1. Packages
  2. Confluent Cloud
  3. API Docs
  4. IdentityPool
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

confluentcloud.IdentityPool

Explore with Pulumi AI

confluentcloud logo
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

    General Availability

    confluentcloud.IdentityPool provides an Identity Pool resource that enables creating, editing, and deleting identity pools on Confluent Cloud.

    Example Usage

    Example Identity Pool to be used with Azure AD

    import * as pulumi from "@pulumi/pulumi";
    import * as confluentcloud from "@pulumi/confluentcloud";
    
    const azure = new confluentcloud.IdentityProvider("azure", {
        displayName: "My OIDC Provider: Azure AD",
        description: "My description",
        issuer: "https://login.microsoftonline.com/{tenant_id}/v2.0",
        jwksUri: "https://login.microsoftonline.com/common/discovery/v2.0/keys",
    });
    const example = new confluentcloud.IdentityPool("example", {
        identityProvider: {
            id: azure.id,
        },
        displayName: "My Identity Pool",
        description: "Prod Access to Kafka clusters to Release Engineering",
        identityClaim: "claims.sub",
        filter: "claims.aud==\"confluent\" && claims.group!=\"invalid_group\"",
    });
    
    import pulumi
    import pulumi_confluentcloud as confluentcloud
    
    azure = confluentcloud.IdentityProvider("azure",
        display_name="My OIDC Provider: Azure AD",
        description="My description",
        issuer="https://login.microsoftonline.com/{tenant_id}/v2.0",
        jwks_uri="https://login.microsoftonline.com/common/discovery/v2.0/keys")
    example = confluentcloud.IdentityPool("example",
        identity_provider=confluentcloud.IdentityPoolIdentityProviderArgs(
            id=azure.id,
        ),
        display_name="My Identity Pool",
        description="Prod Access to Kafka clusters to Release Engineering",
        identity_claim="claims.sub",
        filter="claims.aud==\"confluent\" && claims.group!=\"invalid_group\"")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-confluentcloud/sdk/go/confluentcloud"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		azure, err := confluentcloud.NewIdentityProvider(ctx, "azure", &confluentcloud.IdentityProviderArgs{
    			DisplayName: pulumi.String("My OIDC Provider: Azure AD"),
    			Description: pulumi.String("My description"),
    			Issuer:      pulumi.String("https://login.microsoftonline.com/{tenant_id}/v2.0"),
    			JwksUri:     pulumi.String("https://login.microsoftonline.com/common/discovery/v2.0/keys"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = confluentcloud.NewIdentityPool(ctx, "example", &confluentcloud.IdentityPoolArgs{
    			IdentityProvider: &confluentcloud.IdentityPoolIdentityProviderArgs{
    				Id: azure.ID(),
    			},
    			DisplayName:   pulumi.String("My Identity Pool"),
    			Description:   pulumi.String("Prod Access to Kafka clusters to Release Engineering"),
    			IdentityClaim: pulumi.String("claims.sub"),
    			Filter:        pulumi.String("claims.aud==\"confluent\" && claims.group!=\"invalid_group\""),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using ConfluentCloud = Pulumi.ConfluentCloud;
    
    return await Deployment.RunAsync(() => 
    {
        var azure = new ConfluentCloud.IdentityProvider("azure", new()
        {
            DisplayName = "My OIDC Provider: Azure AD",
            Description = "My description",
            Issuer = "https://login.microsoftonline.com/{tenant_id}/v2.0",
            JwksUri = "https://login.microsoftonline.com/common/discovery/v2.0/keys",
        });
    
        var example = new ConfluentCloud.IdentityPool("example", new()
        {
            IdentityProvider = new ConfluentCloud.Inputs.IdentityPoolIdentityProviderArgs
            {
                Id = azure.Id,
            },
            DisplayName = "My Identity Pool",
            Description = "Prod Access to Kafka clusters to Release Engineering",
            IdentityClaim = "claims.sub",
            Filter = "claims.aud==\"confluent\" && claims.group!=\"invalid_group\"",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.confluentcloud.IdentityProvider;
    import com.pulumi.confluentcloud.IdentityProviderArgs;
    import com.pulumi.confluentcloud.IdentityPool;
    import com.pulumi.confluentcloud.IdentityPoolArgs;
    import com.pulumi.confluentcloud.inputs.IdentityPoolIdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var azure = new IdentityProvider("azure", IdentityProviderArgs.builder()        
                .displayName("My OIDC Provider: Azure AD")
                .description("My description")
                .issuer("https://login.microsoftonline.com/{tenant_id}/v2.0")
                .jwksUri("https://login.microsoftonline.com/common/discovery/v2.0/keys")
                .build());
    
            var example = new IdentityPool("example", IdentityPoolArgs.builder()        
                .identityProvider(IdentityPoolIdentityProviderArgs.builder()
                    .id(azure.id())
                    .build())
                .displayName("My Identity Pool")
                .description("Prod Access to Kafka clusters to Release Engineering")
                .identityClaim("claims.sub")
                .filter("claims.aud==\"confluent\" && claims.group!=\"invalid_group\"")
                .build());
    
        }
    }
    
    resources:
      azure:
        type: confluentcloud:IdentityProvider
        properties:
          displayName: 'My OIDC Provider: Azure AD'
          description: My description
          issuer: https://login.microsoftonline.com/{tenant_id}/v2.0
          jwksUri: https://login.microsoftonline.com/common/discovery/v2.0/keys
      example:
        type: confluentcloud:IdentityPool
        properties:
          identityProvider:
            id: ${azure.id}
          displayName: My Identity Pool
          description: Prod Access to Kafka clusters to Release Engineering
          identityClaim: claims.sub
          filter: claims.aud=="confluent" && claims.group!="invalid_group"
    

    Example Identity Pool to be used with Okta

    import * as pulumi from "@pulumi/pulumi";
    import * as confluentcloud from "@pulumi/confluentcloud";
    
    const okta = new confluentcloud.IdentityProvider("okta", {
        displayName: "My OIDC Provider: Okta",
        description: "My description",
        issuer: "https://mycompany.okta.com/oauth2/default",
        jwksUri: "https://mycompany.okta.com/oauth2/default/v1/keys",
    });
    const example = new confluentcloud.IdentityPool("example", {
        identityProvider: {
            id: okta.id,
        },
        displayName: "My Identity Pool",
        description: "Prod Access to Kafka clusters to Release Engineering",
        identityClaim: "claims.sub",
        filter: "claims.aud==\"confluent\" && claims.group!=\"invalid_group\"",
    });
    
    import pulumi
    import pulumi_confluentcloud as confluentcloud
    
    okta = confluentcloud.IdentityProvider("okta",
        display_name="My OIDC Provider: Okta",
        description="My description",
        issuer="https://mycompany.okta.com/oauth2/default",
        jwks_uri="https://mycompany.okta.com/oauth2/default/v1/keys")
    example = confluentcloud.IdentityPool("example",
        identity_provider=confluentcloud.IdentityPoolIdentityProviderArgs(
            id=okta.id,
        ),
        display_name="My Identity Pool",
        description="Prod Access to Kafka clusters to Release Engineering",
        identity_claim="claims.sub",
        filter="claims.aud==\"confluent\" && claims.group!=\"invalid_group\"")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-confluentcloud/sdk/go/confluentcloud"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		okta, err := confluentcloud.NewIdentityProvider(ctx, "okta", &confluentcloud.IdentityProviderArgs{
    			DisplayName: pulumi.String("My OIDC Provider: Okta"),
    			Description: pulumi.String("My description"),
    			Issuer:      pulumi.String("https://mycompany.okta.com/oauth2/default"),
    			JwksUri:     pulumi.String("https://mycompany.okta.com/oauth2/default/v1/keys"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = confluentcloud.NewIdentityPool(ctx, "example", &confluentcloud.IdentityPoolArgs{
    			IdentityProvider: &confluentcloud.IdentityPoolIdentityProviderArgs{
    				Id: okta.ID(),
    			},
    			DisplayName:   pulumi.String("My Identity Pool"),
    			Description:   pulumi.String("Prod Access to Kafka clusters to Release Engineering"),
    			IdentityClaim: pulumi.String("claims.sub"),
    			Filter:        pulumi.String("claims.aud==\"confluent\" && claims.group!=\"invalid_group\""),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using ConfluentCloud = Pulumi.ConfluentCloud;
    
    return await Deployment.RunAsync(() => 
    {
        var okta = new ConfluentCloud.IdentityProvider("okta", new()
        {
            DisplayName = "My OIDC Provider: Okta",
            Description = "My description",
            Issuer = "https://mycompany.okta.com/oauth2/default",
            JwksUri = "https://mycompany.okta.com/oauth2/default/v1/keys",
        });
    
        var example = new ConfluentCloud.IdentityPool("example", new()
        {
            IdentityProvider = new ConfluentCloud.Inputs.IdentityPoolIdentityProviderArgs
            {
                Id = okta.Id,
            },
            DisplayName = "My Identity Pool",
            Description = "Prod Access to Kafka clusters to Release Engineering",
            IdentityClaim = "claims.sub",
            Filter = "claims.aud==\"confluent\" && claims.group!=\"invalid_group\"",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.confluentcloud.IdentityProvider;
    import com.pulumi.confluentcloud.IdentityProviderArgs;
    import com.pulumi.confluentcloud.IdentityPool;
    import com.pulumi.confluentcloud.IdentityPoolArgs;
    import com.pulumi.confluentcloud.inputs.IdentityPoolIdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var okta = new IdentityProvider("okta", IdentityProviderArgs.builder()        
                .displayName("My OIDC Provider: Okta")
                .description("My description")
                .issuer("https://mycompany.okta.com/oauth2/default")
                .jwksUri("https://mycompany.okta.com/oauth2/default/v1/keys")
                .build());
    
            var example = new IdentityPool("example", IdentityPoolArgs.builder()        
                .identityProvider(IdentityPoolIdentityProviderArgs.builder()
                    .id(okta.id())
                    .build())
                .displayName("My Identity Pool")
                .description("Prod Access to Kafka clusters to Release Engineering")
                .identityClaim("claims.sub")
                .filter("claims.aud==\"confluent\" && claims.group!=\"invalid_group\"")
                .build());
    
        }
    }
    
    resources:
      okta:
        type: confluentcloud:IdentityProvider
        properties:
          displayName: 'My OIDC Provider: Okta'
          description: My description
          issuer: https://mycompany.okta.com/oauth2/default
          jwksUri: https://mycompany.okta.com/oauth2/default/v1/keys
      example:
        type: confluentcloud:IdentityPool
        properties:
          identityProvider:
            id: ${okta.id}
          displayName: My Identity Pool
          description: Prod Access to Kafka clusters to Release Engineering
          identityClaim: claims.sub
          filter: claims.aud=="confluent" && claims.group!="invalid_group"
    

    External Documentation

    Create IdentityPool Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new IdentityPool(name: string, args: IdentityPoolArgs, opts?: CustomResourceOptions);
    @overload
    def IdentityPool(resource_name: str,
                     args: IdentityPoolArgs,
                     opts: Optional[ResourceOptions] = None)
    
    @overload
    def IdentityPool(resource_name: str,
                     opts: Optional[ResourceOptions] = None,
                     description: Optional[str] = None,
                     display_name: Optional[str] = None,
                     filter: Optional[str] = None,
                     identity_claim: Optional[str] = None,
                     identity_provider: Optional[IdentityPoolIdentityProviderArgs] = None)
    func NewIdentityPool(ctx *Context, name string, args IdentityPoolArgs, opts ...ResourceOption) (*IdentityPool, error)
    public IdentityPool(string name, IdentityPoolArgs args, CustomResourceOptions? opts = null)
    public IdentityPool(String name, IdentityPoolArgs args)
    public IdentityPool(String name, IdentityPoolArgs args, CustomResourceOptions options)
    
    type: confluentcloud:IdentityPool
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args IdentityPoolArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args IdentityPoolArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args IdentityPoolArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args IdentityPoolArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args IdentityPoolArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var identityPoolResource = new ConfluentCloud.IdentityPool("identityPoolResource", new()
    {
        Description = "string",
        DisplayName = "string",
        Filter = "string",
        IdentityClaim = "string",
        IdentityProvider = new ConfluentCloud.Inputs.IdentityPoolIdentityProviderArgs
        {
            Id = "string",
        },
    });
    
    example, err := confluentcloud.NewIdentityPool(ctx, "identityPoolResource", &confluentcloud.IdentityPoolArgs{
    	Description:   pulumi.String("string"),
    	DisplayName:   pulumi.String("string"),
    	Filter:        pulumi.String("string"),
    	IdentityClaim: pulumi.String("string"),
    	IdentityProvider: &confluentcloud.IdentityPoolIdentityProviderArgs{
    		Id: pulumi.String("string"),
    	},
    })
    
    var identityPoolResource = new IdentityPool("identityPoolResource", IdentityPoolArgs.builder()        
        .description("string")
        .displayName("string")
        .filter("string")
        .identityClaim("string")
        .identityProvider(IdentityPoolIdentityProviderArgs.builder()
            .id("string")
            .build())
        .build());
    
    identity_pool_resource = confluentcloud.IdentityPool("identityPoolResource",
        description="string",
        display_name="string",
        filter="string",
        identity_claim="string",
        identity_provider=confluentcloud.IdentityPoolIdentityProviderArgs(
            id="string",
        ))
    
    const identityPoolResource = new confluentcloud.IdentityPool("identityPoolResource", {
        description: "string",
        displayName: "string",
        filter: "string",
        identityClaim: "string",
        identityProvider: {
            id: "string",
        },
    });
    
    type: confluentcloud:IdentityPool
    properties:
        description: string
        displayName: string
        filter: string
        identityClaim: string
        identityProvider:
            id: string
    

    IdentityPool Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The IdentityPool resource accepts the following input properties:

    Description string
    A description for the Identity Pool.
    DisplayName string
    A human-readable name for the Identity Pool.
    Filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    IdentityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    IdentityProvider Pulumi.ConfluentCloud.Inputs.IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    Description string
    A description for the Identity Pool.
    DisplayName string
    A human-readable name for the Identity Pool.
    Filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    IdentityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    IdentityProvider IdentityPoolIdentityProviderArgs
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description String
    A description for the Identity Pool.
    displayName String
    A human-readable name for the Identity Pool.
    filter String
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim String
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description string
    A description for the Identity Pool.
    displayName string
    A human-readable name for the Identity Pool.
    filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description str
    A description for the Identity Pool.
    display_name str
    A human-readable name for the Identity Pool.
    filter str
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identity_claim str
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identity_provider IdentityPoolIdentityProviderArgs
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description String
    A description for the Identity Pool.
    displayName String
    A human-readable name for the Identity Pool.
    filter String
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim String
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider Property Map
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the IdentityPool resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing IdentityPool Resource

    Get an existing IdentityPool resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: IdentityPoolState, opts?: CustomResourceOptions): IdentityPool
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description: Optional[str] = None,
            display_name: Optional[str] = None,
            filter: Optional[str] = None,
            identity_claim: Optional[str] = None,
            identity_provider: Optional[IdentityPoolIdentityProviderArgs] = None) -> IdentityPool
    func GetIdentityPool(ctx *Context, name string, id IDInput, state *IdentityPoolState, opts ...ResourceOption) (*IdentityPool, error)
    public static IdentityPool Get(string name, Input<string> id, IdentityPoolState? state, CustomResourceOptions? opts = null)
    public static IdentityPool get(String name, Output<String> id, IdentityPoolState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Description string
    A description for the Identity Pool.
    DisplayName string
    A human-readable name for the Identity Pool.
    Filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    IdentityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    IdentityProvider Pulumi.ConfluentCloud.Inputs.IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    Description string
    A description for the Identity Pool.
    DisplayName string
    A human-readable name for the Identity Pool.
    Filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    IdentityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    IdentityProvider IdentityPoolIdentityProviderArgs
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description String
    A description for the Identity Pool.
    displayName String
    A human-readable name for the Identity Pool.
    filter String
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim String
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description string
    A description for the Identity Pool.
    displayName string
    A human-readable name for the Identity Pool.
    filter string
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim string
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider IdentityPoolIdentityProvider
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description str
    A description for the Identity Pool.
    display_name str
    A human-readable name for the Identity Pool.
    filter str
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identity_claim str
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identity_provider IdentityPoolIdentityProviderArgs
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.
    description String
    A description for the Identity Pool.
    displayName String
    A human-readable name for the Identity Pool.
    filter String
    A filter expression in Supported Common Expression Language (CEL) that specifies which identities can authenticate using your identity pool (see Set identity pool filters for more details).
    identityClaim String
    The JSON Web Token (JWT) claim to extract the authenticating identity to Confluent resources from (see Registered Claim Names for more details). This appears in the audit log records, showing, for example, that "identity Z used identity pool X to access topic A".
    identityProvider Property Map
    Identity Provider objects represent external OAuth/OpenID Connect providers within Confluent Cloud.

    Supporting Types

    IdentityPoolIdentityProvider, IdentityPoolIdentityProviderArgs

    Id string
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.
    Id string
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.
    id String
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.
    id string
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.
    id str
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.
    id String
    The ID of the Identity Provider associated with the Identity Pool, for example, op-abc123.

    Import

    You can import an Identity Pool by using Identity Provider ID and Identity Pool ID, in the format <Identity Provider ID>/<Identity Pool ID>. The following example shows how to import an Identity Pool:

    $ export CONFLUENT_CLOUD_API_KEY="<cloud_api_key>"

    $ export CONFLUENT_CLOUD_API_SECRET="<cloud_api_secret>"

    $ pulumi import confluentcloud:index/identityPool:IdentityPool example op-abc123/pool-xyz456
    

    !> Warning: Do not forget to delete terminal command history afterwards for security purposes.

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Confluent Cloud pulumi/pulumi-confluentcloud
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the confluent Terraform Provider.
    confluentcloud logo
    Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi