1. Packages
  2. Confluent Cloud
  3. API Docs
  4. IdentityProvider
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

confluentcloud.IdentityProvider

Explore with Pulumi AI

confluentcloud logo
Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi

    General Availability

    confluentcloud.IdentityProvider provides an Identity Provider resource that enables creating, editing, and deleting identity providers on Confluent Cloud.

    Example Usage

    Example Identity Provider: Azure AD

    import * as pulumi from "@pulumi/pulumi";
    import * as confluentcloud from "@pulumi/confluentcloud";
    
    const azure = new confluentcloud.IdentityProvider("azure", {
        displayName: "My OIDC Provider: Azure AD",
        description: "My description",
        issuer: "https://login.microsoftonline.com/{tenant_id}/v2.0",
        jwksUri: "https://login.microsoftonline.com/common/discovery/v2.0/keys",
    });
    
    import pulumi
    import pulumi_confluentcloud as confluentcloud
    
    azure = confluentcloud.IdentityProvider("azure",
        display_name="My OIDC Provider: Azure AD",
        description="My description",
        issuer="https://login.microsoftonline.com/{tenant_id}/v2.0",
        jwks_uri="https://login.microsoftonline.com/common/discovery/v2.0/keys")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-confluentcloud/sdk/go/confluentcloud"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := confluentcloud.NewIdentityProvider(ctx, "azure", &confluentcloud.IdentityProviderArgs{
    			DisplayName: pulumi.String("My OIDC Provider: Azure AD"),
    			Description: pulumi.String("My description"),
    			Issuer:      pulumi.String("https://login.microsoftonline.com/{tenant_id}/v2.0"),
    			JwksUri:     pulumi.String("https://login.microsoftonline.com/common/discovery/v2.0/keys"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using ConfluentCloud = Pulumi.ConfluentCloud;
    
    return await Deployment.RunAsync(() => 
    {
        var azure = new ConfluentCloud.IdentityProvider("azure", new()
        {
            DisplayName = "My OIDC Provider: Azure AD",
            Description = "My description",
            Issuer = "https://login.microsoftonline.com/{tenant_id}/v2.0",
            JwksUri = "https://login.microsoftonline.com/common/discovery/v2.0/keys",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.confluentcloud.IdentityProvider;
    import com.pulumi.confluentcloud.IdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var azure = new IdentityProvider("azure", IdentityProviderArgs.builder()        
                .displayName("My OIDC Provider: Azure AD")
                .description("My description")
                .issuer("https://login.microsoftonline.com/{tenant_id}/v2.0")
                .jwksUri("https://login.microsoftonline.com/common/discovery/v2.0/keys")
                .build());
    
        }
    }
    
    resources:
      azure:
        type: confluentcloud:IdentityProvider
        properties:
          displayName: 'My OIDC Provider: Azure AD'
          description: My description
          issuer: https://login.microsoftonline.com/{tenant_id}/v2.0
          jwksUri: https://login.microsoftonline.com/common/discovery/v2.0/keys
    

    Example Identity Provider: Okta

    import * as pulumi from "@pulumi/pulumi";
    import * as confluentcloud from "@pulumi/confluentcloud";
    
    const okta = new confluentcloud.IdentityProvider("okta", {
        displayName: "My OIDC Provider: Okta",
        description: "My description",
        issuer: "https://mycompany.okta.com/oauth2/default",
        jwksUri: "https://mycompany.okta.com/oauth2/default/v1/keys",
    });
    
    import pulumi
    import pulumi_confluentcloud as confluentcloud
    
    okta = confluentcloud.IdentityProvider("okta",
        display_name="My OIDC Provider: Okta",
        description="My description",
        issuer="https://mycompany.okta.com/oauth2/default",
        jwks_uri="https://mycompany.okta.com/oauth2/default/v1/keys")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-confluentcloud/sdk/go/confluentcloud"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := confluentcloud.NewIdentityProvider(ctx, "okta", &confluentcloud.IdentityProviderArgs{
    			DisplayName: pulumi.String("My OIDC Provider: Okta"),
    			Description: pulumi.String("My description"),
    			Issuer:      pulumi.String("https://mycompany.okta.com/oauth2/default"),
    			JwksUri:     pulumi.String("https://mycompany.okta.com/oauth2/default/v1/keys"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using ConfluentCloud = Pulumi.ConfluentCloud;
    
    return await Deployment.RunAsync(() => 
    {
        var okta = new ConfluentCloud.IdentityProvider("okta", new()
        {
            DisplayName = "My OIDC Provider: Okta",
            Description = "My description",
            Issuer = "https://mycompany.okta.com/oauth2/default",
            JwksUri = "https://mycompany.okta.com/oauth2/default/v1/keys",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.confluentcloud.IdentityProvider;
    import com.pulumi.confluentcloud.IdentityProviderArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var okta = new IdentityProvider("okta", IdentityProviderArgs.builder()        
                .displayName("My OIDC Provider: Okta")
                .description("My description")
                .issuer("https://mycompany.okta.com/oauth2/default")
                .jwksUri("https://mycompany.okta.com/oauth2/default/v1/keys")
                .build());
    
        }
    }
    
    resources:
      okta:
        type: confluentcloud:IdentityProvider
        properties:
          displayName: 'My OIDC Provider: Okta'
          description: My description
          issuer: https://mycompany.okta.com/oauth2/default
          jwksUri: https://mycompany.okta.com/oauth2/default/v1/keys
    

    External Documentation

    Create IdentityProvider Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new IdentityProvider(name: string, args: IdentityProviderArgs, opts?: CustomResourceOptions);
    @overload
    def IdentityProvider(resource_name: str,
                         args: IdentityProviderArgs,
                         opts: Optional[ResourceOptions] = None)
    
