1. Packages
  2. Keycloak
  3. API Docs
  4. openid
  5. HardcodedClaimProtocolMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.openid.HardcodedClaimProtocolMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.openid.HardcodedClaimProtocolMapper

    Allows for creating and managing hardcoded claim protocol mappers within Keycloak.

    Hardcoded claim protocol mappers allow you to define a claim with a hardcoded value. Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

    Example Usage (Client)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "my-realm",
    });
    const openidClient = new keycloak.openid.Client("openidClient", {
        accessType: "CONFIDENTIAL",
        clientId: "test-client",
        enabled: true,
        realmId: realm.id,
        validRedirectUris: ["http://localhost:8080/openid-callback"],
    });
    const hardcodedClaimMapper = new keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimMapper", {
        claimName: "foo",
        claimValue: "bar",
        clientId: openidClient.id,
        realmId: realm.id,
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="my-realm")
    openid_client = keycloak.openid.Client("openidClient",
        access_type="CONFIDENTIAL",
        client_id="test-client",
        enabled=True,
        realm_id=realm.id,
        valid_redirect_uris=["http://localhost:8080/openid-callback"])
    hardcoded_claim_mapper = keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimMapper",
        claim_name="foo",
        claim_value="bar",
        client_id=openid_client.id,
        realm_id=realm.id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("my-realm"),
    		})
    		if err != nil {
    			return err
    		}
    		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
    			AccessType: pulumi.String("CONFIDENTIAL"),
    			ClientId:   pulumi.String("test-client"),
    			Enabled:    pulumi.Bool(true),
    			RealmId:    realm.ID(),
    			ValidRedirectUris: pulumi.StringArray{
    				pulumi.String("http://localhost:8080/openid-callback"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewHardcodedClaimProtocolMapper(ctx, "hardcodedClaimMapper", &openid.HardcodedClaimProtocolMapperArgs{
    			ClaimName:  pulumi.String("foo"),
    			ClaimValue: pulumi.String("bar"),
    			ClientId:   openidClient.ID(),
    			RealmId:    realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "my-realm",
        });
    
        var openidClient = new Keycloak.OpenId.Client("openidClient", new()
        {
            AccessType = "CONFIDENTIAL",
            ClientId = "test-client",
            Enabled = true,
            RealmId = realm.Id,
            ValidRedirectUris = new[]
            {
                "http://localhost:8080/openid-callback",
            },
        });
    
        var hardcodedClaimMapper = new Keycloak.OpenId.HardcodedClaimProtocolMapper("hardcodedClaimMapper", new()
        {
            ClaimName = "foo",
            ClaimValue = "bar",
            ClientId = openidClient.Id,
            RealmId = realm.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.Client;
    import com.pulumi.keycloak.openid.ClientArgs;
    import com.pulumi.keycloak.openid.HardcodedClaimProtocolMapper;
    import com.pulumi.keycloak.openid.HardcodedClaimProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("my-realm")
                .build());
    
            var openidClient = new Client("openidClient", ClientArgs.builder()        
                .accessType("CONFIDENTIAL")
                .clientId("test-client")
                .enabled(true)
                .realmId(realm.id())
                .validRedirectUris("http://localhost:8080/openid-callback")
                .build());
    
            var hardcodedClaimMapper = new HardcodedClaimProtocolMapper("hardcodedClaimMapper", HardcodedClaimProtocolMapperArgs.builder()        
                .claimName("foo")
                .claimValue("bar")
                .clientId(openidClient.id())
                .realmId(realm.id())
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: my-realm
      openidClient:
        type: keycloak:openid:Client
        properties:
          accessType: CONFIDENTIAL
          clientId: test-client
          enabled: true
          realmId: ${realm.id}
          validRedirectUris:
            - http://localhost:8080/openid-callback
      hardcodedClaimMapper:
        type: keycloak:openid:HardcodedClaimProtocolMapper
        properties:
          claimName: foo
          claimValue: bar
          clientId: ${openidClient.id}
          realmId: ${realm.id}
    

    Example Usage (Client Scope)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "my-realm",
    });
    const clientScope = new keycloak.openid.ClientScope("clientScope", {realmId: realm.id});
    const hardcodedClaimMapper = new keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimMapper", {
        claimName: "foo",
        claimValue: "bar",
        clientScopeId: clientScope.id,
        realmId: realm.id,
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="my-realm")
    client_scope = keycloak.openid.ClientScope("clientScope", realm_id=realm.id)
    hardcoded_claim_mapper = keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimMapper",
        claim_name="foo",
        claim_value="bar",
        client_scope_id=client_scope.id,
        realm_id=realm.id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("my-realm"),
    		})
    		if err != nil {
    			return err
    		}
    		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
    			RealmId: realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewHardcodedClaimProtocolMapper(ctx, "hardcodedClaimMapper", &openid.HardcodedClaimProtocolMapperArgs{
    			ClaimName:     pulumi.String("foo"),
    			ClaimValue:    pulumi.String("bar"),
    			ClientScopeId: clientScope.ID(),
    			RealmId:       realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "my-realm",
        });
    
        var clientScope = new Keycloak.OpenId.ClientScope("clientScope", new()
        {
            RealmId = realm.Id,
        });
    
        var hardcodedClaimMapper = new Keycloak.OpenId.HardcodedClaimProtocolMapper("hardcodedClaimMapper", new()
        {
            ClaimName = "foo",
            ClaimValue = "bar",
            ClientScopeId = clientScope.Id,
            RealmId = realm.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.ClientScope;
    import com.pulumi.keycloak.openid.ClientScopeArgs;
    import com.pulumi.keycloak.openid.HardcodedClaimProtocolMapper;
    import com.pulumi.keycloak.openid.HardcodedClaimProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("my-realm")
                .build());
    
            var clientScope = new ClientScope("clientScope", ClientScopeArgs.builder()        
                .realmId(realm.id())
                .build());
    
            var hardcodedClaimMapper = new HardcodedClaimProtocolMapper("hardcodedClaimMapper", HardcodedClaimProtocolMapperArgs.builder()        
                .claimName("foo")
                .claimValue("bar")
                .clientScopeId(clientScope.id())
                .realmId(realm.id())
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: my-realm
      clientScope:
        type: keycloak:openid:ClientScope
        properties:
          realmId: ${realm.id}
      hardcodedClaimMapper:
        type: keycloak:openid:HardcodedClaimProtocolMapper
        properties:
          claimName: foo
          claimValue: bar
          clientScopeId: ${clientScope.id}
          realmId: ${realm.id}
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm this protocol mapper exists within.
    • client_id - (Required if client_scope_id is not specified) The client this protocol mapper is attached to.
    • client_scope_id - (Required if client_id is not specified) The client scope this protocol mapper is attached to.
    • name - (Required) The display name of this protocol mapper in the GUI.
    • claim_name - (Required) The name of the claim to insert into a token.
    • claim_value - (Required) The hardcoded value of the claim.
    • claim_value_type - (Optional) The claim type used when serializing JSON tokens. Can be one of String, long, int, or boolean. Defaults to String.
    • add_to_id_token - (Optional) Indicates if the property should be added as a claim to the id token. Defaults to true.
    • add_to_access_token - (Optional) Indicates if the property should be added as a claim to the access token. Defaults to true.
    • add_to_userinfo - (Optional) Indicates if the property should be added as a claim to the UserInfo response body. Defaults to true.

    Import

    Protocol mappers can be imported using one of the following formats:

    • Client: {{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}
    • Client Scope: {{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}

    Example:

    $ terraform import keycloak_openid_hardcoded_claim_protocol_mapper.hardcoded_claim_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    $ terraform import keycloak_openid_hardcoded_claim_protocol_mapper.hardcoded_claim_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    

    Create HardcodedClaimProtocolMapper Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new HardcodedClaimProtocolMapper(name: string, args: HardcodedClaimProtocolMapperArgs, opts?: CustomResourceOptions);
    @overload
    def HardcodedClaimProtocolMapper(resource_name: str,
                                     args: HardcodedClaimProtocolMapperArgs,
                                     opts: Optional[ResourceOptions] = None)
    
    @overload
    def HardcodedClaimProtocolMapper(resource_name: str,
                                     opts: Optional[ResourceOptions] = None,
                                     claim_name: Optional[str] = None,
                                     claim_value: Optional[str] = None,
                                     realm_id: Optional[str] = None,
                                     add_to_access_token: Optional[bool] = None,
                                     add_to_id_token: Optional[bool] = None,
                                     add_to_userinfo: Optional[bool] = None,
                                     claim_value_type: Optional[str] = None,
                                     client_id: Optional[str] = None,
                                     client_scope_id: Optional[str] = None,
                                     name: Optional[str] = None)
    func NewHardcodedClaimProtocolMapper(ctx *Context, name string, args HardcodedClaimProtocolMapperArgs, opts ...ResourceOption) (*HardcodedClaimProtocolMapper, error)
    public HardcodedClaimProtocolMapper(string name, HardcodedClaimProtocolMapperArgs args, CustomResourceOptions? opts = null)
    public HardcodedClaimProtocolMapper(String name, HardcodedClaimProtocolMapperArgs args)
    public HardcodedClaimProtocolMapper(String name, HardcodedClaimProtocolMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:openid:HardcodedClaimProtocolMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args HardcodedClaimProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args HardcodedClaimProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args HardcodedClaimProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args HardcodedClaimProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args HardcodedClaimProtocolMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var hardcodedClaimProtocolMapperResource = new Keycloak.OpenId.HardcodedClaimProtocolMapper("hardcodedClaimProtocolMapperResource", new()
    {
        ClaimName = "string",
        ClaimValue = "string",
        RealmId = "string",
        AddToAccessToken = false,
        AddToIdToken = false,
        AddToUserinfo = false,
        ClaimValueType = "string",
        ClientId = "string",
        ClientScopeId = "string",
        Name = "string",
    });
    
    example, err := openid.NewHardcodedClaimProtocolMapper(ctx, "hardcodedClaimProtocolMapperResource", &openid.HardcodedClaimProtocolMapperArgs{
    	ClaimName:        pulumi.String("string"),
    	ClaimValue:       pulumi.String("string"),
    	RealmId:          pulumi.String("string"),
    	AddToAccessToken: pulumi.Bool(false),
    	AddToIdToken:     pulumi.Bool(false),
    	AddToUserinfo:    pulumi.Bool(false),
    	ClaimValueType:   pulumi.String("string"),
    	ClientId:         pulumi.String("string"),
    	ClientScopeId:    pulumi.String("string"),
    	Name:             pulumi.String("string"),
    })
    
    var hardcodedClaimProtocolMapperResource = new HardcodedClaimProtocolMapper("hardcodedClaimProtocolMapperResource", HardcodedClaimProtocolMapperArgs.builder()        
        .claimName("string")
        .claimValue("string")
        .realmId("string")
        .addToAccessToken(false)
        .addToIdToken(false)
        .addToUserinfo(false)
        .claimValueType("string")
        .clientId("string")
        .clientScopeId("string")
        .name("string")
        .build());
    
    hardcoded_claim_protocol_mapper_resource = keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimProtocolMapperResource",
        claim_name="string",
        claim_value="string",
        realm_id="string",
        add_to_access_token=False,
        add_to_id_token=False,
        add_to_userinfo=False,
        claim_value_type="string",
        client_id="string",
        client_scope_id="string",
        name="string")
    
    const hardcodedClaimProtocolMapperResource = new keycloak.openid.HardcodedClaimProtocolMapper("hardcodedClaimProtocolMapperResource", {
        claimName: "string",
        claimValue: "string",
        realmId: "string",
        addToAccessToken: false,
        addToIdToken: false,
        addToUserinfo: false,
        claimValueType: "string",
        clientId: "string",
        clientScopeId: "string",
        name: "string",
    });
    
    type: keycloak:openid:HardcodedClaimProtocolMapper
    properties:
        addToAccessToken: false
        addToIdToken: false
        addToUserinfo: false
        claimName: string
        claimValue: string
        claimValueType: string
        clientId: string
        clientScopeId: string
        name: string
        realmId: string
    

    HardcodedClaimProtocolMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The HardcodedClaimProtocolMapper resource accepts the following input properties:

    ClaimName string
    ClaimValue string
    RealmId string
    The realm id where the associated client or client scope exists.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    ClaimName string
    ClaimValue string
    RealmId string
    The realm id where the associated client or client scope exists.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    claimName String
    claimValue String
    realmId String
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name String
    A human-friendly name that will appear in the Keycloak console.
    claimName string
    claimValue string
    realmId string
    The realm id where the associated client or client scope exists.
    addToAccessToken boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType string
    Claim type used when serializing tokens.
    clientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name string
    A human-friendly name that will appear in the Keycloak console.
    claim_name str
    claim_value str
    realm_id str
    The realm id where the associated client or client scope exists.
    add_to_access_token bool
    Indicates if the attribute should be a claim in the access token.
    add_to_id_token bool
    Indicates if the attribute should be a claim in the id token.
    add_to_userinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    claim_value_type str
    Claim type used when serializing tokens.
    client_id str
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    client_scope_id str
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name str
    A human-friendly name that will appear in the Keycloak console.
    claimName String
    claimValue String
    realmId String
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name String
    A human-friendly name that will appear in the Keycloak console.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the HardcodedClaimProtocolMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing HardcodedClaimProtocolMapper Resource

    Get an existing HardcodedClaimProtocolMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: HardcodedClaimProtocolMapperState, opts?: CustomResourceOptions): HardcodedClaimProtocolMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            add_to_access_token: Optional[bool] = None,
            add_to_id_token: Optional[bool] = None,
            add_to_userinfo: Optional[bool] = None,
            claim_name: Optional[str] = None,
            claim_value: Optional[str] = None,
            claim_value_type: Optional[str] = None,
            client_id: Optional[str] = None,
            client_scope_id: Optional[str] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None) -> HardcodedClaimProtocolMapper
    func GetHardcodedClaimProtocolMapper(ctx *Context, name string, id IDInput, state *HardcodedClaimProtocolMapperState, opts ...ResourceOption) (*HardcodedClaimProtocolMapper, error)
    public static HardcodedClaimProtocolMapper Get(string name, Input<string> id, HardcodedClaimProtocolMapperState? state, CustomResourceOptions? opts = null)
    public static HardcodedClaimProtocolMapper get(String name, Output<String> id, HardcodedClaimProtocolMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimName string
    ClaimValue string
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmId string
    The realm id where the associated client or client scope exists.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimName string
    ClaimValue string
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmId string
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName String
    claimValue String
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmId String
    The realm id where the associated client or client scope exists.
    addToAccessToken boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName string
    claimValue string
    claimValueType string
    Claim type used when serializing tokens.
    clientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name string
    A human-friendly name that will appear in the Keycloak console.
    realmId string
    The realm id where the associated client or client scope exists.
    add_to_access_token bool
    Indicates if the attribute should be a claim in the access token.
    add_to_id_token bool
    Indicates if the attribute should be a claim in the id token.
    add_to_userinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    claim_name str
    claim_value str
    claim_value_type str
    Claim type used when serializing tokens.
    client_id str
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    client_scope_id str
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name str
    A human-friendly name that will appear in the Keycloak console.
    realm_id str
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName String
    claimValue String
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmId String
    The realm id where the associated client or client scope exists.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi