1. Packages
  2. Keycloak
  3. API Docs
  4. ldap
  5. UserAttributeMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.ldap.UserAttributeMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.ldap.UserAttributeMapper

    Allows for creating and managing user attribute mappers for Keycloak users federated via LDAP.

    The LDAP user attribute mapper can be used to map a single LDAP attribute to an attribute on the Keycloak user model.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "test",
    });
    const ldapUserFederation = new keycloak.ldap.UserFederation("ldapUserFederation", {
        bindCredential: "admin",
        bindDn: "cn=admin,dc=example,dc=org",
        connectionUrl: "ldap://openldap",
        rdnLdapAttribute: "cn",
        realmId: realm.id,
        userObjectClasses: [
            "simpleSecurityObject",
            "organizationalRole",
        ],
        usernameLdapAttribute: "cn",
        usersDn: "dc=example,dc=org",
        uuidLdapAttribute: "entryDN",
    });
    const ldapUserAttributeMapper = new keycloak.ldap.UserAttributeMapper("ldapUserAttributeMapper", {
        ldapAttribute: "bar",
        ldapUserFederationId: ldapUserFederation.id,
        realmId: realm.id,
        userModelAttribute: "foo",
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="test")
    ldap_user_federation = keycloak.ldap.UserFederation("ldapUserFederation",
        bind_credential="admin",
        bind_dn="cn=admin,dc=example,dc=org",
        connection_url="ldap://openldap",
        rdn_ldap_attribute="cn",
        realm_id=realm.id,
        user_object_classes=[
            "simpleSecurityObject",
            "organizationalRole",
        ],
        username_ldap_attribute="cn",
        users_dn="dc=example,dc=org",
        uuid_ldap_attribute="entryDN")
    ldap_user_attribute_mapper = keycloak.ldap.UserAttributeMapper("ldapUserAttributeMapper",
        ldap_attribute="bar",
        ldap_user_federation_id=ldap_user_federation.id,
        realm_id=realm.id,
        user_model_attribute="foo")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/ldap"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("test"),
    		})
    		if err != nil {
    			return err
    		}
    		ldapUserFederation, err := ldap.NewUserFederation(ctx, "ldapUserFederation", &ldap.UserFederationArgs{
    			BindCredential:   pulumi.String("admin"),
    			BindDn:           pulumi.String("cn=admin,dc=example,dc=org"),
    			ConnectionUrl:    pulumi.String("ldap://openldap"),
    			RdnLdapAttribute: pulumi.String("cn"),
    			RealmId:          realm.ID(),
    			UserObjectClasses: pulumi.StringArray{
    				pulumi.String("simpleSecurityObject"),
    				pulumi.String("organizationalRole"),
    			},
    			UsernameLdapAttribute: pulumi.String("cn"),
    			UsersDn:               pulumi.String("dc=example,dc=org"),
    			UuidLdapAttribute:     pulumi.String("entryDN"),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = ldap.NewUserAttributeMapper(ctx, "ldapUserAttributeMapper", &ldap.UserAttributeMapperArgs{
    			LdapAttribute:        pulumi.String("bar"),
    			LdapUserFederationId: ldapUserFederation.ID(),
    			RealmId:              realm.ID(),
    			UserModelAttribute:   pulumi.String("foo"),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "test",
        });
    
        var ldapUserFederation = new Keycloak.Ldap.UserFederation("ldapUserFederation", new()
        {
            BindCredential = "admin",
            BindDn = "cn=admin,dc=example,dc=org",
            ConnectionUrl = "ldap://openldap",
            RdnLdapAttribute = "cn",
            RealmId = realm.Id,
            UserObjectClasses = new[]
            {
                "simpleSecurityObject",
                "organizationalRole",
            },
            UsernameLdapAttribute = "cn",
            UsersDn = "dc=example,dc=org",
            UuidLdapAttribute = "entryDN",
        });
    
        var ldapUserAttributeMapper = new Keycloak.Ldap.UserAttributeMapper("ldapUserAttributeMapper", new()
        {
            LdapAttribute = "bar",
            LdapUserFederationId = ldapUserFederation.Id,
            RealmId = realm.Id,
            UserModelAttribute = "foo",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.ldap.UserFederation;
    import com.pulumi.keycloak.ldap.UserFederationArgs;
    import com.pulumi.keycloak.ldap.UserAttributeMapper;
    import com.pulumi.keycloak.ldap.UserAttributeMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("test")
                .build());
    
            var ldapUserFederation = new UserFederation("ldapUserFederation", UserFederationArgs.builder()        
                .bindCredential("admin")
                .bindDn("cn=admin,dc=example,dc=org")
                .connectionUrl("ldap://openldap")
                .rdnLdapAttribute("cn")
                .realmId(realm.id())
                .userObjectClasses(            
                    "simpleSecurityObject",
                    "organizationalRole")
                .usernameLdapAttribute("cn")
                .usersDn("dc=example,dc=org")
                .uuidLdapAttribute("entryDN")
                .build());
    
            var ldapUserAttributeMapper = new UserAttributeMapper("ldapUserAttributeMapper", UserAttributeMapperArgs.builder()        
                .ldapAttribute("bar")
                .ldapUserFederationId(ldapUserFederation.id())
                .realmId(realm.id())
                .userModelAttribute("foo")
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: test
      ldapUserFederation:
        type: keycloak:ldap:UserFederation
        properties:
          bindCredential: admin
          bindDn: cn=admin,dc=example,dc=org
          connectionUrl: ldap://openldap
          rdnLdapAttribute: cn
          realmId: ${realm.id}
          userObjectClasses:
            - simpleSecurityObject
            - organizationalRole
          usernameLdapAttribute: cn
          usersDn: dc=example,dc=org
          uuidLdapAttribute: entryDN
      ldapUserAttributeMapper:
        type: keycloak:ldap:UserAttributeMapper
        properties:
          ldapAttribute: bar
          ldapUserFederationId: ${ldapUserFederation.id}
          realmId: ${realm.id}
          userModelAttribute: foo
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm that this LDAP mapper will exist in.
    • ldap_user_federation_id - (Required) The ID of the LDAP user federation provider to attach this mapper to.
    • name - (Required) Display name of this mapper when displayed in the console.
    • user_model_attribute - (Required) Name of the user property or attribute you want to map the LDAP attribute into.
    • ldap_attribute - (Required) Name of the mapped attribute on the LDAP object.
    • read_only - (Optional) When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak. Defaults to false.
    • always_read_value_from_ldap - (Optional) When true, the value fetched from LDAP will override the value stored in Keycloak. Defaults to false.
    • is_mandatory_in_ldap - (Optional) When true, this attribute must exist in LDAP. Defaults to false.

    Import

    LDAP mappers can be imported using the format {{realm_id}}/{{ldap_user_federation_id}}/{{ldap_mapper_id}}. The ID of the LDAP user federation provider and the mapper can be found within the Keycloak GUI, and they are typically GUIDs:

    $ terraform import keycloak_ldap_user_attribute_mapper.ldap_user_attribute_mapper my-realm/af2a6ca3-e4d7-49c3-b08b-1b3c70b4b860/3d923ece-1a91-4bf7-adaf-3b82f2a12b67
    

    Create UserAttributeMapper Resource

    new UserAttributeMapper(name: string, args: UserAttributeMapperArgs, opts?: CustomResourceOptions);
    @overload
    def UserAttributeMapper(resource_name: str,
                            opts: Optional[ResourceOptions] = None,
                            always_read_value_from_ldap: Optional[bool] = None,
                            attribute_default_value: Optional[str] = None,
                            is_binary_attribute: Optional[bool] = None,
                            is_mandatory_in_ldap: Optional[bool] = None,
                            ldap_attribute: Optional[str] = None,
                            ldap_user_federation_id: Optional[str] = None,
                            name: Optional[str] = None,
                            read_only: Optional[bool] = None,
                            realm_id: Optional[str] = None,
                            user_model_attribute: Optional[str] = None)
    @overload
    def UserAttributeMapper(resource_name: str,
                            args: UserAttributeMapperArgs,
                            opts: Optional[ResourceOptions] = None)
    func NewUserAttributeMapper(ctx *Context, name string, args UserAttributeMapperArgs, opts ...ResourceOption) (*UserAttributeMapper, error)
    public UserAttributeMapper(string name, UserAttributeMapperArgs args, CustomResourceOptions? opts = null)
    public UserAttributeMapper(String name, UserAttributeMapperArgs args)
    public UserAttributeMapper(String name, UserAttributeMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:ldap:UserAttributeMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args UserAttributeMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args UserAttributeMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args UserAttributeMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args UserAttributeMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args UserAttributeMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    UserAttributeMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The UserAttributeMapper resource accepts the following input properties:

    LdapAttribute string
    Name of the mapped attribute on LDAP object.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    UserModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    AlwaysReadValueFromLdap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    AttributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    IsBinaryAttribute bool
    Should be true for binary LDAP attributes
    IsMandatoryInLdap bool
    When true, this attribute must exist in LDAP.
    Name string
    Display name of the mapper when displayed in the console.
    ReadOnly bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    LdapAttribute string
    Name of the mapped attribute on LDAP object.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    RealmId string
    The realm in which the ldap user federation provider exists.
    UserModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    AlwaysReadValueFromLdap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    AttributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    IsBinaryAttribute bool
    Should be true for binary LDAP attributes
    IsMandatoryInLdap bool
    When true, this attribute must exist in LDAP.
    Name string
    Display name of the mapper when displayed in the console.
    ReadOnly bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    ldapAttribute String
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    userModelAttribute String
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap Boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue String
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute Boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap Boolean
    When true, this attribute must exist in LDAP.
    name String
    Display name of the mapper when displayed in the console.
    readOnly Boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    ldapAttribute string
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    realmId string
    The realm in which the ldap user federation provider exists.
    userModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap boolean
    When true, this attribute must exist in LDAP.
    name string
    Display name of the mapper when displayed in the console.
    readOnly boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    ldap_attribute str
    Name of the mapped attribute on LDAP object.
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    realm_id str
    The realm in which the ldap user federation provider exists.
    user_model_attribute str
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    always_read_value_from_ldap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attribute_default_value str
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    is_binary_attribute bool
    Should be true for binary LDAP attributes
    is_mandatory_in_ldap bool
    When true, this attribute must exist in LDAP.
    name str
    Display name of the mapper when displayed in the console.
    read_only bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    ldapAttribute String
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    realmId String
    The realm in which the ldap user federation provider exists.
    userModelAttribute String
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap Boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue String
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute Boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap Boolean
    When true, this attribute must exist in LDAP.
    name String
    Display name of the mapper when displayed in the console.
    readOnly Boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the UserAttributeMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing UserAttributeMapper Resource

    Get an existing UserAttributeMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: UserAttributeMapperState, opts?: CustomResourceOptions): UserAttributeMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            always_read_value_from_ldap: Optional[bool] = None,
            attribute_default_value: Optional[str] = None,
            is_binary_attribute: Optional[bool] = None,
            is_mandatory_in_ldap: Optional[bool] = None,
            ldap_attribute: Optional[str] = None,
            ldap_user_federation_id: Optional[str] = None,
            name: Optional[str] = None,
            read_only: Optional[bool] = None,
            realm_id: Optional[str] = None,
            user_model_attribute: Optional[str] = None) -> UserAttributeMapper
    func GetUserAttributeMapper(ctx *Context, name string, id IDInput, state *UserAttributeMapperState, opts ...ResourceOption) (*UserAttributeMapper, error)
    public static UserAttributeMapper Get(string name, Input<string> id, UserAttributeMapperState? state, CustomResourceOptions? opts = null)
    public static UserAttributeMapper get(String name, Output<String> id, UserAttributeMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AlwaysReadValueFromLdap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    AttributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    IsBinaryAttribute bool
    Should be true for binary LDAP attributes
    IsMandatoryInLdap bool
    When true, this attribute must exist in LDAP.
    LdapAttribute string
    Name of the mapped attribute on LDAP object.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    ReadOnly bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    RealmId string
    The realm in which the ldap user federation provider exists.
    UserModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    AlwaysReadValueFromLdap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    AttributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    IsBinaryAttribute bool
    Should be true for binary LDAP attributes
    IsMandatoryInLdap bool
    When true, this attribute must exist in LDAP.
    LdapAttribute string
    Name of the mapped attribute on LDAP object.
    LdapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    Name string
    Display name of the mapper when displayed in the console.
    ReadOnly bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    RealmId string
    The realm in which the ldap user federation provider exists.
    UserModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap Boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue String
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute Boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap Boolean
    When true, this attribute must exist in LDAP.
    ldapAttribute String
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    readOnly Boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    realmId String
    The realm in which the ldap user federation provider exists.
    userModelAttribute String
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue string
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap boolean
    When true, this attribute must exist in LDAP.
    ldapAttribute string
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId string
    The ldap user federation provider to attach this mapper to.
    name string
    Display name of the mapper when displayed in the console.
    readOnly boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    realmId string
    The realm in which the ldap user federation provider exists.
    userModelAttribute string
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    always_read_value_from_ldap bool
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attribute_default_value str
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    is_binary_attribute bool
    Should be true for binary LDAP attributes
    is_mandatory_in_ldap bool
    When true, this attribute must exist in LDAP.
    ldap_attribute str
    Name of the mapped attribute on LDAP object.
    ldap_user_federation_id str
    The ldap user federation provider to attach this mapper to.
    name str
    Display name of the mapper when displayed in the console.
    read_only bool
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    realm_id str
    The realm in which the ldap user federation provider exists.
    user_model_attribute str
    Name of the UserModel property or attribute you want to map the LDAP attribute into.
    alwaysReadValueFromLdap Boolean
    When true, the value fetched from LDAP will override the value stored in Keycloak.
    attributeDefaultValue String
    Default value to set in LDAP if is_mandatory_in_ldap and the value is empty
    isBinaryAttribute Boolean
    Should be true for binary LDAP attributes
    isMandatoryInLdap Boolean
    When true, this attribute must exist in LDAP.
    ldapAttribute String
    Name of the mapped attribute on LDAP object.
    ldapUserFederationId String
    The ldap user federation provider to attach this mapper to.
    name String
    Display name of the mapper when displayed in the console.
    readOnly Boolean
    When true, this attribute is not saved back to LDAP when the user attribute is updated in Keycloak.
    realmId String
    The realm in which the ldap user federation provider exists.
    userModelAttribute String
    Name of the UserModel property or attribute you want to map the LDAP attribute into.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi