1. Packages
  2. Keycloak
  3. API Docs
  4. openid
  5. UserSessionNoteProtocolMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.openid.UserSessionNoteProtocolMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    Allows for creating and managing user session note protocol mappers within Keycloak.

    User session note protocol mappers map a custom user session note to a token claim.

    Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

    Example Usage

    Client)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        realm: "my-realm",
        enabled: true,
    });
    const openidClient = new keycloak.openid.Client("openidClient", {
        realmId: realm.id,
        clientId: "client",
        enabled: true,
        accessType: "CONFIDENTIAL",
        validRedirectUris: ["http://localhost:8080/openid-callback"],
    });
    const userSessionNoteMapper = new keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteMapper", {
        realmId: realm.id,
        clientId: openidClient.id,
        claimName: "foo",
        claimValueType: "String",
        sessionNote: "bar",
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        realm="my-realm",
        enabled=True)
    openid_client = keycloak.openid.Client("openidClient",
        realm_id=realm.id,
        client_id="client",
        enabled=True,
        access_type="CONFIDENTIAL",
        valid_redirect_uris=["http://localhost:8080/openid-callback"])
    user_session_note_mapper = keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteMapper",
        realm_id=realm.id,
        client_id=openid_client.id,
        claim_name="foo",
        claim_value_type="String",
        session_note="bar")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Realm:   pulumi.String("my-realm"),
    			Enabled: pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
    			RealmId:    realm.ID(),
    			ClientId:   pulumi.String("client"),
    			Enabled:    pulumi.Bool(true),
    			AccessType: pulumi.String("CONFIDENTIAL"),
    			ValidRedirectUris: pulumi.StringArray{
    				pulumi.String("http://localhost:8080/openid-callback"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewUserSessionNoteProtocolMapper(ctx, "userSessionNoteMapper", &openid.UserSessionNoteProtocolMapperArgs{
    			RealmId:        realm.ID(),
    			ClientId:       openidClient.ID(),
    			ClaimName:      pulumi.String("foo"),
    			ClaimValueType: pulumi.String("String"),
    			SessionNote:    pulumi.String("bar"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            RealmName = "my-realm",
            Enabled = true,
        });
    
        var openidClient = new Keycloak.OpenId.Client("openidClient", new()
        {
            RealmId = realm.Id,
            ClientId = "client",
            Enabled = true,
            AccessType = "CONFIDENTIAL",
            ValidRedirectUris = new[]
            {
                "http://localhost:8080/openid-callback",
            },
        });
    
        var userSessionNoteMapper = new Keycloak.OpenId.UserSessionNoteProtocolMapper("userSessionNoteMapper", new()
        {
            RealmId = realm.Id,
            ClientId = openidClient.Id,
            ClaimName = "foo",
            ClaimValueType = "String",
            SessionNote = "bar",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.Client;
    import com.pulumi.keycloak.openid.ClientArgs;
    import com.pulumi.keycloak.openid.UserSessionNoteProtocolMapper;
    import com.pulumi.keycloak.openid.UserSessionNoteProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .realm("my-realm")
                .enabled(true)
                .build());
    
            var openidClient = new Client("openidClient", ClientArgs.builder()        
                .realmId(realm.id())
                .clientId("client")
                .enabled(true)
                .accessType("CONFIDENTIAL")
                .validRedirectUris("http://localhost:8080/openid-callback")
                .build());
    
            var userSessionNoteMapper = new UserSessionNoteProtocolMapper("userSessionNoteMapper", UserSessionNoteProtocolMapperArgs.builder()        
                .realmId(realm.id())
                .clientId(openidClient.id())
                .claimName("foo")
                .claimValueType("String")
                .sessionNote("bar")
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          realm: my-realm
          enabled: true
      openidClient:
        type: keycloak:openid:Client
        properties:
          realmId: ${realm.id}
          clientId: client
          enabled: true
          accessType: CONFIDENTIAL
          validRedirectUris:
            - http://localhost:8080/openid-callback
      userSessionNoteMapper:
        type: keycloak:openid:UserSessionNoteProtocolMapper
        properties:
          realmId: ${realm.id}
          clientId: ${openidClient.id}
          claimName: foo
          claimValueType: String
          sessionNote: bar
    

    Client Scope)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        realm: "my-realm",
        enabled: true,
    });
    const clientScope = new keycloak.openid.ClientScope("clientScope", {realmId: realm.id});
    const userSessionNoteMapper = new keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteMapper", {
        realmId: realm.id,
        clientScopeId: clientScope.id,
        claimName: "foo",
        claimValueType: "String",
        sessionNote: "bar",
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        realm="my-realm",
        enabled=True)
    client_scope = keycloak.openid.ClientScope("clientScope", realm_id=realm.id)
    user_session_note_mapper = keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteMapper",
        realm_id=realm.id,
        client_scope_id=client_scope.id,
        claim_name="foo",
        claim_value_type="String",
        session_note="bar")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Realm:   pulumi.String("my-realm"),
    			Enabled: pulumi.Bool(true),
    		})
    		if err != nil {
    			return err
    		}
    		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
    			RealmId: realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewUserSessionNoteProtocolMapper(ctx, "userSessionNoteMapper", &openid.UserSessionNoteProtocolMapperArgs{
    			RealmId:        realm.ID(),
    			ClientScopeId:  clientScope.ID(),
    			ClaimName:      pulumi.String("foo"),
    			ClaimValueType: pulumi.String("String"),
    			SessionNote:    pulumi.String("bar"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            RealmName = "my-realm",
            Enabled = true,
        });
    
        var clientScope = new Keycloak.OpenId.ClientScope("clientScope", new()
        {
            RealmId = realm.Id,
        });
    
        var userSessionNoteMapper = new Keycloak.OpenId.UserSessionNoteProtocolMapper("userSessionNoteMapper", new()
        {
            RealmId = realm.Id,
            ClientScopeId = clientScope.Id,
            ClaimName = "foo",
            ClaimValueType = "String",
            SessionNote = "bar",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.ClientScope;
    import com.pulumi.keycloak.openid.ClientScopeArgs;
    import com.pulumi.keycloak.openid.UserSessionNoteProtocolMapper;
    import com.pulumi.keycloak.openid.UserSessionNoteProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .realm("my-realm")
                .enabled(true)
                .build());
    
            var clientScope = new ClientScope("clientScope", ClientScopeArgs.builder()        
                .realmId(realm.id())
                .build());
    
            var userSessionNoteMapper = new UserSessionNoteProtocolMapper("userSessionNoteMapper", UserSessionNoteProtocolMapperArgs.builder()        
                .realmId(realm.id())
                .clientScopeId(clientScope.id())
                .claimName("foo")
                .claimValueType("String")
                .sessionNote("bar")
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          realm: my-realm
          enabled: true
      clientScope:
        type: keycloak:openid:ClientScope
        properties:
          realmId: ${realm.id}
      userSessionNoteMapper:
        type: keycloak:openid:UserSessionNoteProtocolMapper
        properties:
          realmId: ${realm.id}
          clientScopeId: ${clientScope.id}
          claimName: foo
          claimValueType: String
          sessionNote: bar
    

    Create UserSessionNoteProtocolMapper Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new UserSessionNoteProtocolMapper(name: string, args: UserSessionNoteProtocolMapperArgs, opts?: CustomResourceOptions);
    @overload
    def UserSessionNoteProtocolMapper(resource_name: str,
                                      args: UserSessionNoteProtocolMapperArgs,
                                      opts: Optional[ResourceOptions] = None)
    
    @overload
    def UserSessionNoteProtocolMapper(resource_name: str,
                                      opts: Optional[ResourceOptions] = None,
                                      claim_name: Optional[str] = None,
                                      realm_id: Optional[str] = None,
                                      add_to_access_token: Optional[bool] = None,
                                      add_to_id_token: Optional[bool] = None,
                                      claim_value_type: Optional[str] = None,
                                      client_id: Optional[str] = None,
                                      client_scope_id: Optional[str] = None,
                                      name: Optional[str] = None,
                                      session_note: Optional[str] = None)
    func NewUserSessionNoteProtocolMapper(ctx *Context, name string, args UserSessionNoteProtocolMapperArgs, opts ...ResourceOption) (*UserSessionNoteProtocolMapper, error)
    public UserSessionNoteProtocolMapper(string name, UserSessionNoteProtocolMapperArgs args, CustomResourceOptions? opts = null)
    public UserSessionNoteProtocolMapper(String name, UserSessionNoteProtocolMapperArgs args)
    public UserSessionNoteProtocolMapper(String name, UserSessionNoteProtocolMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:openid:UserSessionNoteProtocolMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args UserSessionNoteProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args UserSessionNoteProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args UserSessionNoteProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args UserSessionNoteProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args UserSessionNoteProtocolMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var userSessionNoteProtocolMapperResource = new Keycloak.OpenId.UserSessionNoteProtocolMapper("userSessionNoteProtocolMapperResource", new()
    {
        ClaimName = "string",
        RealmId = "string",
        AddToAccessToken = false,
        AddToIdToken = false,
        ClaimValueType = "string",
        ClientId = "string",
        ClientScopeId = "string",
        Name = "string",
        SessionNote = "string",
    });
    
    example, err := openid.NewUserSessionNoteProtocolMapper(ctx, "userSessionNoteProtocolMapperResource", &openid.UserSessionNoteProtocolMapperArgs{
    	ClaimName:        pulumi.String("string"),
    	RealmId:          pulumi.String("string"),
    	AddToAccessToken: pulumi.Bool(false),
    	AddToIdToken:     pulumi.Bool(false),
    	ClaimValueType:   pulumi.String("string"),
    	ClientId:         pulumi.String("string"),
    	ClientScopeId:    pulumi.String("string"),
    	Name:             pulumi.String("string"),
    	SessionNote:      pulumi.String("string"),
    })
    
    var userSessionNoteProtocolMapperResource = new UserSessionNoteProtocolMapper("userSessionNoteProtocolMapperResource", UserSessionNoteProtocolMapperArgs.builder()        
        .claimName("string")
        .realmId("string")
        .addToAccessToken(false)
        .addToIdToken(false)
        .claimValueType("string")
        .clientId("string")
        .clientScopeId("string")
        .name("string")
        .sessionNote("string")
        .build());
    
    user_session_note_protocol_mapper_resource = keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteProtocolMapperResource",
        claim_name="string",
        realm_id="string",
        add_to_access_token=False,
        add_to_id_token=False,
        claim_value_type="string",
        client_id="string",
        client_scope_id="string",
        name="string",
        session_note="string")
    
    const userSessionNoteProtocolMapperResource = new keycloak.openid.UserSessionNoteProtocolMapper("userSessionNoteProtocolMapperResource", {
        claimName: "string",
        realmId: "string",
        addToAccessToken: false,
        addToIdToken: false,
        claimValueType: "string",
        clientId: "string",
        clientScopeId: "string",
        name: "string",
        sessionNote: "string",
    });
    
    type: keycloak:openid:UserSessionNoteProtocolMapper
    properties:
        addToAccessToken: false
        addToIdToken: false
        claimName: string
        claimValueType: string
        clientId: string
        clientScopeId: string
        name: string
        realmId: string
        sessionNote: string
    

    UserSessionNoteProtocolMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The UserSessionNoteProtocolMapper resource accepts the following input properties:

    ClaimName string
    The name of the claim to insert into a token.
    RealmId string
    The realm this protocol mapper exists within.
    AddToAccessToken bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    AddToIdToken bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    ClaimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    ClientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    ClientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    Name string
    The display name of this protocol mapper in the GUI.
    SessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    ClaimName string
    The name of the claim to insert into a token.
    RealmId string
    The realm this protocol mapper exists within.
    AddToAccessToken bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    AddToIdToken bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    ClaimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    ClientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    ClientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    Name string
    The display name of this protocol mapper in the GUI.
    SessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    claimName String
    The name of the claim to insert into a token.
    realmId String
    The realm this protocol mapper exists within.
    addToAccessToken Boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken Boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimValueType String
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId String
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId String
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name String
    The display name of this protocol mapper in the GUI.
    sessionNote String
    String value being the name of stored user session note within the UserSessionModel.note map.
    claimName string
    The name of the claim to insert into a token.
    realmId string
    The realm this protocol mapper exists within.
    addToAccessToken boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name string
    The display name of this protocol mapper in the GUI.
    sessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    claim_name str
    The name of the claim to insert into a token.
    realm_id str
    The realm this protocol mapper exists within.
    add_to_access_token bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    add_to_id_token bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claim_value_type str
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    client_id str
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    client_scope_id str
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name str
    The display name of this protocol mapper in the GUI.
    session_note str
    String value being the name of stored user session note within the UserSessionModel.note map.
    claimName String
    The name of the claim to insert into a token.
    realmId String
    The realm this protocol mapper exists within.
    addToAccessToken Boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken Boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimValueType String
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId String
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId String
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name String
    The display name of this protocol mapper in the GUI.
    sessionNote String
    String value being the name of stored user session note within the UserSessionModel.note map.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the UserSessionNoteProtocolMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing UserSessionNoteProtocolMapper Resource

    Get an existing UserSessionNoteProtocolMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: UserSessionNoteProtocolMapperState, opts?: CustomResourceOptions): UserSessionNoteProtocolMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            add_to_access_token: Optional[bool] = None,
            add_to_id_token: Optional[bool] = None,
            claim_name: Optional[str] = None,
            claim_value_type: Optional[str] = None,
            client_id: Optional[str] = None,
            client_scope_id: Optional[str] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None,
            session_note: Optional[str] = None) -> UserSessionNoteProtocolMapper
    func GetUserSessionNoteProtocolMapper(ctx *Context, name string, id IDInput, state *UserSessionNoteProtocolMapperState, opts ...ResourceOption) (*UserSessionNoteProtocolMapper, error)
    public static UserSessionNoteProtocolMapper Get(string name, Input<string> id, UserSessionNoteProtocolMapperState? state, CustomResourceOptions? opts = null)
    public static UserSessionNoteProtocolMapper get(String name, Output<String> id, UserSessionNoteProtocolMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AddToAccessToken bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    AddToIdToken bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    ClaimName string
    The name of the claim to insert into a token.
    ClaimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    ClientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    ClientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    Name string
    The display name of this protocol mapper in the GUI.
    RealmId string
    The realm this protocol mapper exists within.
    SessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    AddToAccessToken bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    AddToIdToken bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    ClaimName string
    The name of the claim to insert into a token.
    ClaimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    ClientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    ClientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    Name string
    The display name of this protocol mapper in the GUI.
    RealmId string
    The realm this protocol mapper exists within.
    SessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    addToAccessToken Boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken Boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimName String
    The name of the claim to insert into a token.
    claimValueType String
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId String
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId String
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name String
    The display name of this protocol mapper in the GUI.
    realmId String
    The realm this protocol mapper exists within.
    sessionNote String
    String value being the name of stored user session note within the UserSessionModel.note map.
    addToAccessToken boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimName string
    The name of the claim to insert into a token.
    claimValueType string
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId string
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId string
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name string
    The display name of this protocol mapper in the GUI.
    realmId string
    The realm this protocol mapper exists within.
    sessionNote string
    String value being the name of stored user session note within the UserSessionModel.note map.
    add_to_access_token bool
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    add_to_id_token bool
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claim_name str
    The name of the claim to insert into a token.
    claim_value_type str
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    client_id str
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    client_scope_id str
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name str
    The display name of this protocol mapper in the GUI.
    realm_id str
    The realm this protocol mapper exists within.
    session_note str
    String value being the name of stored user session note within the UserSessionModel.note map.
    addToAccessToken Boolean
    Indicates if the property should be added as a claim to the access token. Defaults to true.
    addToIdToken Boolean
    Indicates if the property should be added as a claim to the id token. Defaults to true.
    claimName String
    The name of the claim to insert into a token.
    claimValueType String
    The claim type used when serializing JSON tokens. Can be one of String, JSON, long, int, or boolean. Defaults to String.
    clientId String
    The client this protocol mapper should be attached to. Conflicts with client_scope_id. One of client_id or client_scope_id must be specified.
    clientScopeId String
    The client scope this protocol mapper should be attached to. Conflicts with client_id. One of client_id or client_scope_id must be specified.
    name String
    The display name of this protocol mapper in the GUI.
    realmId String
    The realm this protocol mapper exists within.
    sessionNote String
    String value being the name of stored user session note within the UserSessionModel.note map.

    Import

    Protocol mappers can be imported using one of the following formats:

    • Client: {{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}

    • Client Scope: {{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}

    Example:

    bash

    $ pulumi import keycloak:openid/userSessionNoteProtocolMapper:UserSessionNoteProtocolMapper user_session_note_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    
    $ pulumi import keycloak:openid/userSessionNoteProtocolMapper:UserSessionNoteProtocolMapper user_session_note_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi