1. Packages
  2. Keycloak
  3. API Docs
  4. saml
  5. UserAttributeProtocolMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.saml.UserAttributeProtocolMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.saml.UserAttributeProtocolMapper

    Allows for creating and managing user attribute protocol mappers for SAML clients within Keycloak.

    SAML user attribute protocol mappers allow you to map custom attributes defined for a user within Keycloak to an attribute in a SAML assertion. Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

    Example Usage (Client)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "my-realm",
    });
    const samlClient = new keycloak.saml.Client("samlClient", {
        clientId: "test-saml-client",
        realmId: keycloak_realm.test.id,
    });
    const samlUserAttributeMapper = new keycloak.saml.UserAttributeProtocolMapper("samlUserAttributeMapper", {
        clientId: samlClient.id,
        realmId: keycloak_realm.test.id,
        samlAttributeName: "displayName",
        samlAttributeNameFormat: "Unspecified",
        userAttribute: "displayName",
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="my-realm")
    saml_client = keycloak.saml.Client("samlClient",
        client_id="test-saml-client",
        realm_id=keycloak_realm["test"]["id"])
    saml_user_attribute_mapper = keycloak.saml.UserAttributeProtocolMapper("samlUserAttributeMapper",
        client_id=saml_client.id,
        realm_id=keycloak_realm["test"]["id"],
        saml_attribute_name="displayName",
        saml_attribute_name_format="Unspecified",
        user_attribute="displayName")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/saml"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("my-realm"),
    		})
    		if err != nil {
    			return err
    		}
    		samlClient, err := saml.NewClient(ctx, "samlClient", &saml.ClientArgs{
    			ClientId: pulumi.String("test-saml-client"),
    			RealmId:  pulumi.Any(keycloak_realm.Test.Id),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = saml.NewUserAttributeProtocolMapper(ctx, "samlUserAttributeMapper", &saml.UserAttributeProtocolMapperArgs{
    			ClientId:                samlClient.ID(),
    			RealmId:                 pulumi.Any(keycloak_realm.Test.Id),
    			SamlAttributeName:       pulumi.String("displayName"),
    			SamlAttributeNameFormat: pulumi.String("Unspecified"),
    			UserAttribute:           pulumi.String("displayName"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "my-realm",
        });
    
        var samlClient = new Keycloak.Saml.Client("samlClient", new()
        {
            ClientId = "test-saml-client",
            RealmId = keycloak_realm.Test.Id,
        });
    
        var samlUserAttributeMapper = new Keycloak.Saml.UserAttributeProtocolMapper("samlUserAttributeMapper", new()
        {
            ClientId = samlClient.Id,
            RealmId = keycloak_realm.Test.Id,
            SamlAttributeName = "displayName",
            SamlAttributeNameFormat = "Unspecified",
            UserAttribute = "displayName",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.saml.Client;
    import com.pulumi.keycloak.saml.ClientArgs;
    import com.pulumi.keycloak.saml.UserAttributeProtocolMapper;
    import com.pulumi.keycloak.saml.UserAttributeProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("my-realm")
                .build());
    
            var samlClient = new Client("samlClient", ClientArgs.builder()        
                .clientId("test-saml-client")
                .realmId(keycloak_realm.test().id())
                .build());
    
            var samlUserAttributeMapper = new UserAttributeProtocolMapper("samlUserAttributeMapper", UserAttributeProtocolMapperArgs.builder()        
                .clientId(samlClient.id())
                .realmId(keycloak_realm.test().id())
                .samlAttributeName("displayName")
                .samlAttributeNameFormat("Unspecified")
                .userAttribute("displayName")
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: my-realm
      samlClient:
        type: keycloak:saml:Client
        properties:
          clientId: test-saml-client
          realmId: ${keycloak_realm.test.id}
      samlUserAttributeMapper:
        type: keycloak:saml:UserAttributeProtocolMapper
        properties:
          clientId: ${samlClient.id}
          realmId: ${keycloak_realm.test.id}
          samlAttributeName: displayName
          samlAttributeNameFormat: Unspecified
          userAttribute: displayName
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm this protocol mapper exists within.
    • client_id - (Required if client_scope_id is not specified) The SAML client this protocol mapper is attached to.
    • client_scope_id - (Required if client_id is not specified) The SAML client scope this protocol mapper is attached to.
    • name - (Required) The display name of this protocol mapper in the GUI.
    • user_attribute - (Required) The custom user attribute to map.
    • friendly_name - (Optional) An optional human-friendly name for this attribute.
    • saml_attribute_name - (Required) The name of the SAML attribute.
    • saml_attribute_name_format - (Required) The SAML attribute Name Format. Can be one of Unspecified, Basic, or URI Reference.

    Import

    Protocol mappers can be imported using one of the following formats:

    • Client: {{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}
    • Client Scope: {{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}

    Example:

    $ terraform import keycloak_saml_user_attribute_protocol_mapper.saml_user_attribute_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    $ terraform import keycloak_saml_user_attribute_protocol_mapper.saml_user_attribute_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    

    Create UserAttributeProtocolMapper Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new UserAttributeProtocolMapper(name: string, args: UserAttributeProtocolMapperArgs, opts?: CustomResourceOptions);
    @overload
    def UserAttributeProtocolMapper(resource_name: str,
                                    args: UserAttributeProtocolMapperArgs,
                                    opts: Optional[ResourceOptions] = None)
    
    @overload
    def UserAttributeProtocolMapper(resource_name: str,
                                    opts: Optional[ResourceOptions] = None,
                                    realm_id: Optional[str] = None,
                                    saml_attribute_name: Optional[str] = None,
                                    saml_attribute_name_format: Optional[str] = None,
                                    user_attribute: Optional[str] = None,
                                    client_id: Optional[str] = None,
                                    client_scope_id: Optional[str] = None,
                                    friendly_name: Optional[str] = None,
                                    name: Optional[str] = None)
    func NewUserAttributeProtocolMapper(ctx *Context, name string, args UserAttributeProtocolMapperArgs, opts ...ResourceOption) (*UserAttributeProtocolMapper, error)
    public UserAttributeProtocolMapper(string name, UserAttributeProtocolMapperArgs args, CustomResourceOptions? opts = null)
    public UserAttributeProtocolMapper(String name, UserAttributeProtocolMapperArgs args)
    public UserAttributeProtocolMapper(String name, UserAttributeProtocolMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:saml:UserAttributeProtocolMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args UserAttributeProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args UserAttributeProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args UserAttributeProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args UserAttributeProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args UserAttributeProtocolMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var keycloakUserAttributeProtocolMapperResource = new Keycloak.Saml.UserAttributeProtocolMapper("keycloakUserAttributeProtocolMapperResource", new()
    {
        RealmId = "string",
        SamlAttributeName = "string",
        SamlAttributeNameFormat = "string",
        UserAttribute = "string",
        ClientId = "string",
        ClientScopeId = "string",
        FriendlyName = "string",
        Name = "string",
    });
    
    example, err := saml.NewUserAttributeProtocolMapper(ctx, "keycloakUserAttributeProtocolMapperResource", &saml.UserAttributeProtocolMapperArgs{
    	RealmId:                 pulumi.String("string"),
    	SamlAttributeName:       pulumi.String("string"),
    	SamlAttributeNameFormat: pulumi.String("string"),
    	UserAttribute:           pulumi.String("string"),
    	ClientId:                pulumi.String("string"),
    	ClientScopeId:           pulumi.String("string"),
    	FriendlyName:            pulumi.String("string"),
    	Name:                    pulumi.String("string"),
    })
    
    var keycloakUserAttributeProtocolMapperResource = new UserAttributeProtocolMapper("keycloakUserAttributeProtocolMapperResource", UserAttributeProtocolMapperArgs.builder()        
        .realmId("string")
        .samlAttributeName("string")
        .samlAttributeNameFormat("string")
        .userAttribute("string")
        .clientId("string")
        .clientScopeId("string")
        .friendlyName("string")
        .name("string")
        .build());
    
    keycloak_user_attribute_protocol_mapper_resource = keycloak.saml.UserAttributeProtocolMapper("keycloakUserAttributeProtocolMapperResource",
        realm_id="string",
        saml_attribute_name="string",
        saml_attribute_name_format="string",
        user_attribute="string",
        client_id="string",
        client_scope_id="string",
        friendly_name="string",
        name="string")
    
    const keycloakUserAttributeProtocolMapperResource = new keycloak.saml.UserAttributeProtocolMapper("keycloakUserAttributeProtocolMapperResource", {
        realmId: "string",
        samlAttributeName: "string",
        samlAttributeNameFormat: "string",
        userAttribute: "string",
        clientId: "string",
        clientScopeId: "string",
        friendlyName: "string",
        name: "string",
    });
    
    type: keycloak:saml:UserAttributeProtocolMapper
    properties:
        clientId: string
        clientScopeId: string
        friendlyName: string
        name: string
        realmId: string
        samlAttributeName: string
        samlAttributeNameFormat: string
        userAttribute: string
    

    UserAttributeProtocolMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The UserAttributeProtocolMapper resource accepts the following input properties:

    Outputs

    All input properties are implicitly available as output properties. Additionally, the UserAttributeProtocolMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing UserAttributeProtocolMapper Resource

    Get an existing UserAttributeProtocolMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: UserAttributeProtocolMapperState, opts?: CustomResourceOptions): UserAttributeProtocolMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            client_id: Optional[str] = None,
            client_scope_id: Optional[str] = None,
            friendly_name: Optional[str] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None,
            saml_attribute_name: Optional[str] = None,
            saml_attribute_name_format: Optional[str] = None,
            user_attribute: Optional[str] = None) -> UserAttributeProtocolMapper
    func GetUserAttributeProtocolMapper(ctx *Context, name string, id IDInput, state *UserAttributeProtocolMapperState, opts ...ResourceOption) (*UserAttributeProtocolMapper, error)
    public static UserAttributeProtocolMapper Get(string name, Input<string> id, UserAttributeProtocolMapperState? state, CustomResourceOptions? opts = null)
    public static UserAttributeProtocolMapper get(String name, Output<String> id, UserAttributeProtocolMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi