1. Packages
  2. Keycloak
  3. API Docs
  4. ldap
  5. HardcodedRoleMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.ldap.HardcodedRoleMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.ldap.HardcodedRoleMapper

    This mapper will grant a specified Keycloak role to each Keycloak user linked with LDAP.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        realm: "test",
        enabled: true,
    });
    const ldapUserFederation = new keycloak.ldap.UserFederation("ldapUserFederation", {
        realmId: realm.id,
        usernameLdapAttribute: "cn",
        rdnLdapAttribute: "cn",
        uuidLdapAttribute: "entryDN",
        userObjectClasses: [
            "simpleSecurityObject",
            "organizationalRole",
        ],
        connectionUrl: "ldap://openldap",
        usersDn: "dc=example,dc=org",
        bindDn: "cn=admin,dc=example,dc=org",
        bindCredential: "admin",
    });
    const assignAdminRoleToAllUsers = new keycloak.ldap.HardcodedRoleMapper("assignAdminRoleToAllUsers", {
        realmId: realm.id,
        ldapUserFederationId: ldapUserFederation.id,
        role: "admin",
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        realm="test",
        enabled=True)
    ldap_user_federation = keycloak.ldap.UserFederation("ldapUserFederation",
        realm_id=realm.id,
        username_ldap_attribute="cn",
        rdn_ldap_attribute="cn",
        uuid_ldap_attribute="entryDN",
        user_object_classes=[
            "simpleSecurityObject",
            "organizationalRole",
        ],
        connection_url="ldap://openldap",
        users_dn="dc=example,dc=org",
        bind_dn="cn=admin,dc=example,dc=org",
        bind_credential="admin")
    assign_admin_role_to_all_users = keycloak.ldap.HardcodedRoleMapper("assignAdminRoleToAllUsers",
        realm_id=realm.id,
        ldap_user_federation_id=ldap_user_federation.id,
        role="admin")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/ldap"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Realm:   pulumi.String("test"),
    			Enabled: pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		ldapUserFederation, err := ldap.NewUserFederation(ctx, "ldapUserFederation", &ldap.UserFederationArgs{
    			RealmId:               realm.ID(),
    			UsernameLdapAttribute: pulumi.String("cn"),
    			RdnLdapAttribute:      pulumi.String("cn"),
    			UuidLdapAttribute:     pulumi.String("entryDN"),
    			UserObjectClasses: pulumi.StringArray{
    				pulumi.String("simpleSecurityObject"),
    				pulumi.String("organizationalRole"),
    			},
    			ConnectionUrl:  pulumi.String("ldap://openldap"),
    			UsersDn:        pulumi.String("dc=example,dc=org"),
    			BindDn:         pulumi.String("cn=admin,dc=example,dc=org"),
    			BindCredential: pulumi.String("admin"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = ldap.NewHardcodedRoleMapper(ctx, "assignAdminRoleToAllUsers", &ldap.HardcodedRoleMapperArgs{
    			RealmId:              realm.ID(),
    			LdapUserFederationId: ldapUserFederation.ID(),
    			Role:                 pulumi.String("admin"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            RealmName = "test",
            Enabled = true,
        });
    
        var ldapUserFederation = new Keycloak.Ldap.UserFederation("ldapUserFederation", new()
        {
            RealmId = realm.Id,
            UsernameLdapAttribute = "cn",
            RdnLdapAttribute = "cn",
            UuidLdapAttribute = "entryDN",
            UserObjectClasses = new[]
            {
                "simpleSecurityObject",
                "organizationalRole",
            },
            ConnectionUrl = "ldap://openldap",
            UsersDn = "dc=example,dc=org",
            BindDn = "cn=admin,dc=example,dc=org",
            BindCredential = "admin",
        });
    
        var assignAdminRoleToAllUsers = new Keycloak.Ldap.HardcodedRoleMapper("assignAdminRoleToAllUsers", new()
        {
            RealmId = realm.Id,
            LdapUserFederationId = ldapUserFederation.Id,
            Role = "admin",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.ldap.UserFederation;
    import com.pulumi.keycloak.ldap.UserFederationArgs;
    import com.pulumi.keycloak.ldap.HardcodedRoleMapper;
    import com.pulumi.keycloak.ldap.HardcodedRoleMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .realm("test")
                .enabled(true)
                .build());
    
            var ldapUserFederation = new UserFederation("ldapUserFederation", UserFederationArgs.builder()        
                .realmId(realm.id())
                .usernameLdapAttribute("cn")
                .rdnLdapAttribute("cn")
                .uuidLdapAttribute("entryDN")
                .userObjectClasses(            
                    "simpleSecurityObject",
                    "organizationalRole")
                .connectionUrl("ldap://openldap")
                .usersDn("dc=example,dc=org")
                .bindDn("cn=admin,dc=example,dc=org")
                .bindCredential("admin")
                .build());
    
            var assignAdminRoleToAllUsers = new HardcodedRoleMapper("assignAdminRoleToAllUsers", HardcodedRoleMapperArgs.builder()        
                .realmId(realm.id())
                .ldapUserFederationId(ldapUserFederation.id())
                .role("admin")
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          realm: test
          enabled: true
      ldapUserFederation:
        type: keycloak:ldap:UserFederation
        properties:
          realmId: ${realm.id}
          usernameLdapAttribute: cn
          rdnLdapAttribute: cn
          uuidLdapAttribute: entryDN
          userObjectClasses:
            - simpleSecurityObject
            - organizationalRole
          connectionUrl: ldap://openldap
          usersDn: dc=example,dc=org
          bindDn: cn=admin,dc=example,dc=org
          bindCredential: admin
      assignAdminRoleToAllUsers:
        type: keycloak:ldap:HardcodedRoleMapper
        properties:
          realmId: ${realm.id}
          ldapUserFederationId: ${ldapUserFederation.id}
          role: admin
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm that this LDAP mapper will exist in.
    • ldap_user_federation_id - (Required) The ID of the LDAP user federation provider to attach this mapper to.
    • name - (Required) Display name of this mapper when displayed in the console.
    • role - (Required) The role which should be assigned to the users.

    Import

    LDAP mappers can be imported using the format {{realm_id}}/{{ldap_user_federation_id}}/{{ldap_mapper_id}}. The ID of the LDAP user federation provider and the mapper can be found within the Keycloak GUI, and they are typically GUIDs:

    $ terraform import keycloak_ldap_hardcoded_role_mapper.ldap_hardcoded_role_mapper my-realm/af2a6ca3-e4d7-49c3-b08b-1b3c70b4b860/3d923ece-1a91-4bf7-adaf-3b82f2a12b67
    

    Create HardcodedRoleMapper Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new HardcodedRoleMapper(name: string, args: HardcodedRoleMapperArgs, opts?: CustomResourceOptions);
    @overload
    def HardcodedRoleMapper(resource_name: str,
                            args: HardcodedRoleMapperArgs,
                            opts: Optional[ResourceOptions] = None)
    
    @overload
    def HardcodedRoleMapper(resource_name: str,
                            opts: Optional[ResourceOptions] = None,
                            ldap_user_federation_id: Optional[str] = None,
                            realm_id: Optional[str] = None,
                            role: Optional[str] = None,
                            name: Optional[str] = None)
    func NewHardcodedRoleMapper(ctx *Context, name string, args HardcodedRoleMapperArgs, opts ...ResourceOption) (*HardcodedRoleMapper, error)
    public HardcodedRoleMapper(string name, HardcodedRoleMapperArgs args, CustomResourceOptions? opts = null)
    public HardcodedRoleMapper(String name, HardcodedRoleMapperArgs args)
    public HardcodedRoleMapper(String name, HardcodedRoleMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:ldap:HardcodedRoleMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args HardcodedRoleMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args HardcodedRoleMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args HardcodedRoleMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args HardcodedRoleMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args HardcodedRoleMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var hardcodedRoleMapperResource = new Keycloak.Ldap.HardcodedRoleMapper("hardcodedRoleMapperResource", new()
    {
        LdapUserFederationId = "string",
        RealmId = "string",
        Role = "string",
        Name = "string",
    });
    
    example, err := ldap.NewHardcodedRoleMapper(ctx, "hardcodedRoleMapperResource", &ldap.HardcodedRoleMapperArgs{
    	LdapUserFederationId: pulumi.String("string"),
    	RealmId:              pulumi.String("string"),
    	Role:                 pulumi.String("string"),
    	Name:                 pulumi.String("string"),
    })
    
    var hardcodedRoleMapperResource = new HardcodedRoleMapper("hardcodedRoleMapperResource", HardcodedRoleMapperArgs.builder()        
        .ldapUserFederationId("string")
        .realmId("string")
        .role("string")
        .name("string")
        .build());
    
    hardcoded_role_mapper_resource = keycloak.ldap.HardcodedRoleMapper("hardcodedRoleMapperResource",
        ldap_user_federation_id="string",
        realm_id="string",
        role="string",
        name="string")
    
    const hardcodedRoleMapperResource = new keycloak.ldap.HardcodedRoleMapper("hardcodedRoleMapperResource", {
        ldapUserFederationId: "string",
        realmId: "string",
        role: "string",
        name: "string",
    });
    
    type: keycloak:ldap:HardcodedRoleMapper
    properties:
        ldapUserFederationId: string
        name: string
        realmId: string
        role: string
    

    HardcodedRoleMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The HardcodedRoleMapper resource accepts the following input properties:

    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    Role string
    Role to grant to user.
    Name string
    Display name of the mapper when displayed in the console.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    Role string
    Role to grant to user.
    Name string
    Display name of the mapper when displayed in the console.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    role String
    Role to grant to user.
    name String
    Display name of the mapper when displayed in the console.
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    realmId string
    The realm in which the ldap user federation provider exists.
    role string
    Role to grant to user.
    name string
    Display name of the mapper when displayed in the console.
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    realm_id str
    The realm in which the ldap user federation provider exists.
    role str
    Role to grant to user.
    name str
    Display name of the mapper when displayed in the console.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    role String
    Role to grant to user.
    name String
    Display name of the mapper when displayed in the console.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the HardcodedRoleMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing HardcodedRoleMapper Resource

    Get an existing HardcodedRoleMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: HardcodedRoleMapperState, opts?: CustomResourceOptions): HardcodedRoleMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            ldap_user_federation_id: Optional[str] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None,
            role: Optional[str] = None) -> HardcodedRoleMapper
    func GetHardcodedRoleMapper(ctx *Context, name string, id IDInput, state *HardcodedRoleMapperState, opts ...ResourceOption) (*HardcodedRoleMapper, error)
    public static HardcodedRoleMapper Get(string name, Input<string> id, HardcodedRoleMapperState? state, CustomResourceOptions? opts = null)
    public static HardcodedRoleMapper get(String name, Output<String> id, HardcodedRoleMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    RealmId string
    The realm in which the ldap user federation provider exists.
    Role string
    Role to grant to user.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    RealmId string
    The realm in which the ldap user federation provider exists.
    Role string
    Role to grant to user.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    realmId String
    The realm in which the ldap user federation provider exists.
    role String
    Role to grant to user.
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    name string
    Display name of the mapper when displayed in the console.
    realmId string
    The realm in which the ldap user federation provider exists.
    role string
    Role to grant to user.
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    name str
    Display name of the mapper when displayed in the console.
    realm_id str
    The realm in which the ldap user federation provider exists.
    role str
    Role to grant to user.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    realmId String
    The realm in which the ldap user federation provider exists.
    role String
    Role to grant to user.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi