1. Packages
  2. HashiCorp Vault
  3. API Docs
  4. identity
  5. OidcKeyAllowedClientID
HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi

vault.identity.OidcKeyAllowedClientID

Explore with Pulumi AI

vault logo
HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as vault from "@pulumi/vault";
    
    const key = new vault.identity.OidcKey("key", {algorithm: "RS256"});
    const roleOidcRole = new vault.identity.OidcRole("roleOidcRole", {key: key.name});
    const roleOidcKeyAllowedClientID = new vault.identity.OidcKeyAllowedClientID("roleOidcKeyAllowedClientID", {
        keyName: key.name,
        allowedClientId: roleOidcRole.clientId,
    });
    
    import pulumi
    import pulumi_vault as vault
    
    key = vault.identity.OidcKey("key", algorithm="RS256")
    role_oidc_role = vault.identity.OidcRole("roleOidcRole", key=key.name)
    role_oidc_key_allowed_client_id = vault.identity.OidcKeyAllowedClientID("roleOidcKeyAllowedClientID",
        key_name=key.name,
        allowed_client_id=role_oidc_role.client_id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-vault/sdk/v6/go/vault/identity"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		key, err := identity.NewOidcKey(ctx, "key", &identity.OidcKeyArgs{
    			Algorithm: pulumi.String("RS256"),
    		})
    		if err != nil {
    			return err
    		}
    		roleOidcRole, err := identity.NewOidcRole(ctx, "roleOidcRole", &identity.OidcRoleArgs{
    			Key: key.Name,
    		})
    		if err != nil {
    			return err
    		}
    		_, err = identity.NewOidcKeyAllowedClientID(ctx, "roleOidcKeyAllowedClientID", &identity.OidcKeyAllowedClientIDArgs{
    			KeyName:         key.Name,
    			AllowedClientId: roleOidcRole.ClientId,
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Vault = Pulumi.Vault;
    
    return await Deployment.RunAsync(() => 
    {
        var key = new Vault.Identity.OidcKey("key", new()
        {
            Algorithm = "RS256",
        });
    
        var roleOidcRole = new Vault.Identity.OidcRole("roleOidcRole", new()
        {
            Key = key.Name,
        });
    
        var roleOidcKeyAllowedClientID = new Vault.Identity.OidcKeyAllowedClientID("roleOidcKeyAllowedClientID", new()
        {
            KeyName = key.Name,
            AllowedClientId = roleOidcRole.ClientId,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.vault.identity.OidcKey;
    import com.pulumi.vault.identity.OidcKeyArgs;
    import com.pulumi.vault.identity.OidcRole;
    import com.pulumi.vault.identity.OidcRoleArgs;
    import com.pulumi.vault.identity.OidcKeyAllowedClientID;
    import com.pulumi.vault.identity.OidcKeyAllowedClientIDArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var key = new OidcKey("key", OidcKeyArgs.builder()        
                .algorithm("RS256")
                .build());
    
            var roleOidcRole = new OidcRole("roleOidcRole", OidcRoleArgs.builder()        
                .key(key.name())
                .build());
    
            var roleOidcKeyAllowedClientID = new OidcKeyAllowedClientID("roleOidcKeyAllowedClientID", OidcKeyAllowedClientIDArgs.builder()        
                .keyName(key.name())
                .allowedClientId(roleOidcRole.clientId())
                .build());
    
        }
    }
    
    resources:
      key:
        type: vault:identity:OidcKey
        properties:
          algorithm: RS256
      roleOidcRole:
        type: vault:identity:OidcRole
        properties:
          key: ${key.name}
      roleOidcKeyAllowedClientID:
        type: vault:identity:OidcKeyAllowedClientID
        properties:
          keyName: ${key.name}
          allowedClientId: ${roleOidcRole.clientId}
    

    Create OidcKeyAllowedClientID Resource

    new OidcKeyAllowedClientID(name: string, args: OidcKeyAllowedClientIDArgs, opts?: CustomResourceOptions);
    @overload
    def OidcKeyAllowedClientID(resource_name: str,
                               opts: Optional[ResourceOptions] = None,
                               allowed_client_id: Optional[str] = None,
                               key_name: Optional[str] = None,
                               namespace: Optional[str] = None)
    @overload
    def OidcKeyAllowedClientID(resource_name: str,
                               args: OidcKeyAllowedClientIDArgs,
                               opts: Optional[ResourceOptions] = None)
    func NewOidcKeyAllowedClientID(ctx *Context, name string, args OidcKeyAllowedClientIDArgs, opts ...ResourceOption) (*OidcKeyAllowedClientID, error)
    public OidcKeyAllowedClientID(string name, OidcKeyAllowedClientIDArgs args, CustomResourceOptions? opts = null)
    public OidcKeyAllowedClientID(String name, OidcKeyAllowedClientIDArgs args)
    public OidcKeyAllowedClientID(String name, OidcKeyAllowedClientIDArgs args, CustomResourceOptions options)
    
    type: vault:identity:OidcKeyAllowedClientID
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args OidcKeyAllowedClientIDArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args OidcKeyAllowedClientIDArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args OidcKeyAllowedClientIDArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args OidcKeyAllowedClientIDArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args OidcKeyAllowedClientIDArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    OidcKeyAllowedClientID Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The OidcKeyAllowedClientID resource accepts the following input properties:

    AllowedClientId string
    Client ID to allow usage with the OIDC named key
    KeyName string
    Name of the OIDC Key allow the Client ID.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    AllowedClientId string
    Client ID to allow usage with the OIDC named key
    KeyName string
    Name of the OIDC Key allow the Client ID.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId String
    Client ID to allow usage with the OIDC named key
    keyName String
    Name of the OIDC Key allow the Client ID.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId string
    Client ID to allow usage with the OIDC named key
    keyName string
    Name of the OIDC Key allow the Client ID.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowed_client_id str
    Client ID to allow usage with the OIDC named key
    key_name str
    Name of the OIDC Key allow the Client ID.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId String
    Client ID to allow usage with the OIDC named key
    keyName String
    Name of the OIDC Key allow the Client ID.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the OidcKeyAllowedClientID resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing OidcKeyAllowedClientID Resource

    Get an existing OidcKeyAllowedClientID resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: OidcKeyAllowedClientIDState, opts?: CustomResourceOptions): OidcKeyAllowedClientID
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            allowed_client_id: Optional[str] = None,
            key_name: Optional[str] = None,
            namespace: Optional[str] = None) -> OidcKeyAllowedClientID
    func GetOidcKeyAllowedClientID(ctx *Context, name string, id IDInput, state *OidcKeyAllowedClientIDState, opts ...ResourceOption) (*OidcKeyAllowedClientID, error)
    public static OidcKeyAllowedClientID Get(string name, Input<string> id, OidcKeyAllowedClientIDState? state, CustomResourceOptions? opts = null)
    public static OidcKeyAllowedClientID get(String name, Output<String> id, OidcKeyAllowedClientIDState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AllowedClientId string
    Client ID to allow usage with the OIDC named key
    KeyName string
    Name of the OIDC Key allow the Client ID.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    AllowedClientId string
    Client ID to allow usage with the OIDC named key
    KeyName string
    Name of the OIDC Key allow the Client ID.
    Namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId String
    Client ID to allow usage with the OIDC named key
    keyName String
    Name of the OIDC Key allow the Client ID.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId string
    Client ID to allow usage with the OIDC named key
    keyName string
    Name of the OIDC Key allow the Client ID.
    namespace string
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowed_client_id str
    Client ID to allow usage with the OIDC named key
    key_name str
    Name of the OIDC Key allow the Client ID.
    namespace str
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.
    allowedClientId String
    Client ID to allow usage with the OIDC named key
    keyName String
    Name of the OIDC Key allow the Client ID.
    namespace String
    The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The namespace is always relative to the provider's configured namespace. Available only for Vault Enterprise.

    Package Details

    Repository
    Vault pulumi/pulumi-vault
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the vault Terraform Provider.
    vault logo
    HashiCorp Vault v6.0.0 published on Monday, Mar 25, 2024 by Pulumi