1. Packages
  2. Keycloak
  3. API Docs
  4. openid
  5. UserRealmRoleProtocolMapper
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

keycloak.openid.UserRealmRoleProtocolMapper

Explore with Pulumi AI

keycloak logo
Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi

    # keycloak.openid.UserRealmRoleProtocolMapper

    Allows for creating and managing user realm role protocol mappers within Keycloak.

    User realm role protocol mappers allow you to define a claim containing the list of the realm roles. Protocol mappers can be defined for a single client, or they can be defined for a client scope which can be shared between multiple different clients.

    Example Usage (Client)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "my-realm",
    });
    const openidClient = new keycloak.openid.Client("openidClient", {
        accessType: "CONFIDENTIAL",
        clientId: "test-client",
        enabled: true,
        realmId: realm.id,
        validRedirectUris: ["http://localhost:8080/openid-callback"],
    });
    const userRealmRoleMapper = new keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleMapper", {
        claimName: "foo",
        clientId: openidClient.id,
        realmId: realm.id,
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="my-realm")
    openid_client = keycloak.openid.Client("openidClient",
        access_type="CONFIDENTIAL",
        client_id="test-client",
        enabled=True,
        realm_id=realm.id,
        valid_redirect_uris=["http://localhost:8080/openid-callback"])
    user_realm_role_mapper = keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleMapper",
        claim_name="foo",
        client_id=openid_client.id,
        realm_id=realm.id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("my-realm"),
    		})
    		if err != nil {
    			return err
    		}
    		openidClient, err := openid.NewClient(ctx, "openidClient", &openid.ClientArgs{
    			AccessType: pulumi.String("CONFIDENTIAL"),
    			ClientId:   pulumi.String("test-client"),
    			Enabled:    pulumi.Bool(true),
    			RealmId:    realm.ID(),
    			ValidRedirectUris: pulumi.StringArray{
    				pulumi.String("http://localhost:8080/openid-callback"),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewUserRealmRoleProtocolMapper(ctx, "userRealmRoleMapper", &openid.UserRealmRoleProtocolMapperArgs{
    			ClaimName: pulumi.String("foo"),
    			ClientId:  openidClient.ID(),
    			RealmId:   realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "my-realm",
        });
    
        var openidClient = new Keycloak.OpenId.Client("openidClient", new()
        {
            AccessType = "CONFIDENTIAL",
            ClientId = "test-client",
            Enabled = true,
            RealmId = realm.Id,
            ValidRedirectUris = new[]
            {
                "http://localhost:8080/openid-callback",
            },
        });
    
        var userRealmRoleMapper = new Keycloak.OpenId.UserRealmRoleProtocolMapper("userRealmRoleMapper", new()
        {
            ClaimName = "foo",
            ClientId = openidClient.Id,
            RealmId = realm.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.Client;
    import com.pulumi.keycloak.openid.ClientArgs;
    import com.pulumi.keycloak.openid.UserRealmRoleProtocolMapper;
    import com.pulumi.keycloak.openid.UserRealmRoleProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("my-realm")
                .build());
    
            var openidClient = new Client("openidClient", ClientArgs.builder()        
                .accessType("CONFIDENTIAL")
                .clientId("test-client")
                .enabled(true)
                .realmId(realm.id())
                .validRedirectUris("http://localhost:8080/openid-callback")
                .build());
    
            var userRealmRoleMapper = new UserRealmRoleProtocolMapper("userRealmRoleMapper", UserRealmRoleProtocolMapperArgs.builder()        
                .claimName("foo")
                .clientId(openidClient.id())
                .realmId(realm.id())
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: my-realm
      openidClient:
        type: keycloak:openid:Client
        properties:
          accessType: CONFIDENTIAL
          clientId: test-client
          enabled: true
          realmId: ${realm.id}
          validRedirectUris:
            - http://localhost:8080/openid-callback
      userRealmRoleMapper:
        type: keycloak:openid:UserRealmRoleProtocolMapper
        properties:
          claimName: foo
          clientId: ${openidClient.id}
          realmId: ${realm.id}
    

    Example Usage (Client Scope)

    import * as pulumi from "@pulumi/pulumi";
    import * as keycloak from "@pulumi/keycloak";
    
    const realm = new keycloak.Realm("realm", {
        enabled: true,
        realm: "my-realm",
    });
    const clientScope = new keycloak.openid.ClientScope("clientScope", {realmId: realm.id});
    const userRealmRoleMapper = new keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleMapper", {
        claimName: "foo",
        clientScopeId: clientScope.id,
        realmId: realm.id,
    });
    
    import pulumi
    import pulumi_keycloak as keycloak
    
    realm = keycloak.Realm("realm",
        enabled=True,
        realm="my-realm")
    client_scope = keycloak.openid.ClientScope("clientScope", realm_id=realm.id)
    user_realm_role_mapper = keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleMapper",
        claim_name="foo",
        client_scope_id=client_scope.id,
        realm_id=realm.id)
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak"
    	"github.com/pulumi/pulumi-keycloak/sdk/v5/go/keycloak/openid"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
    			Enabled: pulumi.Bool(true),
    			Realm:   pulumi.String("my-realm"),
    		})
    		if err != nil {
    			return err
    		}
    		clientScope, err := openid.NewClientScope(ctx, "clientScope", &openid.ClientScopeArgs{
    			RealmId: realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		_, err = openid.NewUserRealmRoleProtocolMapper(ctx, "userRealmRoleMapper", &openid.UserRealmRoleProtocolMapperArgs{
    			ClaimName:     pulumi.String("foo"),
    			ClientScopeId: clientScope.ID(),
    			RealmId:       realm.ID(),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Keycloak = Pulumi.Keycloak;
    
    return await Deployment.RunAsync(() => 
    {
        var realm = new Keycloak.Realm("realm", new()
        {
            Enabled = true,
            RealmName = "my-realm",
        });
    
        var clientScope = new Keycloak.OpenId.ClientScope("clientScope", new()
        {
            RealmId = realm.Id,
        });
    
        var userRealmRoleMapper = new Keycloak.OpenId.UserRealmRoleProtocolMapper("userRealmRoleMapper", new()
        {
            ClaimName = "foo",
            ClientScopeId = clientScope.Id,
            RealmId = realm.Id,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.keycloak.Realm;
    import com.pulumi.keycloak.RealmArgs;
    import com.pulumi.keycloak.openid.ClientScope;
    import com.pulumi.keycloak.openid.ClientScopeArgs;
    import com.pulumi.keycloak.openid.UserRealmRoleProtocolMapper;
    import com.pulumi.keycloak.openid.UserRealmRoleProtocolMapperArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var realm = new Realm("realm", RealmArgs.builder()        
                .enabled(true)
                .realm("my-realm")
                .build());
    
            var clientScope = new ClientScope("clientScope", ClientScopeArgs.builder()        
                .realmId(realm.id())
                .build());
    
            var userRealmRoleMapper = new UserRealmRoleProtocolMapper("userRealmRoleMapper", UserRealmRoleProtocolMapperArgs.builder()        
                .claimName("foo")
                .clientScopeId(clientScope.id())
                .realmId(realm.id())
                .build());
    
        }
    }
    
    resources:
      realm:
        type: keycloak:Realm
        properties:
          enabled: true
          realm: my-realm
      clientScope:
        type: keycloak:openid:ClientScope
        properties:
          realmId: ${realm.id}
      userRealmRoleMapper:
        type: keycloak:openid:UserRealmRoleProtocolMapper
        properties:
          claimName: foo
          clientScopeId: ${clientScope.id}
          realmId: ${realm.id}
    

    Argument Reference

    The following arguments are supported:

    • realm_id - (Required) The realm this protocol mapper exists within.
    • client_id - (Required if client_scope_id is not specified) The client this protocol mapper is attached to.
    • client_scope_id - (Required if client_id is not specified) The client scope this protocol mapper is attached to.
    • name - (Required) The display name of this protocol mapper in the GUI.
    • claim_name - (Required) The name of the claim to insert into a token.
    • claim_value_type - (Optional) The claim type used when serializing JSON tokens. Can be one of String, long, int, or boolean. Defaults to String.
    • multivalued - (Optional) Indicates if attribute supports multiple values. If true, then the list of all values of this attribute will be set as claim. If false, then just first value will be set as claim. Defaults to true.
    • realm_role_prefix - (Optional) A prefix for each Realm Role.
    • add_to_id_token - (Optional) Indicates if the property should be added as a claim to the id token. Defaults to true.
    • add_to_access_token - (Optional) Indicates if the property should be added as a claim to the access token. Defaults to true.
    • add_to_userinfo - (Optional) Indicates if the property should be added as a claim to the UserInfo response body. Defaults to true.

    Import

    Protocol mappers can be imported using one of the following formats:

    • Client: {{realm_id}}/client/{{client_keycloak_id}}/{{protocol_mapper_id}}
    • Client Scope: {{realm_id}}/client-scope/{{client_scope_keycloak_id}}/{{protocol_mapper_id}}

    Example:

    $ terraform import keycloak_openid_user_realm_role_protocol_mapper.user_realm_role_mapper my-realm/client/a7202154-8793-4656-b655-1dd18c181e14/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    $ terraform import keycloak_openid_user_realm_role_protocol_mapper.user_realm_role_mapper my-realm/client-scope/b799ea7e-73ee-4a73-990a-1eafebe8e20a/71602afa-f7d1-4788-8c49-ef8fd00af0f4
    

    Create UserRealmRoleProtocolMapper Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new UserRealmRoleProtocolMapper(name: string, args: UserRealmRoleProtocolMapperArgs, opts?: CustomResourceOptions);
    @overload
    def UserRealmRoleProtocolMapper(resource_name: str,
                                    args: UserRealmRoleProtocolMapperArgs,
                                    opts: Optional[ResourceOptions] = None)
    
    @overload
    def UserRealmRoleProtocolMapper(resource_name: str,
                                    opts: Optional[ResourceOptions] = None,
                                    claim_name: Optional[str] = None,
                                    realm_id: Optional[str] = None,
                                    add_to_access_token: Optional[bool] = None,
                                    add_to_id_token: Optional[bool] = None,
                                    add_to_userinfo: Optional[bool] = None,
                                    claim_value_type: Optional[str] = None,
                                    client_id: Optional[str] = None,
                                    client_scope_id: Optional[str] = None,
                                    multivalued: Optional[bool] = None,
                                    name: Optional[str] = None,
                                    realm_role_prefix: Optional[str] = None)
    func NewUserRealmRoleProtocolMapper(ctx *Context, name string, args UserRealmRoleProtocolMapperArgs, opts ...ResourceOption) (*UserRealmRoleProtocolMapper, error)
    public UserRealmRoleProtocolMapper(string name, UserRealmRoleProtocolMapperArgs args, CustomResourceOptions? opts = null)
    public UserRealmRoleProtocolMapper(String name, UserRealmRoleProtocolMapperArgs args)
    public UserRealmRoleProtocolMapper(String name, UserRealmRoleProtocolMapperArgs args, CustomResourceOptions options)
    
    type: keycloak:openid:UserRealmRoleProtocolMapper
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args UserRealmRoleProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args UserRealmRoleProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args UserRealmRoleProtocolMapperArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args UserRealmRoleProtocolMapperArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args UserRealmRoleProtocolMapperArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var userRealmRoleProtocolMapperResource = new Keycloak.OpenId.UserRealmRoleProtocolMapper("userRealmRoleProtocolMapperResource", new()
    {
        ClaimName = "string",
        RealmId = "string",
        AddToAccessToken = false,
        AddToIdToken = false,
        AddToUserinfo = false,
        ClaimValueType = "string",
        ClientId = "string",
        ClientScopeId = "string",
        Multivalued = false,
        Name = "string",
        RealmRolePrefix = "string",
    });
    
    example, err := openid.NewUserRealmRoleProtocolMapper(ctx, "userRealmRoleProtocolMapperResource", &openid.UserRealmRoleProtocolMapperArgs{
    	ClaimName:        pulumi.String("string"),
    	RealmId:          pulumi.String("string"),
    	AddToAccessToken: pulumi.Bool(false),
    	AddToIdToken:     pulumi.Bool(false),
    	AddToUserinfo:    pulumi.Bool(false),
    	ClaimValueType:   pulumi.String("string"),
    	ClientId:         pulumi.String("string"),
    	ClientScopeId:    pulumi.String("string"),
    	Multivalued:      pulumi.Bool(false),
    	Name:             pulumi.String("string"),
    	RealmRolePrefix:  pulumi.String("string"),
    })
    
    var userRealmRoleProtocolMapperResource = new UserRealmRoleProtocolMapper("userRealmRoleProtocolMapperResource", UserRealmRoleProtocolMapperArgs.builder()        
        .claimName("string")
        .realmId("string")
        .addToAccessToken(false)
        .addToIdToken(false)
        .addToUserinfo(false)
        .claimValueType("string")
        .clientId("string")
        .clientScopeId("string")
        .multivalued(false)
        .name("string")
        .realmRolePrefix("string")
        .build());
    
    user_realm_role_protocol_mapper_resource = keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleProtocolMapperResource",
        claim_name="string",
        realm_id="string",
        add_to_access_token=False,
        add_to_id_token=False,
        add_to_userinfo=False,
        claim_value_type="string",
        client_id="string",
        client_scope_id="string",
        multivalued=False,
        name="string",
        realm_role_prefix="string")
    
    const userRealmRoleProtocolMapperResource = new keycloak.openid.UserRealmRoleProtocolMapper("userRealmRoleProtocolMapperResource", {
        claimName: "string",
        realmId: "string",
        addToAccessToken: false,
        addToIdToken: false,
        addToUserinfo: false,
        claimValueType: "string",
        clientId: "string",
        clientScopeId: "string",
        multivalued: false,
        name: "string",
        realmRolePrefix: "string",
    });
    
    type: keycloak:openid:UserRealmRoleProtocolMapper
    properties:
        addToAccessToken: false
        addToIdToken: false
        addToUserinfo: false
        claimName: string
        claimValueType: string
        clientId: string
        clientScopeId: string
        multivalued: false
        name: string
        realmId: string
        realmRolePrefix: string
    

    UserRealmRoleProtocolMapper Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The UserRealmRoleProtocolMapper resource accepts the following input properties:

    ClaimName string
    RealmId string
    The realm id where the associated client or client scope exists.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmRolePrefix string
    Prefix that will be added to each realm role.
    ClaimName string
    RealmId string
    The realm id where the associated client or client scope exists.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmRolePrefix string
    Prefix that will be added to each realm role.
    claimName String
    realmId String
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued Boolean
    Indicates whether this attribute is a single value or an array of values.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmRolePrefix String
    Prefix that will be added to each realm role.
    claimName string
    realmId string
    The realm id where the associated client or client scope exists.
    addToAccessToken boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType string
    Claim type used when serializing tokens.
    clientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued boolean
    Indicates whether this attribute is a single value or an array of values.
    name string
    A human-friendly name that will appear in the Keycloak console.
    realmRolePrefix string
    Prefix that will be added to each realm role.
    claim_name str
    realm_id str
    The realm id where the associated client or client scope exists.
    add_to_access_token bool
    Indicates if the attribute should be a claim in the access token.
    add_to_id_token bool
    Indicates if the attribute should be a claim in the id token.
    add_to_userinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    claim_value_type str
    Claim type used when serializing tokens.
    client_id str
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    client_scope_id str
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    name str
    A human-friendly name that will appear in the Keycloak console.
    realm_role_prefix str
    Prefix that will be added to each realm role.
    claimName String
    realmId String
    The realm id where the associated client or client scope exists.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued Boolean
    Indicates whether this attribute is a single value or an array of values.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmRolePrefix String
    Prefix that will be added to each realm role.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the UserRealmRoleProtocolMapper resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing UserRealmRoleProtocolMapper Resource

    Get an existing UserRealmRoleProtocolMapper resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: UserRealmRoleProtocolMapperState, opts?: CustomResourceOptions): UserRealmRoleProtocolMapper
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            add_to_access_token: Optional[bool] = None,
            add_to_id_token: Optional[bool] = None,
            add_to_userinfo: Optional[bool] = None,
            claim_name: Optional[str] = None,
            claim_value_type: Optional[str] = None,
            client_id: Optional[str] = None,
            client_scope_id: Optional[str] = None,
            multivalued: Optional[bool] = None,
            name: Optional[str] = None,
            realm_id: Optional[str] = None,
            realm_role_prefix: Optional[str] = None) -> UserRealmRoleProtocolMapper
    func GetUserRealmRoleProtocolMapper(ctx *Context, name string, id IDInput, state *UserRealmRoleProtocolMapperState, opts ...ResourceOption) (*UserRealmRoleProtocolMapper, error)
    public static UserRealmRoleProtocolMapper Get(string name, Input<string> id, UserRealmRoleProtocolMapperState? state, CustomResourceOptions? opts = null)
    public static UserRealmRoleProtocolMapper get(String name, Output<String> id, UserRealmRoleProtocolMapperState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimName string
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmId string
    The realm id where the associated client or client scope exists.
    RealmRolePrefix string
    Prefix that will be added to each realm role.
    AddToAccessToken bool
    Indicates if the attribute should be a claim in the access token.
    AddToIdToken bool
    Indicates if the attribute should be a claim in the id token.
    AddToUserinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    ClaimName string
    ClaimValueType string
    Claim type used when serializing tokens.
    ClientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    ClientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    Multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    Name string
    A human-friendly name that will appear in the Keycloak console.
    RealmId string
    The realm id where the associated client or client scope exists.
    RealmRolePrefix string
    Prefix that will be added to each realm role.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName String
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued Boolean
    Indicates whether this attribute is a single value or an array of values.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmId String
    The realm id where the associated client or client scope exists.
    realmRolePrefix String
    Prefix that will be added to each realm role.
    addToAccessToken boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName string
    claimValueType string
    Claim type used when serializing tokens.
    clientId string
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId string
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued boolean
    Indicates whether this attribute is a single value or an array of values.
    name string
    A human-friendly name that will appear in the Keycloak console.
    realmId string
    The realm id where the associated client or client scope exists.
    realmRolePrefix string
    Prefix that will be added to each realm role.
    add_to_access_token bool
    Indicates if the attribute should be a claim in the access token.
    add_to_id_token bool
    Indicates if the attribute should be a claim in the id token.
    add_to_userinfo bool
    Indicates if the attribute should appear in the userinfo response body.
    claim_name str
    claim_value_type str
    Claim type used when serializing tokens.
    client_id str
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    client_scope_id str
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued bool
    Indicates whether this attribute is a single value or an array of values.
    name str
    A human-friendly name that will appear in the Keycloak console.
    realm_id str
    The realm id where the associated client or client scope exists.
    realm_role_prefix str
    Prefix that will be added to each realm role.
    addToAccessToken Boolean
    Indicates if the attribute should be a claim in the access token.
    addToIdToken Boolean
    Indicates if the attribute should be a claim in the id token.
    addToUserinfo Boolean
    Indicates if the attribute should appear in the userinfo response body.
    claimName String
    claimValueType String
    Claim type used when serializing tokens.
    clientId String
    The mapper's associated client. Cannot be used at the same time as client_scope_id.
    clientScopeId String
    The mapper's associated client scope. Cannot be used at the same time as client_id.
    multivalued Boolean
    Indicates whether this attribute is a single value or an array of values.
    name String
    A human-friendly name that will appear in the Keycloak console.
    realmId String
    The realm id where the associated client or client scope exists.
    realmRolePrefix String
    Prefix that will be added to each realm role.

    Package Details

    Repository
    Keycloak pulumi/pulumi-keycloak
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the keycloak Terraform Provider.
    keycloak logo
    Keycloak v5.3.1 published on Monday, Mar 11, 2024 by Pulumi