    @overload
    def IdentityProvider(resource_name: str,
                         opts: Optional[ResourceOptions] = None,
                         description: Optional[str] = None,
                         display_name: Optional[str] = None,
                         issuer: Optional[str] = None,
                         jwks_uri: Optional[str] = None)
    func NewIdentityProvider(ctx *Context, name string, args IdentityProviderArgs, opts ...ResourceOption) (*IdentityProvider, error)
    public IdentityProvider(string name, IdentityProviderArgs args, CustomResourceOptions? opts = null)
    public IdentityProvider(String name, IdentityProviderArgs args)
    public IdentityProvider(String name, IdentityProviderArgs args, CustomResourceOptions options)
    
    type: confluentcloud:IdentityProvider
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args IdentityProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args IdentityProviderArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args IdentityProviderArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args IdentityProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args IdentityProviderArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var identityProviderResource = new ConfluentCloud.IdentityProvider("identityProviderResource", new()
    {
        Description = "string",
        DisplayName = "string",
        Issuer = "string",
        JwksUri = "string",
    });
    
    example, err := confluentcloud.NewIdentityProvider(ctx, "identityProviderResource", &confluentcloud.IdentityProviderArgs{
    	Description: pulumi.String("string"),
    	DisplayName: pulumi.String("string"),
    	Issuer:      pulumi.String("string"),
    	JwksUri:     pulumi.String("string"),
    })
    
    var identityProviderResource = new IdentityProvider("identityProviderResource", IdentityProviderArgs.builder()        
        .description("string")
        .displayName("string")
        .issuer("string")
        .jwksUri("string")
        .build());
    
    identity_provider_resource = confluentcloud.IdentityProvider("identityProviderResource",
        description="string",
        display_name="string",
        issuer="string",
        jwks_uri="string")
    
    const identityProviderResource = new confluentcloud.IdentityProvider("identityProviderResource", {
        description: "string",
        displayName: "string",
        issuer: "string",
        jwksUri: "string",
    });
    
    type: confluentcloud:IdentityProvider
    properties:
        description: string
        displayName: string
        issuer: string
        jwksUri: string
    

    IdentityProvider Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The IdentityProvider resource accepts the following input properties:

    Description string
    A description for the Identity Provider.
    DisplayName string
    A human-readable name for the Identity Provider.
    Issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    Description string
    A description for the Identity Provider.
    DisplayName string
    A human-readable name for the Identity Provider.
    Issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description String
    A description for the Identity Provider.
    displayName String
    A human-readable name for the Identity Provider.
    issuer String
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description string
    A description for the Identity Provider.
    displayName string
    A human-readable name for the Identity Provider.
    issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description str
    A description for the Identity Provider.
    display_name str
    A human-readable name for the Identity Provider.
    issuer str
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwks_uri str

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description String
    A description for the Identity Provider.
    displayName String
    A human-readable name for the Identity Provider.
    issuer String
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the IdentityProvider resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing IdentityProvider Resource

    Get an existing IdentityProvider resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: IdentityProviderState, opts?: CustomResourceOptions): IdentityProvider
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description: Optional[str] = None,
            display_name: Optional[str] = None,
            issuer: Optional[str] = None,
            jwks_uri: Optional[str] = None) -> IdentityProvider
    func GetIdentityProvider(ctx *Context, name string, id IDInput, state *IdentityProviderState, opts ...ResourceOption) (*IdentityProvider, error)
    public static IdentityProvider Get(string name, Input<string> id, IdentityProviderState? state, CustomResourceOptions? opts = null)
    public static IdentityProvider get(String name, Output<String> id, IdentityProviderState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Description string
    A description for the Identity Provider.
    DisplayName string
    A human-readable name for the Identity Provider.
    Issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    Description string
    A description for the Identity Provider.
    DisplayName string
    A human-readable name for the Identity Provider.
    Issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    JwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description String
    A description for the Identity Provider.
    displayName String
    A human-readable name for the Identity Provider.
    issuer String
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description string
    A description for the Identity Provider.
    displayName string
    A human-readable name for the Identity Provider.
    issuer string
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri string

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description str
    A description for the Identity Provider.
    display_name str
    A human-readable name for the Identity Provider.
    issuer str
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwks_uri str

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    description String
    A description for the Identity Provider.
    displayName String
    A human-readable name for the Identity Provider.
    issuer String
    A publicly reachable issuer URI for the Identity Provider. The unique issuer URI string represents the entity for issuing tokens.
    jwksUri String

    A publicly reachable JSON Web Key Set (JWKS) URI for the Identity Provider. A JSON Web Key Set (JWKS) provides a set of keys containing the public keys used to verify any JSON Web Token (JWT) issued by your OAuth 2.0 identity provider.

    Note: When using Azure AD identity provider, you can find your Azure Tenant ID in the Azure Portal under Azure Active Directory. Must be a valid 32 character UUID string.

    Import

    You can import an Identity Provider by using Identity Provider ID, for example:

    $ export CONFLUENT_CLOUD_API_KEY="<cloud_api_key>"

    $ export CONFLUENT_CLOUD_API_SECRET="<cloud_api_secret>"

    $ pulumi import confluentcloud:index/identityProvider:IdentityProvider example op-abc123
    

    !> Warning: Do not forget to delete terminal command history afterwards for security purposes.

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Confluent Cloud pulumi/pulumi-confluentcloud
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the confluent Terraform Provider.
    confluentcloud logo
    Confluent v1.43.0 published on Thursday, Apr 25, 2024 by Pulumi