cloudflare.AccessIdentityProvider
Explore with Pulumi AI
Example Usage
Coming soon!
Coming soon!
Coming soon!
Coming soon!
Coming soon!
resources:
exampleZeroTrustAccessIdentityProvider:
type: cloudflare:ZeroTrustAccessIdentityProvider
name: example_zero_trust_access_identity_provider
properties:
config:
claims:
- email_verified
- preferred_username
- custom_claim_name
client_id: <your client id>
client_secret: <your client secret>
conditional_access_enabled: true
directory_id: <your azure directory uuid>
email_claim_name: custom_claim_name
prompt: login
support_groups: true
name: Widget Corps IDP
type: onetimepin
zoneId: zone_id
scimConfig:
enabled: true
identity_update_behavior: automatic
seat_deprovision: true
user_deprovision: true
Create AccessIdentityProvider Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new AccessIdentityProvider(name: string, args: AccessIdentityProviderArgs, opts?: CustomResourceOptions);
@overload
def AccessIdentityProvider(resource_name: str,
args: AccessIdentityProviderArgs,
opts: Optional[ResourceOptions] = None)
@overload
def AccessIdentityProvider(resource_name: str,
opts: Optional[ResourceOptions] = None,
account_id: Optional[str] = None,
config: Optional[AccessIdentityProviderConfigArgs] = None,
name: Optional[str] = None,
scim_config: Optional[AccessIdentityProviderScimConfigArgs] = None,
type: Optional[str] = None,
zone_id: Optional[str] = None)
func NewAccessIdentityProvider(ctx *Context, name string, args AccessIdentityProviderArgs, opts ...ResourceOption) (*AccessIdentityProvider, error)
public AccessIdentityProvider(string name, AccessIdentityProviderArgs args, CustomResourceOptions? opts = null)
public AccessIdentityProvider(String name, AccessIdentityProviderArgs args)
public AccessIdentityProvider(String name, AccessIdentityProviderArgs args, CustomResourceOptions options)
type: cloudflare:AccessIdentityProvider
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args AccessIdentityProviderArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args AccessIdentityProviderArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args AccessIdentityProviderArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args AccessIdentityProviderArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args AccessIdentityProviderArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
AccessIdentityProvider Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The AccessIdentityProvider resource accepts the following input properties:
- Config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- Name string
- The name of the identity provider, shown to users on the login page.
- Type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- Account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- Scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- Zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- Config
Access
Identity Provider Config Args - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- Name string
- The name of the identity provider, shown to users on the login page.
- Type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- Account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- Scim
Config AccessIdentity Provider Scim Config Args - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- Zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name String
- The name of the identity provider, shown to users on the login page.
- type String
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- account
Id String - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- zone
Id String - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name string
- The name of the identity provider, shown to users on the login page.
- type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- config
Access
Identity Provider Config Args - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name str
- The name of the identity provider, shown to users on the login page.
- type str
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- account_
id str - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- scim_
config AccessIdentity Provider Scim Config Args - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- zone_
id str - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- config Property Map
- The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name String
- The name of the identity provider, shown to users on the login page.
- type String
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- account
Id String - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- scim
Config Property Map - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- zone
Id String - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
Outputs
All input properties are implicitly available as output properties. Additionally, the AccessIdentityProvider resource produces the following output properties:
- Id string
- The provider-assigned unique ID for this managed resource.
- Id string
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
- id string
- The provider-assigned unique ID for this managed resource.
- id str
- The provider-assigned unique ID for this managed resource.
- id String
- The provider-assigned unique ID for this managed resource.
Look up Existing AccessIdentityProvider Resource
Get an existing AccessIdentityProvider resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: AccessIdentityProviderState, opts?: CustomResourceOptions): AccessIdentityProvider
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
account_id: Optional[str] = None,
config: Optional[AccessIdentityProviderConfigArgs] = None,
name: Optional[str] = None,
scim_config: Optional[AccessIdentityProviderScimConfigArgs] = None,
type: Optional[str] = None,
zone_id: Optional[str] = None) -> AccessIdentityProvider
func GetAccessIdentityProvider(ctx *Context, name string, id IDInput, state *AccessIdentityProviderState, opts ...ResourceOption) (*AccessIdentityProvider, error)
public static AccessIdentityProvider Get(string name, Input<string> id, AccessIdentityProviderState? state, CustomResourceOptions? opts = null)
public static AccessIdentityProvider get(String name, Output<String> id, AccessIdentityProviderState state, CustomResourceOptions options)
resources: _: type: cloudflare:AccessIdentityProvider get: id: ${id}
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- Config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- Name string
- The name of the identity provider, shown to users on the login page.
- Scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- Type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- Zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- Account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- Config
Access
Identity Provider Config Args - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- Name string
- The name of the identity provider, shown to users on the login page.
- Scim
Config AccessIdentity Provider Scim Config Args - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- Type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- Zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- account
Id String - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name String
- The name of the identity provider, shown to users on the login page.
- scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- type String
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- zone
Id String - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- account
Id string - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- config
Access
Identity Provider Config - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name string
- The name of the identity provider, shown to users on the login page.
- scim
Config AccessIdentity Provider Scim Config - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- type string
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- zone
Id string - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- account_
id str - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- config
Access
Identity Provider Config Args - The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name str
- The name of the identity provider, shown to users on the login page.
- scim_
config AccessIdentity Provider Scim Config Args - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- type str
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- zone_
id str - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
- account
Id String - The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
- config Property Map
- The configuration parameters for the identity provider. To view the required parameters for a specific provider, refer to our developer documentation.
- name String
- The name of the identity provider, shown to users on the login page.
- scim
Config Property Map - The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.
- type String
- The type of identity provider. To determine the value for a specific provider, refer to our developer documentation. Available values: "onetimepin", "azureAD", "saml", "centrify", "facebook", "github", "google-apps", "google", "linkedin", "oidc", "okta", "onelogin", "pingone", "yandex".
- zone
Id String - The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
Supporting Types
AccessIdentityProviderConfig, AccessIdentityProviderConfigArgs
- Apps
Domain string - Your companies TLD
- Attributes List<string>
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- Auth
Url string - The authorization_endpoint URL of your IdP
- string
- Your okta authorization server id
- Centrify
Account string - Your centrify account url
- Centrify
App stringId - Your centrify app id
- Certs
Url string - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- Claims List<string>
- Custom claims
- Client
Id string - Your OAuth Client ID
- Client
Secret string - Your OAuth Client Secret
- Conditional
Access boolEnabled - Should Cloudflare try to load authentication contexts from your account
- Directory
Id string - Your Azure directory uuid
- Email
Attribute stringName - The attribute name for email in the SAML response.
- Email
Claim stringName - The claim name for email in the id_token response.
- Header
Attributes List<AccessIdentity Provider Config Header Attribute> - Add a list of attribute names that will be returned in the response header from the Access callback.
- Idp
Public List<string>Certs - X509 certificate to verify the signature in the SAML authentication response
- Issuer
Url string - IdP Entity ID or Issuer URL
- Okta
Account string - Your okta account url
- Onelogin
Account string - Your OneLogin account url
- Ping
Env stringId - Your PingOne environment identifier
- Pkce
Enabled bool - Enable Proof Key for Code Exchange (PKCE)
- Prompt string
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- Redirect
Url string - Scopes List<string>
- OAuth scopes
- Sign
Request bool - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- Sso
Target stringUrl - URL to send the SAML authentication requests to
- Support
Groups bool - Should Cloudflare try to load groups from your account
- Token
Url string - The token_endpoint URL of your IdP
- Apps
Domain string - Your companies TLD
- Attributes []string
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- Auth
Url string - The authorization_endpoint URL of your IdP
- string
- Your okta authorization server id
- Centrify
Account string - Your centrify account url
- Centrify
App stringId - Your centrify app id
- Certs
Url string - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- Claims []string
- Custom claims
- Client
Id string - Your OAuth Client ID
- Client
Secret string - Your OAuth Client Secret
- Conditional
Access boolEnabled - Should Cloudflare try to load authentication contexts from your account
- Directory
Id string - Your Azure directory uuid
- Email
Attribute stringName - The attribute name for email in the SAML response.
- Email
Claim stringName - The claim name for email in the id_token response.
- Header
Attributes []AccessIdentity Provider Config Header Attribute - Add a list of attribute names that will be returned in the response header from the Access callback.
- Idp
Public []stringCerts - X509 certificate to verify the signature in the SAML authentication response
- Issuer
Url string - IdP Entity ID or Issuer URL
- Okta
Account string - Your okta account url
- Onelogin
Account string - Your OneLogin account url
- Ping
Env stringId - Your PingOne environment identifier
- Pkce
Enabled bool - Enable Proof Key for Code Exchange (PKCE)
- Prompt string
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- Redirect
Url string - Scopes []string
- OAuth scopes
- Sign
Request bool - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- Sso
Target stringUrl - URL to send the SAML authentication requests to
- Support
Groups bool - Should Cloudflare try to load groups from your account
- Token
Url string - The token_endpoint URL of your IdP
- apps
Domain String - Your companies TLD
- attributes List<String>
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- auth
Url String - The authorization_endpoint URL of your IdP
- String
- Your okta authorization server id
- centrify
Account String - Your centrify account url
- centrify
App StringId - Your centrify app id
- certs
Url String - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- claims List<String>
- Custom claims
- client
Id String - Your OAuth Client ID
- client
Secret String - Your OAuth Client Secret
- conditional
Access BooleanEnabled - Should Cloudflare try to load authentication contexts from your account
- directory
Id String - Your Azure directory uuid
- email
Attribute StringName - The attribute name for email in the SAML response.
- email
Claim StringName - The claim name for email in the id_token response.
- header
Attributes List<AccessIdentity Provider Config Header Attribute> - Add a list of attribute names that will be returned in the response header from the Access callback.
- idp
Public List<String>Certs - X509 certificate to verify the signature in the SAML authentication response
- issuer
Url String - IdP Entity ID or Issuer URL
- okta
Account String - Your okta account url
- onelogin
Account String - Your OneLogin account url
- ping
Env StringId - Your PingOne environment identifier
- pkce
Enabled Boolean - Enable Proof Key for Code Exchange (PKCE)
- prompt String
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- redirect
Url String - scopes List<String>
- OAuth scopes
- sign
Request Boolean - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- sso
Target StringUrl - URL to send the SAML authentication requests to
- support
Groups Boolean - Should Cloudflare try to load groups from your account
- token
Url String - The token_endpoint URL of your IdP
- apps
Domain string - Your companies TLD
- attributes string[]
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- auth
Url string - The authorization_endpoint URL of your IdP
- string
- Your okta authorization server id
- centrify
Account string - Your centrify account url
- centrify
App stringId - Your centrify app id
- certs
Url string - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- claims string[]
- Custom claims
- client
Id string - Your OAuth Client ID
- client
Secret string - Your OAuth Client Secret
- conditional
Access booleanEnabled - Should Cloudflare try to load authentication contexts from your account
- directory
Id string - Your Azure directory uuid
- email
Attribute stringName - The attribute name for email in the SAML response.
- email
Claim stringName - The claim name for email in the id_token response.
- header
Attributes AccessIdentity Provider Config Header Attribute[] - Add a list of attribute names that will be returned in the response header from the Access callback.
- idp
Public string[]Certs - X509 certificate to verify the signature in the SAML authentication response
- issuer
Url string - IdP Entity ID or Issuer URL
- okta
Account string - Your okta account url
- onelogin
Account string - Your OneLogin account url
- ping
Env stringId - Your PingOne environment identifier
- pkce
Enabled boolean - Enable Proof Key for Code Exchange (PKCE)
- prompt string
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- redirect
Url string - scopes string[]
- OAuth scopes
- sign
Request boolean - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- sso
Target stringUrl - URL to send the SAML authentication requests to
- support
Groups boolean - Should Cloudflare try to load groups from your account
- token
Url string - The token_endpoint URL of your IdP
- apps_
domain str - Your companies TLD
- attributes Sequence[str]
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- auth_
url str - The authorization_endpoint URL of your IdP
- str
- Your okta authorization server id
- centrify_
account str - Your centrify account url
- centrify_
app_ strid - Your centrify app id
- certs_
url str - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- claims Sequence[str]
- Custom claims
- client_
id str - Your OAuth Client ID
- client_
secret str - Your OAuth Client Secret
- conditional_
access_ boolenabled - Should Cloudflare try to load authentication contexts from your account
- directory_
id str - Your Azure directory uuid
- email_
attribute_ strname - The attribute name for email in the SAML response.
- email_
claim_ strname - The claim name for email in the id_token response.
- header_
attributes Sequence[AccessIdentity Provider Config Header Attribute] - Add a list of attribute names that will be returned in the response header from the Access callback.
- idp_
public_ Sequence[str]certs - X509 certificate to verify the signature in the SAML authentication response
- issuer_
url str - IdP Entity ID or Issuer URL
- okta_
account str - Your okta account url
- onelogin_
account str - Your OneLogin account url
- ping_
env_ strid - Your PingOne environment identifier
- pkce_
enabled bool - Enable Proof Key for Code Exchange (PKCE)
- prompt str
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- redirect_
url str - scopes Sequence[str]
- OAuth scopes
- sign_
request bool - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- sso_
target_ strurl - URL to send the SAML authentication requests to
- support_
groups bool - Should Cloudflare try to load groups from your account
- token_
url str - The token_endpoint URL of your IdP
- apps
Domain String - Your companies TLD
- attributes List<String>
- A list of SAML attribute names that will be added to your signed JWT token and can be used in SAML policy rules.
- auth
Url String - The authorization_endpoint URL of your IdP
- String
- Your okta authorization server id
- centrify
Account String - Your centrify account url
- centrify
App StringId - Your centrify app id
- certs
Url String - The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- claims List<String>
- Custom claims
- client
Id String - Your OAuth Client ID
- client
Secret String - Your OAuth Client Secret
- conditional
Access BooleanEnabled - Should Cloudflare try to load authentication contexts from your account
- directory
Id String - Your Azure directory uuid
- email
Attribute StringName - The attribute name for email in the SAML response.
- email
Claim StringName - The claim name for email in the id_token response.
- header
Attributes List<Property Map> - Add a list of attribute names that will be returned in the response header from the Access callback.
- idp
Public List<String>Certs - X509 certificate to verify the signature in the SAML authentication response
- issuer
Url String - IdP Entity ID or Issuer URL
- okta
Account String - Your okta account url
- onelogin
Account String - Your OneLogin account url
- ping
Env StringId - Your PingOne environment identifier
- pkce
Enabled Boolean - Enable Proof Key for Code Exchange (PKCE)
- prompt String
- Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn't presented with any interactive prompt. If the request can't be completed silently by using single-sign on, the Microsoft identity platform returns an interactionrequired error. prompt=selectaccount interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether. Available values: "login", "select_account", "none".
- redirect
Url String - scopes List<String>
- OAuth scopes
- sign
Request Boolean - Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.
- sso
Target StringUrl - URL to send the SAML authentication requests to
- support
Groups Boolean - Should Cloudflare try to load groups from your account
- token
Url String - The token_endpoint URL of your IdP
AccessIdentityProviderConfigHeaderAttribute, AccessIdentityProviderConfigHeaderAttributeArgs
- Attribute
Name string - attribute name from the IDP
- Header
Name string - header that will be added on the request to the origin
- Attribute
Name string - attribute name from the IDP
- Header
Name string - header that will be added on the request to the origin
- attribute
Name String - attribute name from the IDP
- header
Name String - header that will be added on the request to the origin
- attribute
Name string - attribute name from the IDP
- header
Name string - header that will be added on the request to the origin
- attribute_
name str - attribute name from the IDP
- header_
name str - header that will be added on the request to the origin
- attribute
Name String - attribute name from the IDP
- header
Name String - header that will be added on the request to the origin
AccessIdentityProviderScimConfig, AccessIdentityProviderScimConfigArgs
- Enabled bool
- A flag to enable or disable SCIM for the identity provider.
- Identity
Update stringBehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- Scim
Base stringUrl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- Seat
Deprovision bool - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- Secret string
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- User
Deprovision bool - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
- Enabled bool
- A flag to enable or disable SCIM for the identity provider.
- Identity
Update stringBehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- Scim
Base stringUrl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- Seat
Deprovision bool - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- Secret string
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- User
Deprovision bool - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
- enabled Boolean
- A flag to enable or disable SCIM for the identity provider.
- identity
Update StringBehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- scim
Base StringUrl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- seat
Deprovision Boolean - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- secret String
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- user
Deprovision Boolean - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
- enabled boolean
- A flag to enable or disable SCIM for the identity provider.
- identity
Update stringBehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- scim
Base stringUrl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- seat
Deprovision boolean - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- secret string
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- user
Deprovision boolean - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
- enabled bool
- A flag to enable or disable SCIM for the identity provider.
- identity_
update_ strbehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- scim_
base_ strurl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- seat_
deprovision bool - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- secret str
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- user_
deprovision bool - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
- enabled Boolean
- A flag to enable or disable SCIM for the identity provider.
- identity
Update StringBehavior - Indicates how a SCIM event updates a user identity used for policy evaluation. Use "automatic" to automatically update a user's identity and augment it with fields from the SCIM user resource. Use "reauth" to force re-authentication on group membership updates, user identity update will only occur after successful re-authentication. With "reauth" identities will not contain fields from the SCIM user resource. With "noaction" identities will not be changed by SCIM updates in any way and users will not be prompted to reauthenticate. Available values: "automatic", "reauth", "noaction".
- scim
Base StringUrl - The base URL of Cloudflare's SCIM V2.0 API endpoint.
- seat
Deprovision Boolean - A flag to remove a user's seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.
- secret String
- A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it at /access/identityproviders/:idpID/refreshscim_secret.
- user
Deprovision Boolean - A flag to enable revoking a user's session in Access and Gateway when they have been deprovisioned in the Identity Provider.
Import
$ pulumi import cloudflare:index/accessIdentityProvider:AccessIdentityProvider example '<{accounts|zones}/{account_id|zone_id}>/<identity_provider_id>'
To learn more about importing existing cloud resources, see Importing resources.
Package Details
- Repository
- Cloudflare pulumi/pulumi-cloudflare
- License
- Apache-2.0
- Notes
- This Pulumi package is based on the
cloudflare
Terraform Provider.