keycloak

package
v2.5.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 31, 2020 License: Apache-2.0 Imports: 6 Imported by: 0

Documentation

Overview

A Pulumi package for creating and managing keycloak cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AttributeImporterIdentityProviderMapper

type AttributeImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// Attribute Name
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// Claim Name
	ClaimName   pulumi.StringPtrOutput `pulumi:"claimName"`
	ExtraConfig pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// User Attribute
	UserAttribute pulumi.StringOutput `pulumi:"userAttribute"`
}

## # AttributeImporterIdentityProviderMapper

Allows to create and manage identity provider mappers within Keycloak.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.NewAttributeImporterIdentityProviderMapper(ctx, "testMapper", &keycloak.AttributeImporterIdentityProviderMapperArgs{
			AttributeName:         pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname"),
			IdentityProviderAlias: pulumi.String("idp_alias"),
			Realm:                 pulumi.String("my-realm"),
			UserAttribute:         pulumi.String("lastName"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

- `realm` - (Required) The name of the realm. - `name` - (Required) The name of the mapper. - `identityProviderAlias` - (Required) The alias of the associated identity provider. - `userAttribute` - (Required) The user attribute name to store SAML attribute. - `attributeName` - (Optional) The Name of attribute to search for in assertion. You can leave this blank and specify a friendly name instead. - `attributeFriendlyName` - (Optional) The friendly name of attribute to search for in assertion. You can leave this blank and specify an attribute name instead. - `claimName` - (Optional) The claim name.

func GetAttributeImporterIdentityProviderMapper

func GetAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

GetAttributeImporterIdentityProviderMapper gets an existing AttributeImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeImporterIdentityProviderMapper

func NewAttributeImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *AttributeImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*AttributeImporterIdentityProviderMapper, error)

NewAttributeImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

type AttributeImporterIdentityProviderMapperArgs

type AttributeImporterIdentityProviderMapperArgs struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Claim Name
	ClaimName   pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// User Attribute
	UserAttribute pulumi.StringInput
}

The set of arguments for constructing a AttributeImporterIdentityProviderMapper resource.

func (AttributeImporterIdentityProviderMapperArgs) ElementType

type AttributeImporterIdentityProviderMapperState

type AttributeImporterIdentityProviderMapperState struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Claim Name
	ClaimName   pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// User Attribute
	UserAttribute pulumi.StringPtrInput
}

func (AttributeImporterIdentityProviderMapperState) ElementType

type AttributeToRoleIdentityMapper

type AttributeToRoleIdentityMapper struct {
	pulumi.CustomResourceState

	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrOutput `pulumi:"attributeFriendlyName"`
	// Attribute Name
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// Attribute Value
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	// OIDC Claim Name
	ClaimName pulumi.StringPtrOutput `pulumi:"claimName"`
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrOutput `pulumi:"claimValue"`
	ExtraConfig pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Role Name
	Role pulumi.StringOutput `pulumi:"role"`
}

func GetAttributeToRoleIdentityMapper

func GetAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AttributeToRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

GetAttributeToRoleIdentityMapper gets an existing AttributeToRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAttributeToRoleIdentityMapper

func NewAttributeToRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *AttributeToRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*AttributeToRoleIdentityMapper, error)

NewAttributeToRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

type AttributeToRoleIdentityMapperArgs

type AttributeToRoleIdentityMapperArgs struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Attribute Value
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Role Name
	Role pulumi.StringInput
}

The set of arguments for constructing a AttributeToRoleIdentityMapper resource.

func (AttributeToRoleIdentityMapperArgs) ElementType

type AttributeToRoleIdentityMapperState

type AttributeToRoleIdentityMapperState struct {
	// Attribute Friendly Name
	AttributeFriendlyName pulumi.StringPtrInput
	// Attribute Name
	AttributeName pulumi.StringPtrInput
	// Attribute Value
	AttributeValue pulumi.StringPtrInput
	// OIDC Claim Name
	ClaimName pulumi.StringPtrInput
	// OIDC Claim Value
	ClaimValue  pulumi.StringPtrInput
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Role Name
	Role pulumi.StringPtrInput
}

func (AttributeToRoleIdentityMapperState) ElementType

type CustomUserFederation

type CustomUserFederation struct {
	pulumi.CustomResourceState

	CachePolicy pulumi.StringPtrOutput `pulumi:"cachePolicy"`
	Config      pulumi.MapOutput       `pulumi:"config"`
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// Display name of the provider when displayed in the console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringPtrOutput `pulumi:"parentId"`
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrOutput `pulumi:"priority"`
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringOutput `pulumi:"providerId"`
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

func GetCustomUserFederation

func GetCustomUserFederation(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CustomUserFederationState, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

GetCustomUserFederation gets an existing CustomUserFederation resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCustomUserFederation

func NewCustomUserFederation(ctx *pulumi.Context,
	name string, args *CustomUserFederationArgs, opts ...pulumi.ResourceOption) (*CustomUserFederation, error)

NewCustomUserFederation registers a new resource with the given unique name, arguments, and options.

type CustomUserFederationArgs

type CustomUserFederationArgs struct {
	CachePolicy pulumi.StringPtrInput
	Config      pulumi.MapInput
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringInput
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a CustomUserFederation resource.

func (CustomUserFederationArgs) ElementType

func (CustomUserFederationArgs) ElementType() reflect.Type

type CustomUserFederationState

type CustomUserFederationState struct {
	CachePolicy pulumi.StringPtrInput
	Config      pulumi.MapInput
	// When false, this provider will not be used when performing queries for users.
	Enabled pulumi.BoolPtrInput
	// Display name of the provider when displayed in the console.
	Name pulumi.StringPtrInput
	// The parent_id of the generated component. will use realm_id if not specified.
	ParentId pulumi.StringPtrInput
	// Priority of this provider when looking up users. Lower values are first.
	Priority pulumi.IntPtrInput
	// The unique ID of the custom provider, specified in the `getId` implementation for the UserStorageProviderFactory
	// interface
	ProviderId pulumi.StringPtrInput
	// The realm (name) this provider will provide user federation for.
	RealmId pulumi.StringPtrInput
}

func (CustomUserFederationState) ElementType

func (CustomUserFederationState) ElementType() reflect.Type

type DefaultGroups

type DefaultGroups struct {
	pulumi.CustomResourceState

	GroupIds pulumi.StringArrayOutput `pulumi:"groupIds"`
	RealmId  pulumi.StringOutput      `pulumi:"realmId"`
}

## # DefaultGroups

Allows for managing a realm's default groups.

Note that you should not use `DefaultGroups` with a group with memberships managed by `GroupMemberships`.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		group, err := keycloak.NewGroup(ctx, "group", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewDefaultGroups(ctx, "_default", &keycloak.DefaultGroupsArgs{
			GroupIds: pulumi.StringArray{
				group.ID(),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists in. - `groupIds` - (Required) A set of group ids that should be default groups on the realm referenced by `realmId`.

func GetDefaultGroups

func GetDefaultGroups(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *DefaultGroupsState, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

GetDefaultGroups gets an existing DefaultGroups resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewDefaultGroups

func NewDefaultGroups(ctx *pulumi.Context,
	name string, args *DefaultGroupsArgs, opts ...pulumi.ResourceOption) (*DefaultGroups, error)

NewDefaultGroups registers a new resource with the given unique name, arguments, and options.

type DefaultGroupsArgs

type DefaultGroupsArgs struct {
	GroupIds pulumi.StringArrayInput
	RealmId  pulumi.StringInput
}

The set of arguments for constructing a DefaultGroups resource.

func (DefaultGroupsArgs) ElementType

func (DefaultGroupsArgs) ElementType() reflect.Type

type DefaultGroupsState

type DefaultGroupsState struct {
	GroupIds pulumi.StringArrayInput
	RealmId  pulumi.StringPtrInput
}

func (DefaultGroupsState) ElementType

func (DefaultGroupsState) ElementType() reflect.Type

type GenericClientProtocolMapper

type GenericClientProtocolMapper struct {
	pulumi.CustomResourceState

	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	Config        pulumi.MapOutput       `pulumi:"config"`
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringOutput `pulumi:"name"`
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringOutput `pulumi:"protocol"`
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringOutput `pulumi:"protocolMapper"`
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
}

## # GenericClientProtocolMapper

Allows for creating and managing protocol mapper for both types of clients (openid-connect and saml) within Keycloak.

There are two uses cases for using this resource: * If you implemented a custom protocol mapper, this resource can be used to configure it * If the provider doesn't support a particular protocol mapper, this resource can be used instead.

Due to the generic nature of this mapper, it is less user-friendly and more prone to configuration errors. Therefore, if possible, a specific mapper should be used.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak/saml"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		samlClient, err := saml.NewClient(ctx, "samlClient", &saml.ClientArgs{
			ClientId: pulumi.String("test-client"),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGenericClientProtocolMapper(ctx, "samlHardcodeAttributeMapper", &keycloak.GenericClientProtocolMapperArgs{
			ClientId: samlClient.ID(),
			Config: pulumi.StringMap{
				"attribute.name":       pulumi.String("name"),
				"attribute.nameformat": pulumi.String("Basic"),
				"attribute.value":      pulumi.String("value"),
				"friendly.name":        pulumi.String("display name"),
			},
			Protocol:       pulumi.String("saml"),
			ProtocolMapper: pulumi.String("saml-hardcode-attribute-mapper"),
			RealmId:        realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this protocol mapper exists within.
  • `clientId` - (Required) The client this protocol mapper is attached to.
  • `name` - (Required) The display name of this protocol mapper in the GUI.
  • `protocol` - (Required) The type of client (either `openid-connect` or `saml`). The type must match the type of the client.
  • `protocolMapper` - (Required) The name of the protocol mapper. The protocol mapper must be compatible with the specified client.
  • `config` - (Required) A map with key / value pairs for configuring the protocol mapper. The supported keys depends on the protocol mapper.

func GetGenericClientProtocolMapper

func GetGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientProtocolMapperState, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

GetGenericClientProtocolMapper gets an existing GenericClientProtocolMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientProtocolMapper

func NewGenericClientProtocolMapper(ctx *pulumi.Context,
	name string, args *GenericClientProtocolMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientProtocolMapper, error)

NewGenericClientProtocolMapper registers a new resource with the given unique name, arguments, and options.

type GenericClientProtocolMapperArgs

type GenericClientProtocolMapperArgs struct {
	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	Config        pulumi.MapInput
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringPtrInput
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringInput
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GenericClientProtocolMapper resource.

func (GenericClientProtocolMapperArgs) ElementType

type GenericClientProtocolMapperState

type GenericClientProtocolMapperState struct {
	// The mapper's associated client. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The mapper's associated client scope. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	Config        pulumi.MapInput
	// A human-friendly name that will appear in the Keycloak console.
	Name pulumi.StringPtrInput
	// The protocol of the client (openid-connect / saml).
	Protocol pulumi.StringPtrInput
	// The type of the protocol mapper.
	ProtocolMapper pulumi.StringPtrInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringPtrInput
}

func (GenericClientProtocolMapperState) ElementType

type GenericClientRoleMapper

type GenericClientRoleMapper struct {
	pulumi.CustomResourceState

	// The destination client of the client role. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The destination client scope of the client role. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrOutput `pulumi:"clientScopeId"`
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringOutput `pulumi:"realmId"`
	// Id of the role to assign
	RoleId pulumi.StringOutput `pulumi:"roleId"`
}

func GetGenericClientRoleMapper

func GetGenericClientRoleMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GenericClientRoleMapperState, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

GetGenericClientRoleMapper gets an existing GenericClientRoleMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGenericClientRoleMapper

func NewGenericClientRoleMapper(ctx *pulumi.Context,
	name string, args *GenericClientRoleMapperArgs, opts ...pulumi.ResourceOption) (*GenericClientRoleMapper, error)

NewGenericClientRoleMapper registers a new resource with the given unique name, arguments, and options.

type GenericClientRoleMapperArgs

type GenericClientRoleMapperArgs struct {
	// The destination client of the client role. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The destination client scope of the client role. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringInput
	// Id of the role to assign
	RoleId pulumi.StringInput
}

The set of arguments for constructing a GenericClientRoleMapper resource.

func (GenericClientRoleMapperArgs) ElementType

type GenericClientRoleMapperState

type GenericClientRoleMapperState struct {
	// The destination client of the client role. Cannot be used at the same time as client_scope_id.
	ClientId pulumi.StringPtrInput
	// The destination client scope of the client role. Cannot be used at the same time as client_id.
	ClientScopeId pulumi.StringPtrInput
	// The realm id where the associated client or client scope exists.
	RealmId pulumi.StringPtrInput
	// Id of the role to assign
	RoleId pulumi.StringPtrInput
}

func (GenericClientRoleMapperState) ElementType

type GetRealmInternationalization

type GetRealmInternationalization struct {
	DefaultLocale    string   `pulumi:"defaultLocale"`
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type GetRealmInternationalizationArgs

type GetRealmInternationalizationArgs struct {
	DefaultLocale    pulumi.StringInput      `pulumi:"defaultLocale"`
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (GetRealmInternationalizationArgs) ElementType

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext

func (i GetRealmInternationalizationArgs) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmInternationalizationArray

type GetRealmInternationalizationArray []GetRealmInternationalizationInput

func (GetRealmInternationalizationArray) ElementType

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext

func (i GetRealmInternationalizationArray) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayInput

type GetRealmInternationalizationArrayInput interface {
	pulumi.Input

	ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput
	ToGetRealmInternationalizationArrayOutputWithContext(context.Context) GetRealmInternationalizationArrayOutput
}

GetRealmInternationalizationArrayInput is an input type that accepts GetRealmInternationalizationArray and GetRealmInternationalizationArrayOutput values. You can construct a concrete instance of `GetRealmInternationalizationArrayInput` via:

GetRealmInternationalizationArray{ GetRealmInternationalizationArgs{...} }

type GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationArrayOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationArrayOutput) ElementType

func (GetRealmInternationalizationArrayOutput) Index

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutput() GetRealmInternationalizationArrayOutput

func (GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext

func (o GetRealmInternationalizationArrayOutput) ToGetRealmInternationalizationArrayOutputWithContext(ctx context.Context) GetRealmInternationalizationArrayOutput

type GetRealmInternationalizationInput

type GetRealmInternationalizationInput interface {
	pulumi.Input

	ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput
	ToGetRealmInternationalizationOutputWithContext(context.Context) GetRealmInternationalizationOutput
}

GetRealmInternationalizationInput is an input type that accepts GetRealmInternationalizationArgs and GetRealmInternationalizationOutput values. You can construct a concrete instance of `GetRealmInternationalizationInput` via:

GetRealmInternationalizationArgs{...}

type GetRealmInternationalizationOutput

type GetRealmInternationalizationOutput struct{ *pulumi.OutputState }

func (GetRealmInternationalizationOutput) DefaultLocale

func (GetRealmInternationalizationOutput) ElementType

func (GetRealmInternationalizationOutput) SupportedLocales

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutput() GetRealmInternationalizationOutput

func (GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext

func (o GetRealmInternationalizationOutput) ToGetRealmInternationalizationOutputWithContext(ctx context.Context) GetRealmInternationalizationOutput

type GetRealmKeysArgs

type GetRealmKeysArgs struct {
	Algorithms []string `pulumi:"algorithms"`
	RealmId    string   `pulumi:"realmId"`
	Statuses   []string `pulumi:"statuses"`
}

A collection of arguments for invoking getRealmKeys.

type GetRealmKeysKey

type GetRealmKeysKey struct {
	Algorithm        string `pulumi:"algorithm"`
	Certificate      string `pulumi:"certificate"`
	Kid              string `pulumi:"kid"`
	ProviderId       string `pulumi:"providerId"`
	ProviderPriority int    `pulumi:"providerPriority"`
	PublicKey        string `pulumi:"publicKey"`
	Status           string `pulumi:"status"`
	Type             string `pulumi:"type"`
}

type GetRealmKeysKeyArgs

type GetRealmKeysKeyArgs struct {
	Algorithm        pulumi.StringInput `pulumi:"algorithm"`
	Certificate      pulumi.StringInput `pulumi:"certificate"`
	Kid              pulumi.StringInput `pulumi:"kid"`
	ProviderId       pulumi.StringInput `pulumi:"providerId"`
	ProviderPriority pulumi.IntInput    `pulumi:"providerPriority"`
	PublicKey        pulumi.StringInput `pulumi:"publicKey"`
	Status           pulumi.StringInput `pulumi:"status"`
	Type             pulumi.StringInput `pulumi:"type"`
}

func (GetRealmKeysKeyArgs) ElementType

func (GetRealmKeysKeyArgs) ElementType() reflect.Type

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext

func (i GetRealmKeysKeyArgs) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

type GetRealmKeysKeyArray

type GetRealmKeysKeyArray []GetRealmKeysKeyInput

func (GetRealmKeysKeyArray) ElementType

func (GetRealmKeysKeyArray) ElementType() reflect.Type

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext

func (i GetRealmKeysKeyArray) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayInput

type GetRealmKeysKeyArrayInput interface {
	pulumi.Input

	ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput
	ToGetRealmKeysKeyArrayOutputWithContext(context.Context) GetRealmKeysKeyArrayOutput
}

GetRealmKeysKeyArrayInput is an input type that accepts GetRealmKeysKeyArray and GetRealmKeysKeyArrayOutput values. You can construct a concrete instance of `GetRealmKeysKeyArrayInput` via:

GetRealmKeysKeyArray{ GetRealmKeysKeyArgs{...} }

type GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyArrayOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyArrayOutput) ElementType

func (GetRealmKeysKeyArrayOutput) ElementType() reflect.Type

func (GetRealmKeysKeyArrayOutput) Index

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutput() GetRealmKeysKeyArrayOutput

func (GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext

func (o GetRealmKeysKeyArrayOutput) ToGetRealmKeysKeyArrayOutputWithContext(ctx context.Context) GetRealmKeysKeyArrayOutput

type GetRealmKeysKeyInput

type GetRealmKeysKeyInput interface {
	pulumi.Input

	ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput
	ToGetRealmKeysKeyOutputWithContext(context.Context) GetRealmKeysKeyOutput
}

GetRealmKeysKeyInput is an input type that accepts GetRealmKeysKeyArgs and GetRealmKeysKeyOutput values. You can construct a concrete instance of `GetRealmKeysKeyInput` via:

GetRealmKeysKeyArgs{...}

type GetRealmKeysKeyOutput

type GetRealmKeysKeyOutput struct{ *pulumi.OutputState }

func (GetRealmKeysKeyOutput) Algorithm

func (GetRealmKeysKeyOutput) Certificate

func (o GetRealmKeysKeyOutput) Certificate() pulumi.StringOutput

func (GetRealmKeysKeyOutput) ElementType

func (GetRealmKeysKeyOutput) ElementType() reflect.Type

func (GetRealmKeysKeyOutput) Kid

func (GetRealmKeysKeyOutput) ProviderId

func (o GetRealmKeysKeyOutput) ProviderId() pulumi.StringOutput

func (GetRealmKeysKeyOutput) ProviderPriority

func (o GetRealmKeysKeyOutput) ProviderPriority() pulumi.IntOutput

func (GetRealmKeysKeyOutput) PublicKey

func (GetRealmKeysKeyOutput) Status

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutput() GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext

func (o GetRealmKeysKeyOutput) ToGetRealmKeysKeyOutputWithContext(ctx context.Context) GetRealmKeysKeyOutput

func (GetRealmKeysKeyOutput) Type

type GetRealmKeysResult

type GetRealmKeysResult struct {
	Algorithms []string `pulumi:"algorithms"`
	// The provider-assigned unique ID for this managed resource.
	Id       string            `pulumi:"id"`
	Keys     []GetRealmKeysKey `pulumi:"keys"`
	RealmId  string            `pulumi:"realmId"`
	Statuses []string          `pulumi:"statuses"`
}

A collection of values returned by getRealmKeys.

func GetRealmKeys

func GetRealmKeys(ctx *pulumi.Context, args *GetRealmKeysArgs, opts ...pulumi.InvokeOption) (*GetRealmKeysResult, error)

## # getRealmKeys data source

Use this data source to get the keys of a realm. Keys can be filtered by algorithm and status.

Remarks:

- A key must meet all filter criteria - This datasource may return more than one value. - If no key matches the filter criteria, then an error is returned.

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm of which the keys are retrieved. - `algorithms` - (Optional) When specified, keys are filtered by algorithm (values for algorithm: `HS256`, `RS256`,`AES`, ...) - `status` - (Optional) When specified, keys are filtered by status (values for status: `ACTIVE`, `DISABLED` and `PASSIVE`)

type GetRealmSecurityDefense

type GetRealmSecurityDefense struct {
	BruteForceDetections []GetRealmSecurityDefenseBruteForceDetection `pulumi:"bruteForceDetections"`
	Headers              []GetRealmSecurityDefenseHeader              `pulumi:"headers"`
}

type GetRealmSecurityDefenseArgs

type GetRealmSecurityDefenseArgs struct {
	BruteForceDetections GetRealmSecurityDefenseBruteForceDetectionArrayInput `pulumi:"bruteForceDetections"`
	Headers              GetRealmSecurityDefenseHeaderArrayInput              `pulumi:"headers"`
}

func (GetRealmSecurityDefenseArgs) ElementType

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext

func (i GetRealmSecurityDefenseArgs) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseArray

type GetRealmSecurityDefenseArray []GetRealmSecurityDefenseInput

func (GetRealmSecurityDefenseArray) ElementType

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext

func (i GetRealmSecurityDefenseArray) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayInput

type GetRealmSecurityDefenseArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput
	ToGetRealmSecurityDefenseArrayOutputWithContext(context.Context) GetRealmSecurityDefenseArrayOutput
}

GetRealmSecurityDefenseArrayInput is an input type that accepts GetRealmSecurityDefenseArray and GetRealmSecurityDefenseArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseArrayInput` via:

GetRealmSecurityDefenseArray{ GetRealmSecurityDefenseArgs{...} }

type GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseArrayOutput) ElementType

func (GetRealmSecurityDefenseArrayOutput) Index

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutput() GetRealmSecurityDefenseArrayOutput

func (GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext

func (o GetRealmSecurityDefenseArrayOutput) ToGetRealmSecurityDefenseArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseArrayOutput

type GetRealmSecurityDefenseBruteForceDetection

type GetRealmSecurityDefenseBruteForceDetection struct {
	FailureResetTimeSeconds      int  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        int  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             int  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds int  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             bool `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  int  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         int  `pulumi:"waitIncrementSeconds"`
}

type GetRealmSecurityDefenseBruteForceDetectionArgs

type GetRealmSecurityDefenseBruteForceDetectionArgs struct {
	FailureResetTimeSeconds      pulumi.IntInput  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        pulumi.IntInput  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             pulumi.IntInput  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds pulumi.IntInput  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             pulumi.BoolInput `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  pulumi.IntInput  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         pulumi.IntInput  `pulumi:"waitIncrementSeconds"`
}

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArgs) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionArray

type GetRealmSecurityDefenseBruteForceDetectionArray []GetRealmSecurityDefenseBruteForceDetectionInput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (i GetRealmSecurityDefenseBruteForceDetectionArray) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput

type GetRealmSecurityDefenseBruteForceDetectionArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput() GetRealmSecurityDefenseBruteForceDetectionArrayOutput
	ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput
}

GetRealmSecurityDefenseBruteForceDetectionArrayInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArray and GetRealmSecurityDefenseBruteForceDetectionArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionArrayInput` via:

GetRealmSecurityDefenseBruteForceDetectionArray{ GetRealmSecurityDefenseBruteForceDetectionArgs{...} }

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) Index

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutput

func (GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionArrayOutput) ToGetRealmSecurityDefenseBruteForceDetectionArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionArrayOutput

type GetRealmSecurityDefenseBruteForceDetectionInput

type GetRealmSecurityDefenseBruteForceDetectionInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput
	ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput
}

GetRealmSecurityDefenseBruteForceDetectionInput is an input type that accepts GetRealmSecurityDefenseBruteForceDetectionArgs and GetRealmSecurityDefenseBruteForceDetectionOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseBruteForceDetectionInput` via:

GetRealmSecurityDefenseBruteForceDetectionArgs{...}

type GetRealmSecurityDefenseBruteForceDetectionOutput

type GetRealmSecurityDefenseBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ElementType

func (GetRealmSecurityDefenseBruteForceDetectionOutput) FailureResetTimeSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxFailureWaitSeconds

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MaxLoginFailures

func (GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) PermanentLockout

func (GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutput() GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext

func (o GetRealmSecurityDefenseBruteForceDetectionOutput) ToGetRealmSecurityDefenseBruteForceDetectionOutputWithContext(ctx context.Context) GetRealmSecurityDefenseBruteForceDetectionOutput

func (GetRealmSecurityDefenseBruteForceDetectionOutput) WaitIncrementSeconds

type GetRealmSecurityDefenseHeader

type GetRealmSecurityDefenseHeader struct {
	ContentSecurityPolicy           string `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly string `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         string `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             string `pulumi:"xContentTypeOptions"`
	XFrameOptions                   string `pulumi:"xFrameOptions"`
	XRobotsTag                      string `pulumi:"xRobotsTag"`
	XXssProtection                  string `pulumi:"xXssProtection"`
}

type GetRealmSecurityDefenseHeaderArgs

type GetRealmSecurityDefenseHeaderArgs struct {
	ContentSecurityPolicy           pulumi.StringInput `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly pulumi.StringInput `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         pulumi.StringInput `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             pulumi.StringInput `pulumi:"xContentTypeOptions"`
	XFrameOptions                   pulumi.StringInput `pulumi:"xFrameOptions"`
	XRobotsTag                      pulumi.StringInput `pulumi:"xRobotsTag"`
	XXssProtection                  pulumi.StringInput `pulumi:"xXssProtection"`
}

func (GetRealmSecurityDefenseHeaderArgs) ElementType

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (i GetRealmSecurityDefenseHeaderArgs) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderArray

type GetRealmSecurityDefenseHeaderArray []GetRealmSecurityDefenseHeaderInput

func (GetRealmSecurityDefenseHeaderArray) ElementType

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (i GetRealmSecurityDefenseHeaderArray) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayInput

type GetRealmSecurityDefenseHeaderArrayInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput
	ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderArrayOutput
}

GetRealmSecurityDefenseHeaderArrayInput is an input type that accepts GetRealmSecurityDefenseHeaderArray and GetRealmSecurityDefenseHeaderArrayOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderArrayInput` via:

GetRealmSecurityDefenseHeaderArray{ GetRealmSecurityDefenseHeaderArgs{...} }

type GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderArrayOutput) ElementType

func (GetRealmSecurityDefenseHeaderArrayOutput) Index

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutput() GetRealmSecurityDefenseHeaderArrayOutput

func (GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext

func (o GetRealmSecurityDefenseHeaderArrayOutput) ToGetRealmSecurityDefenseHeaderArrayOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderArrayOutput

type GetRealmSecurityDefenseHeaderInput

type GetRealmSecurityDefenseHeaderInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput
	ToGetRealmSecurityDefenseHeaderOutputWithContext(context.Context) GetRealmSecurityDefenseHeaderOutput
}

GetRealmSecurityDefenseHeaderInput is an input type that accepts GetRealmSecurityDefenseHeaderArgs and GetRealmSecurityDefenseHeaderOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseHeaderInput` via:

GetRealmSecurityDefenseHeaderArgs{...}

type GetRealmSecurityDefenseHeaderOutput

type GetRealmSecurityDefenseHeaderOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicy() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly

func (o GetRealmSecurityDefenseHeaderOutput) ContentSecurityPolicyReportOnly() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ElementType

func (GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity

func (o GetRealmSecurityDefenseHeaderOutput) StrictTransportSecurity() pulumi.StringOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutput() GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext

func (o GetRealmSecurityDefenseHeaderOutput) ToGetRealmSecurityDefenseHeaderOutputWithContext(ctx context.Context) GetRealmSecurityDefenseHeaderOutput

func (GetRealmSecurityDefenseHeaderOutput) XContentTypeOptions

func (GetRealmSecurityDefenseHeaderOutput) XFrameOptions

func (GetRealmSecurityDefenseHeaderOutput) XRobotsTag

func (GetRealmSecurityDefenseHeaderOutput) XXssProtection

type GetRealmSecurityDefenseInput

type GetRealmSecurityDefenseInput interface {
	pulumi.Input

	ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput
	ToGetRealmSecurityDefenseOutputWithContext(context.Context) GetRealmSecurityDefenseOutput
}

GetRealmSecurityDefenseInput is an input type that accepts GetRealmSecurityDefenseArgs and GetRealmSecurityDefenseOutput values. You can construct a concrete instance of `GetRealmSecurityDefenseInput` via:

GetRealmSecurityDefenseArgs{...}

type GetRealmSecurityDefenseOutput

type GetRealmSecurityDefenseOutput struct{ *pulumi.OutputState }

func (GetRealmSecurityDefenseOutput) BruteForceDetections

func (GetRealmSecurityDefenseOutput) ElementType

func (GetRealmSecurityDefenseOutput) Headers

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutput() GetRealmSecurityDefenseOutput

func (GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext

func (o GetRealmSecurityDefenseOutput) ToGetRealmSecurityDefenseOutputWithContext(ctx context.Context) GetRealmSecurityDefenseOutput

type GetRealmSmtpServer

type GetRealmSmtpServer struct {
	Auths              []GetRealmSmtpServerAuth `pulumi:"auths"`
	EnvelopeFrom       string                   `pulumi:"envelopeFrom"`
	From               string                   `pulumi:"from"`
	FromDisplayName    string                   `pulumi:"fromDisplayName"`
	Host               string                   `pulumi:"host"`
	Port               string                   `pulumi:"port"`
	ReplyTo            string                   `pulumi:"replyTo"`
	ReplyToDisplayName string                   `pulumi:"replyToDisplayName"`
	Ssl                bool                     `pulumi:"ssl"`
	Starttls           bool                     `pulumi:"starttls"`
}

type GetRealmSmtpServerArgs

type GetRealmSmtpServerArgs struct {
	Auths              GetRealmSmtpServerAuthArrayInput `pulumi:"auths"`
	EnvelopeFrom       pulumi.StringInput               `pulumi:"envelopeFrom"`
	From               pulumi.StringInput               `pulumi:"from"`
	FromDisplayName    pulumi.StringInput               `pulumi:"fromDisplayName"`
	Host               pulumi.StringInput               `pulumi:"host"`
	Port               pulumi.StringInput               `pulumi:"port"`
	ReplyTo            pulumi.StringInput               `pulumi:"replyTo"`
	ReplyToDisplayName pulumi.StringInput               `pulumi:"replyToDisplayName"`
	Ssl                pulumi.BoolInput                 `pulumi:"ssl"`
	Starttls           pulumi.BoolInput                 `pulumi:"starttls"`
}

func (GetRealmSmtpServerArgs) ElementType

func (GetRealmSmtpServerArgs) ElementType() reflect.Type

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext

func (i GetRealmSmtpServerArgs) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type GetRealmSmtpServerArray

type GetRealmSmtpServerArray []GetRealmSmtpServerInput

func (GetRealmSmtpServerArray) ElementType

func (GetRealmSmtpServerArray) ElementType() reflect.Type

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext

func (i GetRealmSmtpServerArray) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayInput

type GetRealmSmtpServerArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput
	ToGetRealmSmtpServerArrayOutputWithContext(context.Context) GetRealmSmtpServerArrayOutput
}

GetRealmSmtpServerArrayInput is an input type that accepts GetRealmSmtpServerArray and GetRealmSmtpServerArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerArrayInput` via:

GetRealmSmtpServerArray{ GetRealmSmtpServerArgs{...} }

type GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerArrayOutput) ElementType

func (GetRealmSmtpServerArrayOutput) Index

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutput() GetRealmSmtpServerArrayOutput

func (GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext

func (o GetRealmSmtpServerArrayOutput) ToGetRealmSmtpServerArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerArrayOutput

type GetRealmSmtpServerAuth

type GetRealmSmtpServerAuth struct {
	Password string `pulumi:"password"`
	Username string `pulumi:"username"`
}

type GetRealmSmtpServerAuthArgs

type GetRealmSmtpServerAuthArgs struct {
	Password pulumi.StringInput `pulumi:"password"`
	Username pulumi.StringInput `pulumi:"username"`
}

func (GetRealmSmtpServerAuthArgs) ElementType

func (GetRealmSmtpServerAuthArgs) ElementType() reflect.Type

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext

func (i GetRealmSmtpServerAuthArgs) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthArray

type GetRealmSmtpServerAuthArray []GetRealmSmtpServerAuthInput

func (GetRealmSmtpServerAuthArray) ElementType

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (i GetRealmSmtpServerAuthArray) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayInput

type GetRealmSmtpServerAuthArrayInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput
	ToGetRealmSmtpServerAuthArrayOutputWithContext(context.Context) GetRealmSmtpServerAuthArrayOutput
}

GetRealmSmtpServerAuthArrayInput is an input type that accepts GetRealmSmtpServerAuthArray and GetRealmSmtpServerAuthArrayOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthArrayInput` via:

GetRealmSmtpServerAuthArray{ GetRealmSmtpServerAuthArgs{...} }

type GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthArrayOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthArrayOutput) ElementType

func (GetRealmSmtpServerAuthArrayOutput) Index

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutput() GetRealmSmtpServerAuthArrayOutput

func (GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext

func (o GetRealmSmtpServerAuthArrayOutput) ToGetRealmSmtpServerAuthArrayOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthArrayOutput

type GetRealmSmtpServerAuthInput

type GetRealmSmtpServerAuthInput interface {
	pulumi.Input

	ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput
	ToGetRealmSmtpServerAuthOutputWithContext(context.Context) GetRealmSmtpServerAuthOutput
}

GetRealmSmtpServerAuthInput is an input type that accepts GetRealmSmtpServerAuthArgs and GetRealmSmtpServerAuthOutput values. You can construct a concrete instance of `GetRealmSmtpServerAuthInput` via:

GetRealmSmtpServerAuthArgs{...}

type GetRealmSmtpServerAuthOutput

type GetRealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerAuthOutput) ElementType

func (GetRealmSmtpServerAuthOutput) Password

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutput() GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext

func (o GetRealmSmtpServerAuthOutput) ToGetRealmSmtpServerAuthOutputWithContext(ctx context.Context) GetRealmSmtpServerAuthOutput

func (GetRealmSmtpServerAuthOutput) Username

type GetRealmSmtpServerInput

type GetRealmSmtpServerInput interface {
	pulumi.Input

	ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput
	ToGetRealmSmtpServerOutputWithContext(context.Context) GetRealmSmtpServerOutput
}

GetRealmSmtpServerInput is an input type that accepts GetRealmSmtpServerArgs and GetRealmSmtpServerOutput values. You can construct a concrete instance of `GetRealmSmtpServerInput` via:

GetRealmSmtpServerArgs{...}

type GetRealmSmtpServerOutput

type GetRealmSmtpServerOutput struct{ *pulumi.OutputState }

func (GetRealmSmtpServerOutput) Auths

func (GetRealmSmtpServerOutput) ElementType

func (GetRealmSmtpServerOutput) ElementType() reflect.Type

func (GetRealmSmtpServerOutput) EnvelopeFrom

func (o GetRealmSmtpServerOutput) EnvelopeFrom() pulumi.StringOutput

func (GetRealmSmtpServerOutput) From

func (GetRealmSmtpServerOutput) FromDisplayName

func (o GetRealmSmtpServerOutput) FromDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Host

func (GetRealmSmtpServerOutput) Port

func (GetRealmSmtpServerOutput) ReplyTo

func (GetRealmSmtpServerOutput) ReplyToDisplayName

func (o GetRealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringOutput

func (GetRealmSmtpServerOutput) Ssl

func (GetRealmSmtpServerOutput) Starttls

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutput() GetRealmSmtpServerOutput

func (GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext

func (o GetRealmSmtpServerOutput) ToGetRealmSmtpServerOutputWithContext(ctx context.Context) GetRealmSmtpServerOutput

type Group

type Group struct {
	pulumi.CustomResourceState

	Attributes pulumi.MapOutput       `pulumi:"attributes"`
	Name       pulumi.StringOutput    `pulumi:"name"`
	ParentId   pulumi.StringPtrOutput `pulumi:"parentId"`
	Path       pulumi.StringOutput    `pulumi:"path"`
	RealmId    pulumi.StringOutput    `pulumi:"realmId"`
}

## # Group

Allows for creating and managing Groups within Keycloak.

Groups provide a logical wrapping for users within Keycloak. Users within a group can share attributes and roles, and group membership can be mapped to a claim.

Attributes can also be defined on Groups.

Groups can also be federated from external data sources, such as LDAP or Active Directory. This resource **should not** be used to manage groups that were created this way.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		parentGroup, err := keycloak.NewGroup(ctx, "parentGroup", &keycloak.GroupArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroup", &keycloak.GroupArgs{
			ParentId: parentGroup.ID(),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewGroup(ctx, "childGroupWithOptionalAttributes", &keycloak.GroupArgs{
			Attributes: pulumi.StringMap{
				"key1": pulumi.String("value1"),
				"key2": pulumi.String("value2"),
			},
			ParentId: parentGroup.ID(),
			RealmId:  realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists in. - `parentId` - (Optional) The ID of this group's parent. If omitted, this group will be defined at the root level. - `name` - (Required) The name of the group. - `attributes` - (Optional) A dict of key/value pairs to set as custom attributes for the group.

### Attributes Reference

In addition to the arguments listed above, the following computed attributes are exported:

- `path` - The complete path of the group. For example, the child group's path in the example configuration would be `/parent-group/child-group`.

func GetGroup

func GetGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupState, opts ...pulumi.ResourceOption) (*Group, error)

GetGroup gets an existing Group resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroup

func NewGroup(ctx *pulumi.Context,
	name string, args *GroupArgs, opts ...pulumi.ResourceOption) (*Group, error)

NewGroup registers a new resource with the given unique name, arguments, and options.

type GroupArgs

type GroupArgs struct {
	Attributes pulumi.MapInput
	Name       pulumi.StringPtrInput
	ParentId   pulumi.StringPtrInput
	RealmId    pulumi.StringInput
}

The set of arguments for constructing a Group resource.

func (GroupArgs) ElementType

func (GroupArgs) ElementType() reflect.Type

type GroupMemberships

type GroupMemberships struct {
	pulumi.CustomResourceState

	GroupId pulumi.StringPtrOutput   `pulumi:"groupId"`
	Members pulumi.StringArrayOutput `pulumi:"members"`
	RealmId pulumi.StringOutput      `pulumi:"realmId"`
}

func GetGroupMemberships

func GetGroupMemberships(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupMembershipsState, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

GetGroupMemberships gets an existing GroupMemberships resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupMemberships

func NewGroupMemberships(ctx *pulumi.Context,
	name string, args *GroupMembershipsArgs, opts ...pulumi.ResourceOption) (*GroupMemberships, error)

NewGroupMemberships registers a new resource with the given unique name, arguments, and options.

type GroupMembershipsArgs

type GroupMembershipsArgs struct {
	GroupId pulumi.StringPtrInput
	Members pulumi.StringArrayInput
	RealmId pulumi.StringInput
}

The set of arguments for constructing a GroupMemberships resource.

func (GroupMembershipsArgs) ElementType

func (GroupMembershipsArgs) ElementType() reflect.Type

type GroupMembershipsState

type GroupMembershipsState struct {
	GroupId pulumi.StringPtrInput
	Members pulumi.StringArrayInput
	RealmId pulumi.StringPtrInput
}

func (GroupMembershipsState) ElementType

func (GroupMembershipsState) ElementType() reflect.Type

type GroupRoles

type GroupRoles struct {
	pulumi.CustomResourceState

	GroupId pulumi.StringOutput      `pulumi:"groupId"`
	RealmId pulumi.StringOutput      `pulumi:"realmId"`
	RoleIds pulumi.StringArrayOutput `pulumi:"roleIds"`
}

func GetGroupRoles

func GetGroupRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *GroupRolesState, opts ...pulumi.ResourceOption) (*GroupRoles, error)

GetGroupRoles gets an existing GroupRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewGroupRoles

func NewGroupRoles(ctx *pulumi.Context,
	name string, args *GroupRolesArgs, opts ...pulumi.ResourceOption) (*GroupRoles, error)

NewGroupRoles registers a new resource with the given unique name, arguments, and options.

type GroupRolesArgs

type GroupRolesArgs struct {
	GroupId pulumi.StringInput
	RealmId pulumi.StringInput
	RoleIds pulumi.StringArrayInput
}

The set of arguments for constructing a GroupRoles resource.

func (GroupRolesArgs) ElementType

func (GroupRolesArgs) ElementType() reflect.Type

type GroupRolesState

type GroupRolesState struct {
	GroupId pulumi.StringPtrInput
	RealmId pulumi.StringPtrInput
	RoleIds pulumi.StringArrayInput
}

func (GroupRolesState) ElementType

func (GroupRolesState) ElementType() reflect.Type

type GroupState

type GroupState struct {
	Attributes pulumi.MapInput
	Name       pulumi.StringPtrInput
	ParentId   pulumi.StringPtrInput
	Path       pulumi.StringPtrInput
	RealmId    pulumi.StringPtrInput
}

func (GroupState) ElementType

func (GroupState) ElementType() reflect.Type

type HardcodedAttributeIdentityProviderMapper

type HardcodedAttributeIdentityProviderMapper struct {
	pulumi.CustomResourceState

	// OIDC Claim
	AttributeName pulumi.StringPtrOutput `pulumi:"attributeName"`
	// User Attribute
	AttributeValue pulumi.StringPtrOutput `pulumi:"attributeValue"`
	ExtraConfig    pulumi.MapOutput       `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolOutput `pulumi:"userSession"`
}

func GetHardcodedAttributeIdentityProviderMapper

func GetHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedAttributeIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

GetHardcodedAttributeIdentityProviderMapper gets an existing HardcodedAttributeIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedAttributeIdentityProviderMapper

func NewHardcodedAttributeIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *HardcodedAttributeIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedAttributeIdentityProviderMapper, error)

NewHardcodedAttributeIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

type HardcodedAttributeIdentityProviderMapperArgs

type HardcodedAttributeIdentityProviderMapperArgs struct {
	// OIDC Claim
	AttributeName pulumi.StringPtrInput
	// User Attribute
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolInput
}

The set of arguments for constructing a HardcodedAttributeIdentityProviderMapper resource.

func (HardcodedAttributeIdentityProviderMapperArgs) ElementType

type HardcodedAttributeIdentityProviderMapperState

type HardcodedAttributeIdentityProviderMapperState struct {
	// OIDC Claim
	AttributeName pulumi.StringPtrInput
	// User Attribute
	AttributeValue pulumi.StringPtrInput
	ExtraConfig    pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Is Attribute Related To a User Session
	UserSession pulumi.BoolPtrInput
}

func (HardcodedAttributeIdentityProviderMapperState) ElementType

type HardcodedRoleIdentityMapper

type HardcodedRoleIdentityMapper struct {
	pulumi.CustomResourceState

	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Role Name
	Role pulumi.StringPtrOutput `pulumi:"role"`
}

func GetHardcodedRoleIdentityMapper

func GetHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HardcodedRoleIdentityMapperState, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

GetHardcodedRoleIdentityMapper gets an existing HardcodedRoleIdentityMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHardcodedRoleIdentityMapper

func NewHardcodedRoleIdentityMapper(ctx *pulumi.Context,
	name string, args *HardcodedRoleIdentityMapperArgs, opts ...pulumi.ResourceOption) (*HardcodedRoleIdentityMapper, error)

NewHardcodedRoleIdentityMapper registers a new resource with the given unique name, arguments, and options.

type HardcodedRoleIdentityMapperArgs

type HardcodedRoleIdentityMapperArgs struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Role Name
	Role pulumi.StringPtrInput
}

The set of arguments for constructing a HardcodedRoleIdentityMapper resource.

func (HardcodedRoleIdentityMapperArgs) ElementType

type HardcodedRoleIdentityMapperState

type HardcodedRoleIdentityMapperState struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Role Name
	Role pulumi.StringPtrInput
}

func (HardcodedRoleIdentityMapperState) ElementType

type IdentityProviderTokenExchangeScopePermission added in v2.4.0

type IdentityProviderTokenExchangeScopePermission struct {
	pulumi.CustomResourceState

	// Resource id representing the identity provider, this automatically created by keycloak
	AuthorizationIdpResourceId pulumi.StringOutput `pulumi:"authorizationIdpResourceId"`
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringOutput `pulumi:"authorizationResourceServerId"`
	// Permission id representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id',
	// this automatically created by keycloak, the policy id will be set on this permission
	AuthorizationTokenExchangeScopePermissionId pulumi.StringOutput `pulumi:"authorizationTokenExchangeScopePermissionId"`
	// Ids of the clients for which a policy will be created and set on scope based token exchange permission
	Clients pulumi.StringArrayOutput `pulumi:"clients"`
	// Policy id that will be set on the scope based token exchange permission automatically created by enabling permissions on
	// the reference identity provider
	PolicyId pulumi.StringOutput `pulumi:"policyId"`
	// Type of policy that is created. At the moment only 'client' type is supported
	PolicyType    pulumi.StringPtrOutput `pulumi:"policyType"`
	ProviderAlias pulumi.StringOutput    `pulumi:"providerAlias"`
	RealmId       pulumi.StringOutput    `pulumi:"realmId"`
}

func GetIdentityProviderTokenExchangeScopePermission added in v2.4.0

func GetIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityProviderTokenExchangeScopePermissionState, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

GetIdentityProviderTokenExchangeScopePermission gets an existing IdentityProviderTokenExchangeScopePermission resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityProviderTokenExchangeScopePermission added in v2.4.0

func NewIdentityProviderTokenExchangeScopePermission(ctx *pulumi.Context,
	name string, args *IdentityProviderTokenExchangeScopePermissionArgs, opts ...pulumi.ResourceOption) (*IdentityProviderTokenExchangeScopePermission, error)

NewIdentityProviderTokenExchangeScopePermission registers a new resource with the given unique name, arguments, and options.

type IdentityProviderTokenExchangeScopePermissionArgs added in v2.4.0

type IdentityProviderTokenExchangeScopePermissionArgs struct {
	// Ids of the clients for which a policy will be created and set on scope based token exchange permission
	Clients pulumi.StringArrayInput
	// Type of policy that is created. At the moment only 'client' type is supported
	PolicyType    pulumi.StringPtrInput
	ProviderAlias pulumi.StringInput
	RealmId       pulumi.StringInput
}

The set of arguments for constructing a IdentityProviderTokenExchangeScopePermission resource.

func (IdentityProviderTokenExchangeScopePermissionArgs) ElementType added in v2.4.0

type IdentityProviderTokenExchangeScopePermissionState added in v2.4.0

type IdentityProviderTokenExchangeScopePermissionState struct {
	// Resource id representing the identity provider, this automatically created by keycloak
	AuthorizationIdpResourceId pulumi.StringPtrInput
	// Resource server id representing the realm management client on which this permission is managed
	AuthorizationResourceServerId pulumi.StringPtrInput
	// Permission id representing the Permission with scope 'Token Exchange' and the resource 'authorization_idp_resource_id',
	// this automatically created by keycloak, the policy id will be set on this permission
	AuthorizationTokenExchangeScopePermissionId pulumi.StringPtrInput
	// Ids of the clients for which a policy will be created and set on scope based token exchange permission
	Clients pulumi.StringArrayInput
	// Policy id that will be set on the scope based token exchange permission automatically created by enabling permissions on
	// the reference identity provider
	PolicyId pulumi.StringPtrInput
	// Type of policy that is created. At the moment only 'client' type is supported
	PolicyType    pulumi.StringPtrInput
	ProviderAlias pulumi.StringPtrInput
	RealmId       pulumi.StringPtrInput
}

func (IdentityProviderTokenExchangeScopePermissionState) ElementType added in v2.4.0

type LookupGroupArgs

type LookupGroupArgs struct {
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of arguments for invoking getGroup.

type LookupGroupResult

type LookupGroupResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of values returned by getGroup.

func LookupGroup

func LookupGroup(ctx *pulumi.Context, args *LookupGroupArgs, opts ...pulumi.InvokeOption) (*LookupGroupResult, error)

## # Group data source

This data source can be used to fetch properties of a Keycloak group for usage with other resources, such as `GroupRoles`.

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The realm this group exists within. - `name` - (Required) The name of the group

### Attributes Reference

In addition to the arguments listed above, the following computed attributes are exported:

  • `id` - The unique ID of the group, which can be used as an argument to other resources supported by this provider.

type LookupRealmArgs

type LookupRealmArgs struct {
	Attributes            map[string]interface{}         `pulumi:"attributes"`
	DisplayNameHtml       *string                        `pulumi:"displayNameHtml"`
	Internationalizations []GetRealmInternationalization `pulumi:"internationalizations"`
	Realm                 string                         `pulumi:"realm"`
	SecurityDefenses      []GetRealmSecurityDefense      `pulumi:"securityDefenses"`
	SmtpServers           []GetRealmSmtpServer           `pulumi:"smtpServers"`
}

A collection of arguments for invoking getRealm.

type LookupRealmResult

type LookupRealmResult struct {
	AccessCodeLifespan                  string                 `pulumi:"accessCodeLifespan"`
	AccessCodeLifespanLogin             string                 `pulumi:"accessCodeLifespanLogin"`
	AccessCodeLifespanUserAction        string                 `pulumi:"accessCodeLifespanUserAction"`
	AccessTokenLifespan                 string                 `pulumi:"accessTokenLifespan"`
	AccessTokenLifespanForImplicitFlow  string                 `pulumi:"accessTokenLifespanForImplicitFlow"`
	AccountTheme                        string                 `pulumi:"accountTheme"`
	ActionTokenGeneratedByAdminLifespan string                 `pulumi:"actionTokenGeneratedByAdminLifespan"`
	ActionTokenGeneratedByUserLifespan  string                 `pulumi:"actionTokenGeneratedByUserLifespan"`
	AdminTheme                          string                 `pulumi:"adminTheme"`
	Attributes                          map[string]interface{} `pulumi:"attributes"`
	BrowserFlow                         string                 `pulumi:"browserFlow"`
	ClientAuthenticationFlow            string                 `pulumi:"clientAuthenticationFlow"`
	DirectGrantFlow                     string                 `pulumi:"directGrantFlow"`
	DisplayName                         string                 `pulumi:"displayName"`
	DisplayNameHtml                     *string                `pulumi:"displayNameHtml"`
	DockerAuthenticationFlow            string                 `pulumi:"dockerAuthenticationFlow"`
	DuplicateEmailsAllowed              bool                   `pulumi:"duplicateEmailsAllowed"`
	EditUsernameAllowed                 bool                   `pulumi:"editUsernameAllowed"`
	EmailTheme                          string                 `pulumi:"emailTheme"`
	Enabled                             bool                   `pulumi:"enabled"`
	// The provider-assigned unique ID for this managed resource.
	Id                          string                         `pulumi:"id"`
	InternalId                  string                         `pulumi:"internalId"`
	Internationalizations       []GetRealmInternationalization `pulumi:"internationalizations"`
	LoginTheme                  string                         `pulumi:"loginTheme"`
	LoginWithEmailAllowed       bool                           `pulumi:"loginWithEmailAllowed"`
	OfflineSessionIdleTimeout   string                         `pulumi:"offlineSessionIdleTimeout"`
	OfflineSessionMaxLifespan   string                         `pulumi:"offlineSessionMaxLifespan"`
	PasswordPolicy              string                         `pulumi:"passwordPolicy"`
	Realm                       string                         `pulumi:"realm"`
	RefreshTokenMaxReuse        int                            `pulumi:"refreshTokenMaxReuse"`
	RegistrationAllowed         bool                           `pulumi:"registrationAllowed"`
	RegistrationEmailAsUsername bool                           `pulumi:"registrationEmailAsUsername"`
	RegistrationFlow            string                         `pulumi:"registrationFlow"`
	RememberMe                  bool                           `pulumi:"rememberMe"`
	ResetCredentialsFlow        string                         `pulumi:"resetCredentialsFlow"`
	ResetPasswordAllowed        bool                           `pulumi:"resetPasswordAllowed"`
	SecurityDefenses            []GetRealmSecurityDefense      `pulumi:"securityDefenses"`
	SmtpServers                 []GetRealmSmtpServer           `pulumi:"smtpServers"`
	SslRequired                 string                         `pulumi:"sslRequired"`
	SsoSessionIdleTimeout       string                         `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionMaxLifespan       string                         `pulumi:"ssoSessionMaxLifespan"`
	UserManagedAccess           bool                           `pulumi:"userManagedAccess"`
	VerifyEmail                 bool                           `pulumi:"verifyEmail"`
}

A collection of values returned by getRealm.

func LookupRealm

func LookupRealm(ctx *pulumi.Context, args *LookupRealmArgs, opts ...pulumi.InvokeOption) (*LookupRealmResult, error)

## # Realm data source

This data source can be used to fetch properties of a Keycloak realm for usage with other resources.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := keycloak.LookupRealm(ctx, &keycloak.LookupRealmArgs{
			Realm: "my-realm",
		}, nil)
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "group", &keycloak.RoleArgs{
			RealmId: pulumi.Any(data.Keycloak_realm.Id),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

- `realm` - (Required) The realm name.

### Attributes Reference

See the docs for the `Realm` resource for details on the exported attributes.

type LookupRoleArgs

type LookupRoleArgs struct {
	ClientId *string `pulumi:"clientId"`
	Name     string  `pulumi:"name"`
	RealmId  string  `pulumi:"realmId"`
}

A collection of arguments for invoking getRole.

type LookupRoleResult

type LookupRoleResult struct {
	ClientId    *string `pulumi:"clientId"`
	Description string  `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id      string `pulumi:"id"`
	Name    string `pulumi:"name"`
	RealmId string `pulumi:"realmId"`
}

A collection of values returned by getRole.

func LookupRole

func LookupRole(ctx *pulumi.Context, args *LookupRoleArgs, opts ...pulumi.InvokeOption) (*LookupRoleResult, error)

## # Role data source

This data source can be used to fetch properties of a Keycloak role for usage with other resources, such as `GroupRoles`.

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this role exists within.
  • `clientId` - (Optional) When specified, this role is assumed to be a client role belonging to the client with the provided ID
  • `name` - (Required) The name of the role

### Attributes Reference

In addition to the arguments listed above, the following computed attributes are exported:

  • `id` - The unique ID of the role, which can be used as an argument to other resources supported by this provider.
  • `description` - The description of the role.

type Provider

type Provider struct {
	pulumi.ProviderResourceState
}

The provider type for the keycloak package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

type ProviderArgs

type ProviderArgs struct {
	BasePath     pulumi.StringPtrInput
	ClientId     pulumi.StringPtrInput
	ClientSecret pulumi.StringPtrInput
	// Timeout (in seconds) of the Keycloak client
	ClientTimeout pulumi.IntPtrInput
	// Whether or not to login to Keycloak instance on provider initialization
	InitialLogin pulumi.BoolPtrInput
	Password     pulumi.StringPtrInput
	Realm        pulumi.StringPtrInput
	// Allows x509 calls using an unknown CA certificate (for development purposes)
	RootCaCertificate pulumi.StringPtrInput
	// Allows ignoring insecure certificates when set to true. Defaults to false. Disabling security check is dangerous and
	// should be avoided.
	TlsInsecureSkipVerify pulumi.BoolPtrInput
	// The base URL of the Keycloak instance, before `/auth`
	Url      pulumi.StringPtrInput
	Username pulumi.StringPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type Realm

type Realm struct {
	pulumi.CustomResourceState

	AccessCodeLifespan                  pulumi.StringOutput    `pulumi:"accessCodeLifespan"`
	AccessCodeLifespanLogin             pulumi.StringOutput    `pulumi:"accessCodeLifespanLogin"`
	AccessCodeLifespanUserAction        pulumi.StringOutput    `pulumi:"accessCodeLifespanUserAction"`
	AccessTokenLifespan                 pulumi.StringOutput    `pulumi:"accessTokenLifespan"`
	AccessTokenLifespanForImplicitFlow  pulumi.StringOutput    `pulumi:"accessTokenLifespanForImplicitFlow"`
	AccountTheme                        pulumi.StringPtrOutput `pulumi:"accountTheme"`
	ActionTokenGeneratedByAdminLifespan pulumi.StringOutput    `pulumi:"actionTokenGeneratedByAdminLifespan"`
	ActionTokenGeneratedByUserLifespan  pulumi.StringOutput    `pulumi:"actionTokenGeneratedByUserLifespan"`
	AdminTheme                          pulumi.StringPtrOutput `pulumi:"adminTheme"`
	Attributes                          pulumi.MapOutput       `pulumi:"attributes"`
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringPtrOutput `pulumi:"browserFlow"`
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow  pulumi.StringPtrOutput `pulumi:"clientAuthenticationFlow"`
	DefaultSignatureAlgorithm pulumi.StringPtrOutput `pulumi:"defaultSignatureAlgorithm"`
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringPtrOutput `pulumi:"directGrantFlow"`
	DisplayName     pulumi.StringPtrOutput `pulumi:"displayName"`
	DisplayNameHtml pulumi.StringPtrOutput `pulumi:"displayNameHtml"`
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow  pulumi.StringPtrOutput             `pulumi:"dockerAuthenticationFlow"`
	DuplicateEmailsAllowed    pulumi.BoolOutput                  `pulumi:"duplicateEmailsAllowed"`
	EditUsernameAllowed       pulumi.BoolOutput                  `pulumi:"editUsernameAllowed"`
	EmailTheme                pulumi.StringPtrOutput             `pulumi:"emailTheme"`
	Enabled                   pulumi.BoolPtrOutput               `pulumi:"enabled"`
	InternalId                pulumi.StringOutput                `pulumi:"internalId"`
	Internationalization      RealmInternationalizationPtrOutput `pulumi:"internationalization"`
	LoginTheme                pulumi.StringPtrOutput             `pulumi:"loginTheme"`
	LoginWithEmailAllowed     pulumi.BoolOutput                  `pulumi:"loginWithEmailAllowed"`
	OfflineSessionIdleTimeout pulumi.StringOutput                `pulumi:"offlineSessionIdleTimeout"`
	OfflineSessionMaxLifespan pulumi.StringOutput                `pulumi:"offlineSessionMaxLifespan"`
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrOutput `pulumi:"passwordPolicy"`
	Realm                       pulumi.StringOutput    `pulumi:"realm"`
	RefreshTokenMaxReuse        pulumi.IntPtrOutput    `pulumi:"refreshTokenMaxReuse"`
	RegistrationAllowed         pulumi.BoolOutput      `pulumi:"registrationAllowed"`
	RegistrationEmailAsUsername pulumi.BoolOutput      `pulumi:"registrationEmailAsUsername"`
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringPtrOutput `pulumi:"registrationFlow"`
	RememberMe       pulumi.BoolOutput      `pulumi:"rememberMe"`
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringPtrOutput         `pulumi:"resetCredentialsFlow"`
	ResetPasswordAllowed pulumi.BoolOutput              `pulumi:"resetPasswordAllowed"`
	RevokeRefreshToken   pulumi.BoolPtrOutput           `pulumi:"revokeRefreshToken"`
	SecurityDefenses     RealmSecurityDefensesPtrOutput `pulumi:"securityDefenses"`
	SmtpServer           RealmSmtpServerPtrOutput       `pulumi:"smtpServer"`
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired           pulumi.StringPtrOutput `pulumi:"sslRequired"`
	SsoSessionIdleTimeout pulumi.StringOutput    `pulumi:"ssoSessionIdleTimeout"`
	SsoSessionMaxLifespan pulumi.StringOutput    `pulumi:"ssoSessionMaxLifespan"`
	UserManagedAccess     pulumi.BoolPtrOutput   `pulumi:"userManagedAccess"`
	VerifyEmail           pulumi.BoolOutput      `pulumi:"verifyEmail"`
}

func GetRealm

func GetRealm(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmState, opts ...pulumi.ResourceOption) (*Realm, error)

GetRealm gets an existing Realm resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealm

func NewRealm(ctx *pulumi.Context,
	name string, args *RealmArgs, opts ...pulumi.ResourceOption) (*Realm, error)

NewRealm registers a new resource with the given unique name, arguments, and options.

type RealmArgs

type RealmArgs struct {
	AccessCodeLifespan                  pulumi.StringPtrInput
	AccessCodeLifespanLogin             pulumi.StringPtrInput
	AccessCodeLifespanUserAction        pulumi.StringPtrInput
	AccessTokenLifespan                 pulumi.StringPtrInput
	AccessTokenLifespanForImplicitFlow  pulumi.StringPtrInput
	AccountTheme                        pulumi.StringPtrInput
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	ActionTokenGeneratedByUserLifespan  pulumi.StringPtrInput
	AdminTheme                          pulumi.StringPtrInput
	Attributes                          pulumi.MapInput
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringPtrInput
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow  pulumi.StringPtrInput
	DefaultSignatureAlgorithm pulumi.StringPtrInput
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringPtrInput
	DisplayName     pulumi.StringPtrInput
	DisplayNameHtml pulumi.StringPtrInput
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow  pulumi.StringPtrInput
	DuplicateEmailsAllowed    pulumi.BoolPtrInput
	EditUsernameAllowed       pulumi.BoolPtrInput
	EmailTheme                pulumi.StringPtrInput
	Enabled                   pulumi.BoolPtrInput
	Internationalization      RealmInternationalizationPtrInput
	LoginTheme                pulumi.StringPtrInput
	LoginWithEmailAllowed     pulumi.BoolPtrInput
	OfflineSessionIdleTimeout pulumi.StringPtrInput
	OfflineSessionMaxLifespan pulumi.StringPtrInput
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrInput
	Realm                       pulumi.StringInput
	RefreshTokenMaxReuse        pulumi.IntPtrInput
	RegistrationAllowed         pulumi.BoolPtrInput
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringPtrInput
	RememberMe       pulumi.BoolPtrInput
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringPtrInput
	ResetPasswordAllowed pulumi.BoolPtrInput
	RevokeRefreshToken   pulumi.BoolPtrInput
	SecurityDefenses     RealmSecurityDefensesPtrInput
	SmtpServer           RealmSmtpServerPtrInput
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired           pulumi.StringPtrInput
	SsoSessionIdleTimeout pulumi.StringPtrInput
	SsoSessionMaxLifespan pulumi.StringPtrInput
	UserManagedAccess     pulumi.BoolPtrInput
	VerifyEmail           pulumi.BoolPtrInput
}

The set of arguments for constructing a Realm resource.

func (RealmArgs) ElementType

func (RealmArgs) ElementType() reflect.Type

type RealmEvents

type RealmEvents struct {
	pulumi.CustomResourceState

	AdminEventsDetailsEnabled pulumi.BoolPtrOutput     `pulumi:"adminEventsDetailsEnabled"`
	AdminEventsEnabled        pulumi.BoolPtrOutput     `pulumi:"adminEventsEnabled"`
	EnabledEventTypes         pulumi.StringArrayOutput `pulumi:"enabledEventTypes"`
	EventsEnabled             pulumi.BoolPtrOutput     `pulumi:"eventsEnabled"`
	EventsExpiration          pulumi.IntPtrOutput      `pulumi:"eventsExpiration"`
	EventsListeners           pulumi.StringArrayOutput `pulumi:"eventsListeners"`
	RealmId                   pulumi.StringOutput      `pulumi:"realmId"`
}

## # RealmEvents

Allows for managing Realm Events settings within Keycloak.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Realm: pulumi.String("test"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRealmEvents(ctx, "realmEvents", &keycloak.RealmEventsArgs{
			AdminEventsDetailsEnabled: pulumi.Bool(true),
			AdminEventsEnabled:        pulumi.Bool(true),
			EnabledEventTypes: pulumi.StringArray{
				pulumi.String("LOGIN"),
				pulumi.String("LOGOUT"),
			},
			EventsEnabled:    pulumi.Bool(true),
			EventsExpiration: pulumi.Int(3600),
			EventsListeners: pulumi.StringArray{
				pulumi.String("jboss-logging"),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

- `realmId` - (Required) The name of the realm the event settings apply to. - `adminEventsEnabled` - (Optional) When true, admin events are saved to the database, making them available through the admin console. Defaults to `false`. - `adminEventsDetailsEnabled` - (Optional) When true, saved admin events will included detailed information for create/update requests. Defaults to `false`. - `eventsEnabled` - (Optional) When true, events from `enabledEventTypes` are saved to the database, making them available through the admin console. Defaults to `false`. - `eventsExpiration` - (Optional) The amount of time in seconds events will be saved in the database. Defaults to `0` or never. - `enabledEventTypes` - (Optional) The event types that will be saved to the database. Omitting this field enables all event types. Defaults to `[]` or all event types. - `eventsListeners` - (Optional) The event listeners that events should be sent to. Defaults to `[]` or none. Note that new realms enable the `jboss-logging` listener by default, and this resource will remove that unless it is specified.

func GetRealmEvents

func GetRealmEvents(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RealmEventsState, opts ...pulumi.ResourceOption) (*RealmEvents, error)

GetRealmEvents gets an existing RealmEvents resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRealmEvents

func NewRealmEvents(ctx *pulumi.Context,
	name string, args *RealmEventsArgs, opts ...pulumi.ResourceOption) (*RealmEvents, error)

NewRealmEvents registers a new resource with the given unique name, arguments, and options.

type RealmEventsArgs

type RealmEventsArgs struct {
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	AdminEventsEnabled        pulumi.BoolPtrInput
	EnabledEventTypes         pulumi.StringArrayInput
	EventsEnabled             pulumi.BoolPtrInput
	EventsExpiration          pulumi.IntPtrInput
	EventsListeners           pulumi.StringArrayInput
	RealmId                   pulumi.StringInput
}

The set of arguments for constructing a RealmEvents resource.

func (RealmEventsArgs) ElementType

func (RealmEventsArgs) ElementType() reflect.Type

type RealmEventsState

type RealmEventsState struct {
	AdminEventsDetailsEnabled pulumi.BoolPtrInput
	AdminEventsEnabled        pulumi.BoolPtrInput
	EnabledEventTypes         pulumi.StringArrayInput
	EventsEnabled             pulumi.BoolPtrInput
	EventsExpiration          pulumi.IntPtrInput
	EventsListeners           pulumi.StringArrayInput
	RealmId                   pulumi.StringPtrInput
}

func (RealmEventsState) ElementType

func (RealmEventsState) ElementType() reflect.Type

type RealmInternationalization

type RealmInternationalization struct {
	DefaultLocale    string   `pulumi:"defaultLocale"`
	SupportedLocales []string `pulumi:"supportedLocales"`
}

type RealmInternationalizationArgs

type RealmInternationalizationArgs struct {
	DefaultLocale    pulumi.StringInput      `pulumi:"defaultLocale"`
	SupportedLocales pulumi.StringArrayInput `pulumi:"supportedLocales"`
}

func (RealmInternationalizationArgs) ElementType

func (RealmInternationalizationArgs) ToRealmInternationalizationOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext

func (i RealmInternationalizationArgs) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationInput

type RealmInternationalizationInput interface {
	pulumi.Input

	ToRealmInternationalizationOutput() RealmInternationalizationOutput
	ToRealmInternationalizationOutputWithContext(context.Context) RealmInternationalizationOutput
}

RealmInternationalizationInput is an input type that accepts RealmInternationalizationArgs and RealmInternationalizationOutput values. You can construct a concrete instance of `RealmInternationalizationInput` via:

RealmInternationalizationArgs{...}

type RealmInternationalizationOutput

type RealmInternationalizationOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationOutput) DefaultLocale

func (RealmInternationalizationOutput) ElementType

func (RealmInternationalizationOutput) SupportedLocales

func (RealmInternationalizationOutput) ToRealmInternationalizationOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutput() RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationOutputWithContext(ctx context.Context) RealmInternationalizationOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmInternationalizationPtrInput

type RealmInternationalizationPtrInput interface {
	pulumi.Input

	ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput
	ToRealmInternationalizationPtrOutputWithContext(context.Context) RealmInternationalizationPtrOutput
}

RealmInternationalizationPtrInput is an input type that accepts RealmInternationalizationArgs, RealmInternationalizationPtr and RealmInternationalizationPtrOutput values. You can construct a concrete instance of `RealmInternationalizationPtrInput` via:

        RealmInternationalizationArgs{...}

or:

        nil

type RealmInternationalizationPtrOutput

type RealmInternationalizationPtrOutput struct{ *pulumi.OutputState }

func (RealmInternationalizationPtrOutput) DefaultLocale

func (RealmInternationalizationPtrOutput) Elem

func (RealmInternationalizationPtrOutput) ElementType

func (RealmInternationalizationPtrOutput) SupportedLocales

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutput() RealmInternationalizationPtrOutput

func (RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext

func (o RealmInternationalizationPtrOutput) ToRealmInternationalizationPtrOutputWithContext(ctx context.Context) RealmInternationalizationPtrOutput

type RealmSecurityDefenses

type RealmSecurityDefenses struct {
	BruteForceDetection *RealmSecurityDefensesBruteForceDetection `pulumi:"bruteForceDetection"`
	Headers             *RealmSecurityDefensesHeaders             `pulumi:"headers"`
}

type RealmSecurityDefensesArgs

type RealmSecurityDefensesArgs struct {
	BruteForceDetection RealmSecurityDefensesBruteForceDetectionPtrInput `pulumi:"bruteForceDetection"`
	Headers             RealmSecurityDefensesHeadersPtrInput             `pulumi:"headers"`
}

func (RealmSecurityDefensesArgs) ElementType

func (RealmSecurityDefensesArgs) ElementType() reflect.Type

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext

func (i RealmSecurityDefensesArgs) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesBruteForceDetection

type RealmSecurityDefensesBruteForceDetection struct {
	FailureResetTimeSeconds      *int  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        *int  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             *int  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds *int  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             *bool `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  *int  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         *int  `pulumi:"waitIncrementSeconds"`
}

type RealmSecurityDefensesBruteForceDetectionArgs

type RealmSecurityDefensesBruteForceDetectionArgs struct {
	FailureResetTimeSeconds      pulumi.IntPtrInput  `pulumi:"failureResetTimeSeconds"`
	MaxFailureWaitSeconds        pulumi.IntPtrInput  `pulumi:"maxFailureWaitSeconds"`
	MaxLoginFailures             pulumi.IntPtrInput  `pulumi:"maxLoginFailures"`
	MinimumQuickLoginWaitSeconds pulumi.IntPtrInput  `pulumi:"minimumQuickLoginWaitSeconds"`
	PermanentLockout             pulumi.BoolPtrInput `pulumi:"permanentLockout"`
	QuickLoginCheckMilliSeconds  pulumi.IntPtrInput  `pulumi:"quickLoginCheckMilliSeconds"`
	WaitIncrementSeconds         pulumi.IntPtrInput  `pulumi:"waitIncrementSeconds"`
}

func (RealmSecurityDefensesBruteForceDetectionArgs) ElementType

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (i RealmSecurityDefensesBruteForceDetectionArgs) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionInput

type RealmSecurityDefensesBruteForceDetectionInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput
	ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionOutput
}

RealmSecurityDefensesBruteForceDetectionInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs and RealmSecurityDefensesBruteForceDetectionOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionInput` via:

RealmSecurityDefensesBruteForceDetectionArgs{...}

type RealmSecurityDefensesBruteForceDetectionOutput

type RealmSecurityDefensesBruteForceDetectionOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionOutput) FailureResetTimeSeconds

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionOutput) MaxLoginFailures

func (RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) MinimumQuickLoginWaitSeconds() pulumi.IntPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) PermanentLockout

func (RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds

func (o RealmSecurityDefensesBruteForceDetectionOutput) QuickLoginCheckMilliSeconds() pulumi.IntPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutput() RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionOutput) WaitIncrementSeconds

type RealmSecurityDefensesBruteForceDetectionPtrInput

type RealmSecurityDefensesBruteForceDetectionPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput
	ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput
}

RealmSecurityDefensesBruteForceDetectionPtrInput is an input type that accepts RealmSecurityDefensesBruteForceDetectionArgs, RealmSecurityDefensesBruteForceDetectionPtr and RealmSecurityDefensesBruteForceDetectionPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesBruteForceDetectionPtrInput` via:

        RealmSecurityDefensesBruteForceDetectionArgs{...}

or:

        nil

type RealmSecurityDefensesBruteForceDetectionPtrOutput

type RealmSecurityDefensesBruteForceDetectionPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) Elem

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ElementType

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) FailureResetTimeSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxFailureWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MaxLoginFailures

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) MinimumQuickLoginWaitSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) PermanentLockout

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) QuickLoginCheckMilliSeconds

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutput() RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext

func (o RealmSecurityDefensesBruteForceDetectionPtrOutput) ToRealmSecurityDefensesBruteForceDetectionPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesBruteForceDetectionPtrOutput

func (RealmSecurityDefensesBruteForceDetectionPtrOutput) WaitIncrementSeconds

type RealmSecurityDefensesHeaders

type RealmSecurityDefensesHeaders struct {
	ContentSecurityPolicy           *string `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly *string `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         *string `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             *string `pulumi:"xContentTypeOptions"`
	XFrameOptions                   *string `pulumi:"xFrameOptions"`
	XRobotsTag                      *string `pulumi:"xRobotsTag"`
	XXssProtection                  *string `pulumi:"xXssProtection"`
}

type RealmSecurityDefensesHeadersArgs

type RealmSecurityDefensesHeadersArgs struct {
	ContentSecurityPolicy           pulumi.StringPtrInput `pulumi:"contentSecurityPolicy"`
	ContentSecurityPolicyReportOnly pulumi.StringPtrInput `pulumi:"contentSecurityPolicyReportOnly"`
	StrictTransportSecurity         pulumi.StringPtrInput `pulumi:"strictTransportSecurity"`
	XContentTypeOptions             pulumi.StringPtrInput `pulumi:"xContentTypeOptions"`
	XFrameOptions                   pulumi.StringPtrInput `pulumi:"xFrameOptions"`
	XRobotsTag                      pulumi.StringPtrInput `pulumi:"xRobotsTag"`
	XXssProtection                  pulumi.StringPtrInput `pulumi:"xXssProtection"`
}

func (RealmSecurityDefensesHeadersArgs) ElementType

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (i RealmSecurityDefensesHeadersArgs) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersInput

type RealmSecurityDefensesHeadersInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput
	ToRealmSecurityDefensesHeadersOutputWithContext(context.Context) RealmSecurityDefensesHeadersOutput
}

RealmSecurityDefensesHeadersInput is an input type that accepts RealmSecurityDefensesHeadersArgs and RealmSecurityDefensesHeadersOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersInput` via:

RealmSecurityDefensesHeadersArgs{...}

type RealmSecurityDefensesHeadersOutput

type RealmSecurityDefensesHeadersOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicy() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ElementType

func (RealmSecurityDefensesHeadersOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersOutput) StrictTransportSecurity() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutput() RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersOutput) XContentTypeOptions

func (RealmSecurityDefensesHeadersOutput) XFrameOptions

func (RealmSecurityDefensesHeadersOutput) XRobotsTag

func (RealmSecurityDefensesHeadersOutput) XXssProtection

type RealmSecurityDefensesHeadersPtrInput

type RealmSecurityDefensesHeadersPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput
	ToRealmSecurityDefensesHeadersPtrOutputWithContext(context.Context) RealmSecurityDefensesHeadersPtrOutput
}

RealmSecurityDefensesHeadersPtrInput is an input type that accepts RealmSecurityDefensesHeadersArgs, RealmSecurityDefensesHeadersPtr and RealmSecurityDefensesHeadersPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesHeadersPtrInput` via:

        RealmSecurityDefensesHeadersArgs{...}

or:

        nil

type RealmSecurityDefensesHeadersPtrOutput

type RealmSecurityDefensesHeadersPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicy

func (RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly

func (o RealmSecurityDefensesHeadersPtrOutput) ContentSecurityPolicyReportOnly() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) Elem

func (RealmSecurityDefensesHeadersPtrOutput) ElementType

func (RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity

func (o RealmSecurityDefensesHeadersPtrOutput) StrictTransportSecurity() pulumi.StringPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutput() RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext

func (o RealmSecurityDefensesHeadersPtrOutput) ToRealmSecurityDefensesHeadersPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesHeadersPtrOutput

func (RealmSecurityDefensesHeadersPtrOutput) XContentTypeOptions

func (RealmSecurityDefensesHeadersPtrOutput) XFrameOptions

func (RealmSecurityDefensesHeadersPtrOutput) XRobotsTag

func (RealmSecurityDefensesHeadersPtrOutput) XXssProtection

type RealmSecurityDefensesInput

type RealmSecurityDefensesInput interface {
	pulumi.Input

	ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput
	ToRealmSecurityDefensesOutputWithContext(context.Context) RealmSecurityDefensesOutput
}

RealmSecurityDefensesInput is an input type that accepts RealmSecurityDefensesArgs and RealmSecurityDefensesOutput values. You can construct a concrete instance of `RealmSecurityDefensesInput` via:

RealmSecurityDefensesArgs{...}

type RealmSecurityDefensesOutput

type RealmSecurityDefensesOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesOutput) BruteForceDetection

func (RealmSecurityDefensesOutput) ElementType

func (RealmSecurityDefensesOutput) Headers

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutput() RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesOutputWithContext(ctx context.Context) RealmSecurityDefensesOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrInput

type RealmSecurityDefensesPtrInput interface {
	pulumi.Input

	ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput
	ToRealmSecurityDefensesPtrOutputWithContext(context.Context) RealmSecurityDefensesPtrOutput
}

RealmSecurityDefensesPtrInput is an input type that accepts RealmSecurityDefensesArgs, RealmSecurityDefensesPtr and RealmSecurityDefensesPtrOutput values. You can construct a concrete instance of `RealmSecurityDefensesPtrInput` via:

        RealmSecurityDefensesArgs{...}

or:

        nil

type RealmSecurityDefensesPtrOutput

type RealmSecurityDefensesPtrOutput struct{ *pulumi.OutputState }

func (RealmSecurityDefensesPtrOutput) BruteForceDetection

func (RealmSecurityDefensesPtrOutput) Elem

func (RealmSecurityDefensesPtrOutput) ElementType

func (RealmSecurityDefensesPtrOutput) Headers

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutput() RealmSecurityDefensesPtrOutput

func (RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext

func (o RealmSecurityDefensesPtrOutput) ToRealmSecurityDefensesPtrOutputWithContext(ctx context.Context) RealmSecurityDefensesPtrOutput

type RealmSmtpServer

type RealmSmtpServer struct {
	Auth               *RealmSmtpServerAuth `pulumi:"auth"`
	EnvelopeFrom       *string              `pulumi:"envelopeFrom"`
	From               string               `pulumi:"from"`
	FromDisplayName    *string              `pulumi:"fromDisplayName"`
	Host               string               `pulumi:"host"`
	Port               *string              `pulumi:"port"`
	ReplyTo            *string              `pulumi:"replyTo"`
	ReplyToDisplayName *string              `pulumi:"replyToDisplayName"`
	Ssl                *bool                `pulumi:"ssl"`
	Starttls           *bool                `pulumi:"starttls"`
}

type RealmSmtpServerArgs

type RealmSmtpServerArgs struct {
	Auth               RealmSmtpServerAuthPtrInput `pulumi:"auth"`
	EnvelopeFrom       pulumi.StringPtrInput       `pulumi:"envelopeFrom"`
	From               pulumi.StringInput          `pulumi:"from"`
	FromDisplayName    pulumi.StringPtrInput       `pulumi:"fromDisplayName"`
	Host               pulumi.StringInput          `pulumi:"host"`
	Port               pulumi.StringPtrInput       `pulumi:"port"`
	ReplyTo            pulumi.StringPtrInput       `pulumi:"replyTo"`
	ReplyToDisplayName pulumi.StringPtrInput       `pulumi:"replyToDisplayName"`
	Ssl                pulumi.BoolPtrInput         `pulumi:"ssl"`
	Starttls           pulumi.BoolPtrInput         `pulumi:"starttls"`
}

func (RealmSmtpServerArgs) ElementType

func (RealmSmtpServerArgs) ElementType() reflect.Type

func (RealmSmtpServerArgs) ToRealmSmtpServerOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext

func (i RealmSmtpServerArgs) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerAuth

type RealmSmtpServerAuth struct {
	Password string `pulumi:"password"`
	Username string `pulumi:"username"`
}

type RealmSmtpServerAuthArgs

type RealmSmtpServerAuthArgs struct {
	Password pulumi.StringInput `pulumi:"password"`
	Username pulumi.StringInput `pulumi:"username"`
}

func (RealmSmtpServerAuthArgs) ElementType

func (RealmSmtpServerAuthArgs) ElementType() reflect.Type

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext

func (i RealmSmtpServerAuthArgs) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthInput

type RealmSmtpServerAuthInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput
	ToRealmSmtpServerAuthOutputWithContext(context.Context) RealmSmtpServerAuthOutput
}

RealmSmtpServerAuthInput is an input type that accepts RealmSmtpServerAuthArgs and RealmSmtpServerAuthOutput values. You can construct a concrete instance of `RealmSmtpServerAuthInput` via:

RealmSmtpServerAuthArgs{...}

type RealmSmtpServerAuthOutput

type RealmSmtpServerAuthOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthOutput) ElementType

func (RealmSmtpServerAuthOutput) ElementType() reflect.Type

func (RealmSmtpServerAuthOutput) Password

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutput() RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthOutputWithContext(ctx context.Context) RealmSmtpServerAuthOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthOutput) Username

type RealmSmtpServerAuthPtrInput

type RealmSmtpServerAuthPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput
	ToRealmSmtpServerAuthPtrOutputWithContext(context.Context) RealmSmtpServerAuthPtrOutput
}

RealmSmtpServerAuthPtrInput is an input type that accepts RealmSmtpServerAuthArgs, RealmSmtpServerAuthPtr and RealmSmtpServerAuthPtrOutput values. You can construct a concrete instance of `RealmSmtpServerAuthPtrInput` via:

        RealmSmtpServerAuthArgs{...}

or:

        nil

type RealmSmtpServerAuthPtrOutput

type RealmSmtpServerAuthPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerAuthPtrOutput) Elem

func (RealmSmtpServerAuthPtrOutput) ElementType

func (RealmSmtpServerAuthPtrOutput) Password

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutput() RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext

func (o RealmSmtpServerAuthPtrOutput) ToRealmSmtpServerAuthPtrOutputWithContext(ctx context.Context) RealmSmtpServerAuthPtrOutput

func (RealmSmtpServerAuthPtrOutput) Username

type RealmSmtpServerInput

type RealmSmtpServerInput interface {
	pulumi.Input

	ToRealmSmtpServerOutput() RealmSmtpServerOutput
	ToRealmSmtpServerOutputWithContext(context.Context) RealmSmtpServerOutput
}

RealmSmtpServerInput is an input type that accepts RealmSmtpServerArgs and RealmSmtpServerOutput values. You can construct a concrete instance of `RealmSmtpServerInput` via:

RealmSmtpServerArgs{...}

type RealmSmtpServerOutput

type RealmSmtpServerOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerOutput) Auth

func (RealmSmtpServerOutput) ElementType

func (RealmSmtpServerOutput) ElementType() reflect.Type

func (RealmSmtpServerOutput) EnvelopeFrom

func (o RealmSmtpServerOutput) EnvelopeFrom() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) From

func (RealmSmtpServerOutput) FromDisplayName

func (o RealmSmtpServerOutput) FromDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) Host

func (RealmSmtpServerOutput) Port

func (RealmSmtpServerOutput) ReplyTo

func (RealmSmtpServerOutput) ReplyToDisplayName

func (o RealmSmtpServerOutput) ReplyToDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerOutput) Ssl

func (RealmSmtpServerOutput) Starttls

func (RealmSmtpServerOutput) ToRealmSmtpServerOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutput() RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerOutputWithContext(ctx context.Context) RealmSmtpServerOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmSmtpServerPtrInput

type RealmSmtpServerPtrInput interface {
	pulumi.Input

	ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput
	ToRealmSmtpServerPtrOutputWithContext(context.Context) RealmSmtpServerPtrOutput
}

RealmSmtpServerPtrInput is an input type that accepts RealmSmtpServerArgs, RealmSmtpServerPtr and RealmSmtpServerPtrOutput values. You can construct a concrete instance of `RealmSmtpServerPtrInput` via:

        RealmSmtpServerArgs{...}

or:

        nil

type RealmSmtpServerPtrOutput

type RealmSmtpServerPtrOutput struct{ *pulumi.OutputState }

func (RealmSmtpServerPtrOutput) Auth

func (RealmSmtpServerPtrOutput) Elem

func (RealmSmtpServerPtrOutput) ElementType

func (RealmSmtpServerPtrOutput) ElementType() reflect.Type

func (RealmSmtpServerPtrOutput) EnvelopeFrom

func (RealmSmtpServerPtrOutput) From

func (RealmSmtpServerPtrOutput) FromDisplayName

func (o RealmSmtpServerPtrOutput) FromDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerPtrOutput) Host

func (RealmSmtpServerPtrOutput) Port

func (RealmSmtpServerPtrOutput) ReplyTo

func (RealmSmtpServerPtrOutput) ReplyToDisplayName

func (o RealmSmtpServerPtrOutput) ReplyToDisplayName() pulumi.StringPtrOutput

func (RealmSmtpServerPtrOutput) Ssl

func (RealmSmtpServerPtrOutput) Starttls

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutput() RealmSmtpServerPtrOutput

func (RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext

func (o RealmSmtpServerPtrOutput) ToRealmSmtpServerPtrOutputWithContext(ctx context.Context) RealmSmtpServerPtrOutput

type RealmState

type RealmState struct {
	AccessCodeLifespan                  pulumi.StringPtrInput
	AccessCodeLifespanLogin             pulumi.StringPtrInput
	AccessCodeLifespanUserAction        pulumi.StringPtrInput
	AccessTokenLifespan                 pulumi.StringPtrInput
	AccessTokenLifespanForImplicitFlow  pulumi.StringPtrInput
	AccountTheme                        pulumi.StringPtrInput
	ActionTokenGeneratedByAdminLifespan pulumi.StringPtrInput
	ActionTokenGeneratedByUserLifespan  pulumi.StringPtrInput
	AdminTheme                          pulumi.StringPtrInput
	Attributes                          pulumi.MapInput
	// Which flow should be used for BrowserFlow
	BrowserFlow pulumi.StringPtrInput
	// Which flow should be used for ClientAuthenticationFlow
	ClientAuthenticationFlow  pulumi.StringPtrInput
	DefaultSignatureAlgorithm pulumi.StringPtrInput
	// Which flow should be used for DirectGrantFlow
	DirectGrantFlow pulumi.StringPtrInput
	DisplayName     pulumi.StringPtrInput
	DisplayNameHtml pulumi.StringPtrInput
	// Which flow should be used for DockerAuthenticationFlow
	DockerAuthenticationFlow  pulumi.StringPtrInput
	DuplicateEmailsAllowed    pulumi.BoolPtrInput
	EditUsernameAllowed       pulumi.BoolPtrInput
	EmailTheme                pulumi.StringPtrInput
	Enabled                   pulumi.BoolPtrInput
	InternalId                pulumi.StringPtrInput
	Internationalization      RealmInternationalizationPtrInput
	LoginTheme                pulumi.StringPtrInput
	LoginWithEmailAllowed     pulumi.BoolPtrInput
	OfflineSessionIdleTimeout pulumi.StringPtrInput
	OfflineSessionMaxLifespan pulumi.StringPtrInput
	// String that represents the passwordPolicies that are in place. Each policy is separated with " and ". Supported policies
	// can be found in the server-info providers page. example: "upperCase(1) and length(8) and forceExpiredPasswordChange(365)
	// and notUsername(undefined)"
	PasswordPolicy              pulumi.StringPtrInput
	Realm                       pulumi.StringPtrInput
	RefreshTokenMaxReuse        pulumi.IntPtrInput
	RegistrationAllowed         pulumi.BoolPtrInput
	RegistrationEmailAsUsername pulumi.BoolPtrInput
	// Which flow should be used for RegistrationFlow
	RegistrationFlow pulumi.StringPtrInput
	RememberMe       pulumi.BoolPtrInput
	// Which flow should be used for ResetCredentialsFlow
	ResetCredentialsFlow pulumi.StringPtrInput
	ResetPasswordAllowed pulumi.BoolPtrInput
	RevokeRefreshToken   pulumi.BoolPtrInput
	SecurityDefenses     RealmSecurityDefensesPtrInput
	SmtpServer           RealmSmtpServerPtrInput
	// SSL Required: Values can be 'none', 'external' or 'all'.
	SslRequired           pulumi.StringPtrInput
	SsoSessionIdleTimeout pulumi.StringPtrInput
	SsoSessionMaxLifespan pulumi.StringPtrInput
	UserManagedAccess     pulumi.BoolPtrInput
	VerifyEmail           pulumi.BoolPtrInput
}

func (RealmState) ElementType

func (RealmState) ElementType() reflect.Type

type RequiredAction

type RequiredAction struct {
	pulumi.CustomResourceState

	Alias         pulumi.StringOutput  `pulumi:"alias"`
	DefaultAction pulumi.BoolPtrOutput `pulumi:"defaultAction"`
	Enabled       pulumi.BoolPtrOutput `pulumi:"enabled"`
	Name          pulumi.StringOutput  `pulumi:"name"`
	Priority      pulumi.IntOutput     `pulumi:"priority"`
	RealmId       pulumi.StringOutput  `pulumi:"realmId"`
}

func GetRequiredAction

func GetRequiredAction(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RequiredActionState, opts ...pulumi.ResourceOption) (*RequiredAction, error)

GetRequiredAction gets an existing RequiredAction resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRequiredAction

func NewRequiredAction(ctx *pulumi.Context,
	name string, args *RequiredActionArgs, opts ...pulumi.ResourceOption) (*RequiredAction, error)

NewRequiredAction registers a new resource with the given unique name, arguments, and options.

type RequiredActionArgs

type RequiredActionArgs struct {
	Alias         pulumi.StringInput
	DefaultAction pulumi.BoolPtrInput
	Enabled       pulumi.BoolPtrInput
	Name          pulumi.StringPtrInput
	Priority      pulumi.IntPtrInput
	RealmId       pulumi.StringInput
}

The set of arguments for constructing a RequiredAction resource.

func (RequiredActionArgs) ElementType

func (RequiredActionArgs) ElementType() reflect.Type

type RequiredActionState

type RequiredActionState struct {
	Alias         pulumi.StringPtrInput
	DefaultAction pulumi.BoolPtrInput
	Enabled       pulumi.BoolPtrInput
	Name          pulumi.StringPtrInput
	Priority      pulumi.IntPtrInput
	RealmId       pulumi.StringPtrInput
}

func (RequiredActionState) ElementType

func (RequiredActionState) ElementType() reflect.Type

type Role

type Role struct {
	pulumi.CustomResourceState

	ClientId       pulumi.StringPtrOutput   `pulumi:"clientId"`
	CompositeRoles pulumi.StringArrayOutput `pulumi:"compositeRoles"`
	Description    pulumi.StringPtrOutput   `pulumi:"description"`
	Name           pulumi.StringOutput      `pulumi:"name"`
	RealmId        pulumi.StringOutput      `pulumi:"realmId"`
}

## # Role

Allows for creating and managing roles within Keycloak.

Roles allow you define privileges within Keycloak and map them to users and groups.

### Example Usage (Realm role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "realmRole", &keycloak.RoleArgs{
			Description: pulumi.String("My Realm Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Example Usage (Client role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			AccessType: pulumi.String("BEARER-ONLY"),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Example Usage (Composite role)

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak/openid"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "createRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "readRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "updateRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "deleteRole", &keycloak.RoleArgs{
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = openid.NewClient(ctx, "client", &openid.ClientArgs{
			AccessType: pulumi.String("BEARER-ONLY"),
			ClientId:   pulumi.String("client"),
			Enabled:    pulumi.Bool(true),
			RealmId:    realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "clientRole", &keycloak.RoleArgs{
			ClientId:    pulumi.Any(keycloak_client.Client.Id),
			Description: pulumi.String("My Client Role"),
			RealmId:     realm.ID(),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewRole(ctx, "adminRole", &keycloak.RoleArgs{
			CompositeRoles: pulumi.StringArray{
				pulumi.String("{keycloak_role.create_role.id}"),
				pulumi.String("{keycloak_role.read_role.id}"),
				pulumi.String("{keycloak_role.update_role.id}"),
				pulumi.String("{keycloak_role.delete_role.id}"),
				pulumi.String("{keycloak_role.client_role.id}"),
			},
			RealmId: realm.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this role exists within.
  • `clientId` - (Optional) When specified, this role will be created as a client role attached to the client with the provided ID
  • `name` - (Required) The name of the role
  • `description` - (Optional) The description of the role
  • `compositeRoles` - (Optional) When specified, this role will be a composite role, composed of all roles that have an ID present within this list.

func GetRole

func GetRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RoleState, opts ...pulumi.ResourceOption) (*Role, error)

GetRole gets an existing Role resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRole

func NewRole(ctx *pulumi.Context,
	name string, args *RoleArgs, opts ...pulumi.ResourceOption) (*Role, error)

NewRole registers a new resource with the given unique name, arguments, and options.

type RoleArgs

type RoleArgs struct {
	ClientId       pulumi.StringPtrInput
	CompositeRoles pulumi.StringArrayInput
	Description    pulumi.StringPtrInput
	Name           pulumi.StringPtrInput
	RealmId        pulumi.StringInput
}

The set of arguments for constructing a Role resource.

func (RoleArgs) ElementType

func (RoleArgs) ElementType() reflect.Type

type RoleState

type RoleState struct {
	ClientId       pulumi.StringPtrInput
	CompositeRoles pulumi.StringArrayInput
	Description    pulumi.StringPtrInput
	Name           pulumi.StringPtrInput
	RealmId        pulumi.StringPtrInput
}

func (RoleState) ElementType

func (RoleState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	Attributes          pulumi.MapOutput                 `pulumi:"attributes"`
	Email               pulumi.StringPtrOutput           `pulumi:"email"`
	EmailVerified       pulumi.BoolPtrOutput             `pulumi:"emailVerified"`
	Enabled             pulumi.BoolPtrOutput             `pulumi:"enabled"`
	FederatedIdentities UserFederatedIdentityArrayOutput `pulumi:"federatedIdentities"`
	FirstName           pulumi.StringPtrOutput           `pulumi:"firstName"`
	InitialPassword     UserInitialPasswordPtrOutput     `pulumi:"initialPassword"`
	LastName            pulumi.StringPtrOutput           `pulumi:"lastName"`
	RealmId             pulumi.StringOutput              `pulumi:"realmId"`
	Username            pulumi.StringOutput              `pulumi:"username"`
}

## # User

Allows for creating and managing Users within Keycloak.

This resource was created primarily to enable the acceptance tests for the `Group` resource. Creating users within Keycloak is not recommended. Instead, users should be federated from external sources by configuring user federation providers or identity providers.

### Example Usage

```go package main

import (

"github.com/pulumi/pulumi-keycloak/sdk/v2/go/keycloak"
"github.com/pulumi/pulumi/sdk/v2/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		realm, err := keycloak.NewRealm(ctx, "realm", &keycloak.RealmArgs{
			Enabled: pulumi.Bool(true),
			Realm:   pulumi.String("my-realm"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "user", &keycloak.UserArgs{
			Email:     pulumi.String("bob@domain.com"),
			Enabled:   pulumi.Bool(true),
			FirstName: pulumi.String("Bob"),
			LastName:  pulumi.String("Bobson"),
			RealmId:   realm.ID(),
			Username:  pulumi.String("bob"),
		})
		if err != nil {
			return err
		}
		_, err = keycloak.NewUser(ctx, "userWithInitialPassword", &keycloak.UserArgs{
			Email:     pulumi.String("alice@domain.com"),
			Enabled:   pulumi.Bool(true),
			FirstName: pulumi.String("Alice"),
			InitialPassword: &keycloak.UserInitialPasswordArgs{
				Temporary: pulumi.Bool(true),
				Value:     pulumi.String("some password"),
			},
			LastName: pulumi.String("Aliceberg"),
			RealmId:  realm.ID(),
			Username: pulumi.String("alice"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

### Argument Reference

The following arguments are supported:

  • `realmId` - (Required) The realm this user belongs to.
  • `username` - (Required) The unique username of this user.
  • `initialPassword` (Optional) When given, the user's initial password will be set. This attribute is only respected during initial user creation.
  • `value` (Required) The initial password.
  • `temporary` (Optional) If set to `true`, the initial password is set up for renewal on first use. Default to `false`.
  • `enabled` - (Optional) When false, this user cannot log in. Defaults to `true`.
  • `email` - (Optional) The user's email.
  • `firstName` - (Optional) The user's first name.
  • `lastName` - (Optional) The user's last name.

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

type UserArgs

type UserArgs struct {
	Attributes          pulumi.MapInput
	Email               pulumi.StringPtrInput
	EmailVerified       pulumi.BoolPtrInput
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	FirstName           pulumi.StringPtrInput
	InitialPassword     UserInitialPasswordPtrInput
	LastName            pulumi.StringPtrInput
	RealmId             pulumi.StringInput
	Username            pulumi.StringInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserFederatedIdentity

type UserFederatedIdentity struct {
	IdentityProvider string `pulumi:"identityProvider"`
	UserId           string `pulumi:"userId"`
	UserName         string `pulumi:"userName"`
}

type UserFederatedIdentityArgs

type UserFederatedIdentityArgs struct {
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	UserId           pulumi.StringInput `pulumi:"userId"`
	UserName         pulumi.StringInput `pulumi:"userName"`
}

func (UserFederatedIdentityArgs) ElementType

func (UserFederatedIdentityArgs) ElementType() reflect.Type

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutput

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext

func (i UserFederatedIdentityArgs) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

type UserFederatedIdentityArray

type UserFederatedIdentityArray []UserFederatedIdentityInput

func (UserFederatedIdentityArray) ElementType

func (UserFederatedIdentityArray) ElementType() reflect.Type

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext

func (i UserFederatedIdentityArray) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayInput

type UserFederatedIdentityArrayInput interface {
	pulumi.Input

	ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput
	ToUserFederatedIdentityArrayOutputWithContext(context.Context) UserFederatedIdentityArrayOutput
}

UserFederatedIdentityArrayInput is an input type that accepts UserFederatedIdentityArray and UserFederatedIdentityArrayOutput values. You can construct a concrete instance of `UserFederatedIdentityArrayInput` via:

UserFederatedIdentityArray{ UserFederatedIdentityArgs{...} }

type UserFederatedIdentityArrayOutput

type UserFederatedIdentityArrayOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityArrayOutput) ElementType

func (UserFederatedIdentityArrayOutput) Index

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutput() UserFederatedIdentityArrayOutput

func (UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext

func (o UserFederatedIdentityArrayOutput) ToUserFederatedIdentityArrayOutputWithContext(ctx context.Context) UserFederatedIdentityArrayOutput

type UserFederatedIdentityInput

type UserFederatedIdentityInput interface {
	pulumi.Input

	ToUserFederatedIdentityOutput() UserFederatedIdentityOutput
	ToUserFederatedIdentityOutputWithContext(context.Context) UserFederatedIdentityOutput
}

UserFederatedIdentityInput is an input type that accepts UserFederatedIdentityArgs and UserFederatedIdentityOutput values. You can construct a concrete instance of `UserFederatedIdentityInput` via:

UserFederatedIdentityArgs{...}

type UserFederatedIdentityOutput

type UserFederatedIdentityOutput struct{ *pulumi.OutputState }

func (UserFederatedIdentityOutput) ElementType

func (UserFederatedIdentityOutput) IdentityProvider

func (o UserFederatedIdentityOutput) IdentityProvider() pulumi.StringOutput

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutput

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutput() UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext

func (o UserFederatedIdentityOutput) ToUserFederatedIdentityOutputWithContext(ctx context.Context) UserFederatedIdentityOutput

func (UserFederatedIdentityOutput) UserId

func (UserFederatedIdentityOutput) UserName

type UserInitialPassword

type UserInitialPassword struct {
	Temporary *bool  `pulumi:"temporary"`
	Value     string `pulumi:"value"`
}

type UserInitialPasswordArgs

type UserInitialPasswordArgs struct {
	Temporary pulumi.BoolPtrInput `pulumi:"temporary"`
	Value     pulumi.StringInput  `pulumi:"value"`
}

func (UserInitialPasswordArgs) ElementType

func (UserInitialPasswordArgs) ElementType() reflect.Type

func (UserInitialPasswordArgs) ToUserInitialPasswordOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext

func (i UserInitialPasswordArgs) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

type UserInitialPasswordInput

type UserInitialPasswordInput interface {
	pulumi.Input

	ToUserInitialPasswordOutput() UserInitialPasswordOutput
	ToUserInitialPasswordOutputWithContext(context.Context) UserInitialPasswordOutput
}

UserInitialPasswordInput is an input type that accepts UserInitialPasswordArgs and UserInitialPasswordOutput values. You can construct a concrete instance of `UserInitialPasswordInput` via:

UserInitialPasswordArgs{...}

type UserInitialPasswordOutput

type UserInitialPasswordOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordOutput) ElementType

func (UserInitialPasswordOutput) ElementType() reflect.Type

func (UserInitialPasswordOutput) Temporary

func (UserInitialPasswordOutput) ToUserInitialPasswordOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutput() UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordOutputWithContext(ctx context.Context) UserInitialPasswordOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordOutput) Value

type UserInitialPasswordPtrInput

type UserInitialPasswordPtrInput interface {
	pulumi.Input

	ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput
	ToUserInitialPasswordPtrOutputWithContext(context.Context) UserInitialPasswordPtrOutput
}

UserInitialPasswordPtrInput is an input type that accepts UserInitialPasswordArgs, UserInitialPasswordPtr and UserInitialPasswordPtrOutput values. You can construct a concrete instance of `UserInitialPasswordPtrInput` via:

        UserInitialPasswordArgs{...}

or:

        nil

type UserInitialPasswordPtrOutput

type UserInitialPasswordPtrOutput struct{ *pulumi.OutputState }

func (UserInitialPasswordPtrOutput) Elem

func (UserInitialPasswordPtrOutput) ElementType

func (UserInitialPasswordPtrOutput) Temporary

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutput() UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext

func (o UserInitialPasswordPtrOutput) ToUserInitialPasswordPtrOutputWithContext(ctx context.Context) UserInitialPasswordPtrOutput

func (UserInitialPasswordPtrOutput) Value

type UserRoles added in v2.4.0

type UserRoles struct {
	pulumi.CustomResourceState

	RealmId pulumi.StringOutput      `pulumi:"realmId"`
	RoleIds pulumi.StringArrayOutput `pulumi:"roleIds"`
	UserId  pulumi.StringOutput      `pulumi:"userId"`
}

func GetUserRoles added in v2.4.0

func GetUserRoles(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserRolesState, opts ...pulumi.ResourceOption) (*UserRoles, error)

GetUserRoles gets an existing UserRoles resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserRoles added in v2.4.0

func NewUserRoles(ctx *pulumi.Context,
	name string, args *UserRolesArgs, opts ...pulumi.ResourceOption) (*UserRoles, error)

NewUserRoles registers a new resource with the given unique name, arguments, and options.

type UserRolesArgs added in v2.4.0

type UserRolesArgs struct {
	RealmId pulumi.StringInput
	RoleIds pulumi.StringArrayInput
	UserId  pulumi.StringInput
}

The set of arguments for constructing a UserRoles resource.

func (UserRolesArgs) ElementType added in v2.4.0

func (UserRolesArgs) ElementType() reflect.Type

type UserRolesState added in v2.4.0

type UserRolesState struct {
	RealmId pulumi.StringPtrInput
	RoleIds pulumi.StringArrayInput
	UserId  pulumi.StringPtrInput
}

func (UserRolesState) ElementType added in v2.4.0

func (UserRolesState) ElementType() reflect.Type

type UserState

type UserState struct {
	Attributes          pulumi.MapInput
	Email               pulumi.StringPtrInput
	EmailVerified       pulumi.BoolPtrInput
	Enabled             pulumi.BoolPtrInput
	FederatedIdentities UserFederatedIdentityArrayInput
	FirstName           pulumi.StringPtrInput
	InitialPassword     UserInitialPasswordPtrInput
	LastName            pulumi.StringPtrInput
	RealmId             pulumi.StringPtrInput
	Username            pulumi.StringPtrInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

type UserTemplateImporterIdentityProviderMapper

type UserTemplateImporterIdentityProviderMapper struct {
	pulumi.CustomResourceState

	ExtraConfig pulumi.MapOutput `pulumi:"extraConfig"`
	// IDP Alias
	IdentityProviderAlias pulumi.StringOutput `pulumi:"identityProviderAlias"`
	// IDP Mapper Name
	Name pulumi.StringOutput `pulumi:"name"`
	// Realm Name
	Realm pulumi.StringOutput `pulumi:"realm"`
	// Username For Template Import
	Template pulumi.StringPtrOutput `pulumi:"template"`
}

func GetUserTemplateImporterIdentityProviderMapper

func GetUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserTemplateImporterIdentityProviderMapperState, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

GetUserTemplateImporterIdentityProviderMapper gets an existing UserTemplateImporterIdentityProviderMapper resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserTemplateImporterIdentityProviderMapper

func NewUserTemplateImporterIdentityProviderMapper(ctx *pulumi.Context,
	name string, args *UserTemplateImporterIdentityProviderMapperArgs, opts ...pulumi.ResourceOption) (*UserTemplateImporterIdentityProviderMapper, error)

NewUserTemplateImporterIdentityProviderMapper registers a new resource with the given unique name, arguments, and options.

type UserTemplateImporterIdentityProviderMapperArgs

type UserTemplateImporterIdentityProviderMapperArgs struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringInput
	// Username For Template Import
	Template pulumi.StringPtrInput
}

The set of arguments for constructing a UserTemplateImporterIdentityProviderMapper resource.

func (UserTemplateImporterIdentityProviderMapperArgs) ElementType

type UserTemplateImporterIdentityProviderMapperState

type UserTemplateImporterIdentityProviderMapperState struct {
	ExtraConfig pulumi.MapInput
	// IDP Alias
	IdentityProviderAlias pulumi.StringPtrInput
	// IDP Mapper Name
	Name pulumi.StringPtrInput
	// Realm Name
	Realm pulumi.StringPtrInput
	// Username For Template Import
	Template pulumi.StringPtrInput
}

func (UserTemplateImporterIdentityProviderMapperState) ElementType

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL