1. Packages
  2. Keycloak
  3. API Docs
  4. ldap
  5. MsadUserAccountControlMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.ldap.MsadUserAccountControlMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.ldap.MsadUserAccountControlMapper

    Allows for creating and managing MSAD user account control mappers for Keycloak users federated via LDAP.

    The MSAD (Microsoft Active Directory) user account control mapper is specific to LDAP user federation providers that are pulling from AD, and it can propagate AD user state to Keycloak in order to enforce settings like expired passwords or disabled accounts.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "test",
    });
    const ldapUserFederation = new keycloak.ldap.UserFederation("ldapUserFederation", {
        bindCredential: "admin",
        bindDn: "cn=admin,dc=example,dc=org",
        connectionUrl: "ldap://my-ad-server",
        rdnLdapAttribute: "cn",
        realmId: realm.id,
        userObjectClasses: [
            "person",
            "organizationalPerson",
            "user",
        ],
        usernameLdapAttribute: "cn",
        usersDn: "dc=example,dc=org",
        uuidLdapAttribute: "objectGUID",
    });
    const msadUserAccountControlMapper = new keycloak.ldap.MsadUserAccountControlMapper("msadUserAccountControlMapper", {
        ldapUserFederationId: ldapUserFederation.id,
        realmId: realm.id,
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="test")
    ldap_user_federation = keycloak.ldap.UserFederation("ldapUserFederation",
        bind_credential="admin",
        bind_dn="cn=admin,dc=example,dc=org",
        connection_url="ldap://my-ad-server",
        rdn_ldap_attribute="cn",
        realm_id=realm.id,
        user_object_classes=[
            "person",
            "organizationalPerson",
            "user",
        ],
        username_ldap_attribute="cn",
        users_dn="dc=example,dc=org",
        uuid_ldap_attribute="objectGUID")
    msad_user_account_control_mapper = keycloak.ldap.MsadUserAccountControlMapper("msadUserAccountControlMapper",
        ldap_user_federation_id=ldap_user_federation.id,
        realm_id=realm.id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/ldap"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("test"),
    		})
    		if err != nil {
    			return err
    		}
    		ldapUserFederation, err := ldap.NewUserFederation(ctx, "ldapUserFederation", &ldap.UserFederationArgs{
    			BindCredential:   pulumi.String("admin"),
    			BindDn:           pulumi.String("cn=admin,dc=example,dc=org"),
    			ConnectionUrl:    pulumi.String("ldap://my-ad-server"),
    			RdnLdapAttribute: pulumi.String("cn"),
    			RealmId:          realm.ID(),
    			UserObjectClasses: pulumi.StringArray{
    				pulumi.String("person"),
    				pulumi.String("organizationalPerson"),
    				pulumi.String("user"),
    			},
    			UsernameLdapAttribute: pulumi.String("cn"),
    			UsersDn:               pulumi.String("dc=example,dc=org"),
    			UuidLdapAttribute:     pulumi.String("objectGUID"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = ldap.NewMsadUserAccountControlMapper(ctx, "msadUserAccountControlMapper", &ldap.MsadUserAccountControlMapperArgs{
    			LdapUserFederationId: ldapUserFederation.ID(),
    			RealmId:              realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "test",
        });
    
        var ldapUserFederation = new Keycloak.Ldap.UserFederation("ldapUserFederation", new()
        {
            BindCredential = "admin",
            BindDn = "cn=admin,dc=example,dc=org",
            ConnectionUrl = "ldap://my-ad-server",
            RdnLdapAttribute = "cn",
            RealmId = realm.Id,
            UserObjectClasses = new[]
            {
                "person",
                "organizationalPerson",
                "user",
            },
            UsernameLdapAttribute = "cn",
            UsersDn = "dc=example,dc=org",
            UuidLdapAttribute = "objectGUID",
        });
    
        var msadUserAccountControlMapper = new Keycloak.Ldap.MsadUserAccountControlMapper("msadUserAccountControlMapper", new()
        {
            LdapUserFederationId = ldapUserFederation.Id,
            RealmId = realm.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.ldap.UserFederation;
    import com.pulumi.keycloak.ldap.UserFederationArgs;
    import com.pulumi.keycloak.ldap.MsadUserAccountControlMapper;
    import com.pulumi.keycloak.ldap.MsadUserAccountControlMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("test")
                .build());
    
            var ldapUserFederation = new UserFederation("ldapUserFederation", UserFederationArgs.builder()        
                .bindCredential("admin")
                .bindDn("cn=admin,dc=example,dc=org")
                .connectionUrl("ldap://my-ad-server")
                .rdnLdapAttribute("cn")
                .realmId(realm.id())
                .userObjectClasses(            
                    "person",
                    "organizationalPerson",
                    "user")
                .usernameLdapAttribute("cn")
                .usersDn("dc=example,dc=org")
                .uuidLdapAttribute("objectGUID")
                .build());
    
            var msadUserAccountControlMapper = new MsadUserAccountControlMapper("msadUserAccountControlMapper", MsadUserAccountControlMapperArgs.builder()        
                .ldapUserFederationId(ldapUserFederation.id())
                .realmId(realm.id())
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: test
      ldapUserFederation:
        type: keycloak:ldap:UserFederation
        properties:
          bindCredential: admin
          bindDn: cn=admin,dc=example,dc=org
          connectionUrl: ldap://my-ad-server
          rdnLdapAttribute: cn
          realmId: ${realm.id}
          userObjectClasses:
            - person
            - organizationalPerson
            - user
          usernameLdapAttribute: cn
          usersDn: dc=example,dc=org
          uuidLdapAttribute: objectGUID
      msadUserAccountControlMapper:
        type: keycloak:ldap:MsadUserAccountControlMapper
        properties:
          ldapUserFederationId: ${ldapUserFederation.id}
          realmId: ${realm.id}
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm that this LDAP mapper will exist in.
    • ldap_user_federation_id - (Required) The ID of the LDAP user federation provider to attach this mapper to.
    • name - (Required) Display name of this mapper when displayed in the console.
    • ldap_password_policy_hints_enabled - (Optional) When true, advanced password policies, such as password hints and previous password history will be used when writing new passwords to AD. Defaults to false.

    Import

    LDAP mappers can be imported using the format {{realm_id}}/{{ldap_user_federation_id}}/{{ldap_mapper_id}}. The ID of the LDAP user federation provider and the mapper can be found within the Keycloak GUI, and they are typically GUIDs:

    $ terraform import keycloak_ldap_msad_user_account_control_mapper.msad_user_account_control_mapper my-realm/af2a6ca3-e4d7-49c3-b08b-1b3c70b4b860/3d923ece-1a91-4bf7-adaf-3b82f2a12b67
    

    Create MsadUserAccountControlMapper Resource

    new MsadUserAccountControlMapper(name: string, args: MsadUserAccountControlMapperArgs, opts?: CustomResourceOptions);
    @overload
    def MsadUserAccountControlMapper(resource_name: str,
                                     opts: Optional[ResourceOptions] = None,
                                     ldap_password_policy_hints_enabled: Optional[bool] = None,
                                     ldap_user_federation_id: Optional[str] = None,
                                     name: Optional[str] = None,
                                     realm_id: Optional[str] = None)
    @overload
    def MsadUserAccountControlMapper(resource_name: str,
                                     args: MsadUserAccountControlMapperArgs,
                                     opts: Optional[ResourceOptions] = None)
    func NewMsadUserAccountControlMapper(ctx *Context, name string, args MsadUserAccountControlMapperArgs, opts ...ResourceOption) (*MsadUserAccountControlMapper, error)
    public MsadUserAccountControlMapper(string name, MsadUserAccountControlMapperArgs args, CustomResourceOptions? opts = null)
    public MsadUserAccountControlMapper(String name, MsadUserAccountControlMapperArgs args)
    public MsadUserAccountControlMapper(String name, MsadUserAccountControlMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:ldap:MsadUserAccountControlMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args MsadUserAccountControlMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args MsadUserAccountControlMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args MsadUserAccountControlMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args MsadUserAccountControlMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args MsadUserAccountControlMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    MsadUserAccountControlMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The MsadUserAccountControlMapper resource accepts the following input properties:

    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    LdapPasswordPolicyHintsEnabled bool
    Name string
    Display name of the mapper when displayed in the console.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    LdapPasswordPolicyHintsEnabled bool
    Name string
    Display name of the mapper when displayed in the console.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled Boolean
    name String
    Display name of the mapper when displayed in the console.
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    realmId string
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled boolean
    name string
    Display name of the mapper when displayed in the console.
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    realm_id str
    The realm in which the ldap user federation provider exists.
    ldap_password_policy_hints_enabled bool
    name str
    Display name of the mapper when displayed in the console.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled Boolean
    name String
    Display name of the mapper when displayed in the console.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the MsadUserAccountControlMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing MsadUserAccountControlMapper Resource

    Get an existing MsadUserAccountControlMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: MsadUserAccountControlMapperState, opts?: CustomResourceOptions): MsadUserAccountControlMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            ldap_password_policy_hints_enabled: Optional[bool] = None,
            ldap_user_federation_id: Optional[str] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None) -> MsadUserAccountControlMapper
    func GetMsadUserAccountControlMapper(ctx *Context, name string, id IDInput, state *MsadUserAccountControlMapperState, opts ...ResourceOption) (*MsadUserAccountControlMapper, error)
    public static MsadUserAccountControlMapper Get(string name, Input<string> id, MsadUserAccountControlMapperState? state, CustomResourceOptions? opts = null)
    public static MsadUserAccountControlMapper get(String name, Output<String> id, MsadUserAccountControlMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    LdapPasswordPolicyHintsEnabled bool
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    RealmId string
    The realm in which the ldap user federation provider exists.
    LdapPasswordPolicyHintsEnabled bool
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    RealmId string
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled Boolean
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    realmId String
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled boolean
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    name string
    Display name of the mapper when displayed in the console.
    realmId string
    The realm in which the ldap user federation provider exists.
    ldap_password_policy_hints_enabled bool
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    name str
    Display name of the mapper when displayed in the console.
    realm_id str
    The realm in which the ldap user federation provider exists.
    ldapPasswordPolicyHintsEnabled Boolean
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    realmId String
    The realm in which the ldap user federation provider exists.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi