider.

    Note: Exactly one from the id and display_name attributes must be specified.

    id String
    The ID of the Identity Provider, for example, op-abc123.

    getIdentityProvider Result

    The following output properties are available:

    Description string
    (Required String) A description for the Identity Provider.
    DisplayName string
    (Required String) A human-readable name for the Identity Provider.
    Id string
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    Issuer string
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.
    Description string
    (Required String) A description for the Identity Provider.
    DisplayName string
    (Required String) A human-readable name for the Identity Provider.
    Id string
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    Issuer string
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.
    description String
    (Required String) A description for the Identity Provider.
    displayName String
    (Required String) A human-readable name for the Identity Provider.
    id String
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    issuer String
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.
    description string
    (Required String) A description for the Identity Provider.
    displayName string
    (Required String) A human-readable name for the Identity Provider.
    id string
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    issuer string
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri string
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.
    description str
    (Required String) A description for the Identity Provider.
    display_name str
    (Required String) A human-readable name for the Identity Provider.
    id str
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    issuer str
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwks_uri str
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.
    description String
    (Required String) A description for the Identity Provider.
    displayName String
    (Required String) A human-readable name for the Identity Provider.
    id String
    (Required String) The ID of the Identity Provider, for example, op-abc123.
    issuer String
    (Required String) A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String
    (Required String) A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Package Details

    Repository
    Confluent Cloud pulumi/pulumi-confluentcloud
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the confluent Terraform Provider.
    confluentcloud logo
    Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi